Warning: Permanently added '10.128.0.91' (ECDSA) to the list of known hosts. 2020/07/10 19:25:10 fuzzer started 2020/07/10 19:25:10 dialing manager at 10.128.0.26:44153 2020/07/10 19:25:10 syscalls: 3178 2020/07/10 19:25:10 code coverage: enabled 2020/07/10 19:25:10 comparison tracing: enabled 2020/07/10 19:25:10 extra coverage: enabled 2020/07/10 19:25:10 setuid sandbox: enabled 2020/07/10 19:25:10 namespace sandbox: enabled 2020/07/10 19:25:10 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/10 19:25:10 fault injection: enabled 2020/07/10 19:25:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/10 19:25:10 net packet injection: enabled 2020/07/10 19:25:10 net device setup: enabled 2020/07/10 19:25:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/10 19:25:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/10 19:25:10 USB emulation: enabled 19:26:52 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551c, &(0x7f0000000340)=@urb_type_iso={0x0, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) syzkaller login: [ 142.366583][ T6795] IPVS: ftp: loaded support on port[0] = 21 19:26:52 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) open(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) [ 142.482786][ T6795] chnl_net:caif_netlink_parms(): no params data found [ 142.568202][ T6795] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.595006][ T6795] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.603180][ T6795] device bridge_slave_0 entered promiscuous mode [ 142.621787][ T6795] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.630162][ T6795] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.639662][ T6795] device bridge_slave_1 entered promiscuous mode [ 142.663247][ T6925] IPVS: ftp: loaded support on port[0] = 21 [ 142.680411][ T6795] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.706829][ T6795] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:26:52 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 142.753279][ T6795] team0: Port device team_slave_0 added [ 142.772448][ T6795] team0: Port device team_slave_1 added [ 142.824610][ T6795] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.831601][ T6795] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.859094][ T6795] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.887246][ T6795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.894908][ T6795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.921840][ T6795] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.938037][ T6925] chnl_net:caif_netlink_parms(): no params data found [ 143.017653][ T6795] device hsr_slave_0 entered promiscuous mode 19:26:53 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x500}], 0x13, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) [ 143.084575][ T6795] device hsr_slave_1 entered promiscuous mode [ 143.161653][ T7068] IPVS: ftp: loaded support on port[0] = 21 [ 143.241228][ T6925] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.255583][ T6925] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.265309][ T6925] device bridge_slave_0 entered promiscuous mode [ 143.290660][ T6925] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.299135][ T6925] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.308200][ T6925] device bridge_slave_1 entered promiscuous mode [ 143.348304][ T7086] IPVS: ftp: loaded support on port[0] = 21 [ 143.357831][ T6925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 19:26:53 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 143.394890][ T6925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.506659][ T6925] team0: Port device team_slave_0 added [ 143.566793][ T6925] team0: Port device team_slave_1 added [ 143.617539][ T7068] chnl_net:caif_netlink_parms(): no params data found [ 143.653111][ T6795] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 143.686745][ T6925] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.693712][ T6925] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 19:26:53 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 143.754049][ T6925] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.791654][ T6795] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 143.849618][ T6925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.866531][ T7322] IPVS: ftp: loaded support on port[0] = 21 [ 143.877526][ T6925] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.911501][ T6925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.931511][ T7086] chnl_net:caif_netlink_parms(): no params data found [ 143.940810][ T6795] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 144.004017][ T6795] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 144.008905][ T7362] IPVS: ftp: loaded support on port[0] = 21 [ 144.108622][ T6925] device hsr_slave_0 entered promiscuous mode [ 144.154357][ T6925] device hsr_slave_1 entered promiscuous mode [ 144.214058][ T6925] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.221775][ T6925] Cannot create hsr debugfs directory [ 144.351003][ T7068] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.358688][ T7068] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.369354][ T7068] device bridge_slave_0 entered promiscuous mode [ 144.438140][ T7068] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.446246][ T7068] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.453950][ T7068] device bridge_slave_1 entered promiscuous mode [ 144.465265][ T7086] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.472750][ T7086] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.482928][ T7086] device bridge_slave_0 entered promiscuous mode [ 144.490810][ T7086] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.497945][ T7086] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.506317][ T7086] device bridge_slave_1 entered promiscuous mode [ 144.538202][ T7086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.564184][ T7068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.578520][ T7086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.601435][ T7322] chnl_net:caif_netlink_parms(): no params data found [ 144.613304][ T7068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.640159][ T7086] team0: Port device team_slave_0 added [ 144.692185][ T7086] team0: Port device team_slave_1 added [ 144.708202][ T7068] team0: Port device team_slave_0 added [ 144.742480][ T7068] team0: Port device team_slave_1 added [ 144.775109][ T7086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.782065][ T7086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.809874][ T7086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.828165][ T6925] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 144.901835][ T6925] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 144.958683][ T6925] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 145.041360][ T6925] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 145.104300][ T7086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.111255][ T7086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.137457][ T7086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.178149][ T6795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.189277][ T7068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.199496][ T7068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.226089][ T7068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.237972][ T7322] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.248659][ T7322] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.256655][ T7322] device bridge_slave_0 entered promiscuous mode [ 145.269243][ T7322] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.279025][ T7322] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.287538][ T7322] device bridge_slave_1 entered promiscuous mode [ 145.308872][ T7068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.316168][ T7068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.343144][ T7068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.358632][ T7362] chnl_net:caif_netlink_parms(): no params data found [ 145.388288][ T6795] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.437257][ T7086] device hsr_slave_0 entered promiscuous mode [ 145.494982][ T7086] device hsr_slave_1 entered promiscuous mode [ 145.533951][ T7086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.541528][ T7086] Cannot create hsr debugfs directory [ 145.562910][ T7322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.576605][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.584852][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.604020][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.612537][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.621394][ T2474] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.628609][ T2474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.636899][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.646015][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.654415][ T2474] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.661449][ T2474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.669086][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.677814][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.686507][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.695494][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.704227][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.712374][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.766995][ T7068] device hsr_slave_0 entered promiscuous mode [ 145.794164][ T7068] device hsr_slave_1 entered promiscuous mode [ 145.833876][ T7068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.841432][ T7068] Cannot create hsr debugfs directory [ 145.850871][ T7322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.901737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.910719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.967351][ T7322] team0: Port device team_slave_0 added [ 145.987197][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.997420][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.029765][ T7322] team0: Port device team_slave_1 added [ 146.037744][ T7362] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.046245][ T7362] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.054699][ T7362] device bridge_slave_0 entered promiscuous mode [ 146.062684][ T7362] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.069872][ T7362] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.077698][ T7362] device bridge_slave_1 entered promiscuous mode [ 146.098137][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.108632][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.120527][ T6795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.165056][ T7322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.172097][ T7322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.199483][ T7322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.220363][ T7362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.239417][ T7086] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 146.297852][ T7086] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 146.355763][ T7322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.362809][ T7322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.390175][ T7322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.402890][ T7362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.434916][ T7086] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 146.486584][ T7086] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 146.547177][ T6795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.564018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.571449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.590071][ T6925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.604215][ T7362] team0: Port device team_slave_0 added [ 146.634567][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.645167][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.654538][ T7362] team0: Port device team_slave_1 added [ 146.727964][ T7322] device hsr_slave_0 entered promiscuous mode [ 146.784504][ T7322] device hsr_slave_1 entered promiscuous mode [ 146.826325][ T7322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.834071][ T7322] Cannot create hsr debugfs directory [ 146.844097][ T6925] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.851643][ T7362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.859786][ T7362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.887674][ T7362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.900308][ T7362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.908257][ T7362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.934525][ T7362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.047125][ T7362] device hsr_slave_0 entered promiscuous mode [ 147.105828][ T7362] device hsr_slave_1 entered promiscuous mode [ 147.143858][ T7362] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.151432][ T7362] Cannot create hsr debugfs directory [ 147.158550][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.169946][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.178430][ T2474] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.185596][ T2474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.194973][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.203494][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.211928][ T2474] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.219037][ T2474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.227516][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.236282][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.261972][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.271705][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.281924][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.290711][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.300201][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.312449][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.346969][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.355661][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.366852][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.375077][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.396590][ T6925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.416713][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.426690][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.446916][ T7068] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 147.475600][ T7068] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 147.556730][ T7068] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 147.610449][ T7068] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 147.739390][ T6925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.748902][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.758098][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.765918][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.774494][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.792065][ T7086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.806263][ T6795] device veth0_vlan entered promiscuous mode [ 147.832131][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.840201][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.888639][ T7086] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.898004][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.906964][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.922803][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.932461][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.945672][ T6795] device veth1_vlan entered promiscuous mode [ 147.964098][ T7322] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 148.020210][ T7322] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 148.091449][ T7322] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 148.171155][ T6925] device veth0_vlan entered promiscuous mode [ 148.183849][ T7322] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 148.224335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.232282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.240667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.249120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.258393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.269148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.312979][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.323336][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.333496][ T2697] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.340612][ T2697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.348874][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.357793][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.370844][ T6925] device veth1_vlan entered promiscuous mode [ 148.386567][ T6795] device veth0_macvtap entered promiscuous mode [ 148.402092][ T7068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.417068][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.425160][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.434881][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.444180][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.452788][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.462002][ T2474] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.469120][ T2474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.492245][ T6795] device veth1_macvtap entered promiscuous mode [ 148.508348][ T7068] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.519543][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.528145][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.537556][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.546373][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.555520][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.563039][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.579423][ T7362] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 148.637273][ T7362] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 148.699794][ T7362] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 148.779039][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.788969][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.798412][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.807810][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.816477][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.825055][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.833191][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.842312][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.850953][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.858123][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.865850][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.874865][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.883112][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.890205][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.897858][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.906397][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.914686][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.922982][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.932673][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.940573][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.950205][ T7362] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 149.014404][ T6925] device veth0_macvtap entered promiscuous mode [ 149.023498][ T7086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.040502][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.050631][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.076546][ T6795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.104551][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.113509][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.128722][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.138777][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.147904][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.156937][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.165805][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.174722][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.182128][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.197343][ T7086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.210679][ T6925] device veth1_macvtap entered promiscuous mode [ 149.224745][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.234204][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.243169][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.256020][ T7068] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.268200][ T7068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.277484][ T6795] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.304367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.312673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.325382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.335248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.375623][ T6925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.386650][ T6925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.397850][ T6925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.411233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.420655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.429457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.439538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.454844][ T7068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.502105][ T7322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.511572][ T6925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.523035][ T6925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.538707][ T6925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.557916][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.566672][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.576709][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.585622][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.729713][ T7322] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.752096][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.771326][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 19:26:59 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x56, @rand_addr=' \x01\x00'}}, [0xffffffffffff5604, 0x3, 0x8, 0x3, 0x1be, 0x1ff, 0x6, 0x3, 0x3f, 0x6, 0x80000001, 0x7, 0x1000, 0x4]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e20, @empty}}, 0x7, 0x5, 0xffffff80, 0x8001, 0x11, 0xfff, 0x1}, &(0x7f0000000400)=0x9c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r6 = accept$alg(r5, 0x0, 0x0) sendmsg$alg(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) splice(r6, 0x0, r4, 0x0, 0xd86dac9, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, r4, 0x5}, 0xfffffffffffffe17) ioctl$SIOCAX25DELFWD(r4, 0x89eb, &(0x7f0000000080)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) getpid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) [ 149.780674][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.791560][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.951108][ T7086] device veth0_vlan entered promiscuous mode [ 149.968563][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.978076][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.987665][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 19:26:59 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x244b40, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f00000001c0)=0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) write$smack_current(r1, &(0x7f0000000000)={'{\'$'}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r6, 0x0, r8, 0x0, 0x4ffe0, 0x0) [ 150.011669][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.023838][ T7068] device veth0_vlan entered promiscuous mode [ 150.039243][ T7362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.062611][ T8058] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 150.108286][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.121860][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.167098][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.224832][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.268126][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.295480][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.304590][ T28] audit: type=1804 audit(1594409220.245:2): pid=8065 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir306906793/syzkaller.zrNxOA/0/file0/file0" dev="loop1" ino=3 res=1 [ 150.324008][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.332572][ T28] audit: type=1804 audit(1594409220.245:3): pid=8058 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir306906793/syzkaller.zrNxOA/0/file0/file0" dev="loop1" ino=3 res=1 [ 150.333252][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state 19:27:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000008aeef30a20000000000a01010000000000000000000000000900010073797a300000000058000000030a01080000000000000000000000000900010073790076657468315f746f5f6873722000000008000140000000000800024000000000100008800c0002400000000000000001140000001000010000000000000000000000000a00"/163], 0xa0}}, 0x4854) [ 150.389391][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.400194][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.400351][ T21] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 150.409045][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.425076][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.433305][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.447667][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.456920][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.465928][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.479365][ T7086] device veth1_vlan entered promiscuous mode 19:27:00 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000340)=0x9, &(0x7f0000000380)=0x4) r0 = open(&(0x7f0000000040)='./file0\x00', 0x48000, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x428082, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x71, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e21, @rand_addr=0x64010101}}, 0xfffffffd, 0xc16, 0x1, 0xb9c, 0x40, 0x1f, 0x65}, &(0x7f0000000100)=0x9c) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MTU={0x8, 0x3, 0xd37}]}, 0x60}}, 0x0) [ 150.521986][ T7068] device veth1_vlan entered promiscuous mode [ 150.552084][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.563171][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.588929][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.622674][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.632943][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.648405][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.696445][ T7322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.716187][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.730915][ T7362] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.744781][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.752549][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.762097][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.771517][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.789975][ T7068] device veth0_macvtap entered promiscuous mode [ 150.818601][ T7068] device veth1_macvtap entered promiscuous mode [ 150.838428][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.849890][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:27:00 executing program 0: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000600)="f7f3223cf4f854199da5325c585ccbe4ed83b836c1a6474914dc55e72206297bb3c7218a9169a85ea0bdc9e1587a0500000000570000422cb49673160161b1cd3923dd4a7150829eaa9452c99926022b8753a18a748c569f435fb3bae96efb74b50ec900002f5e8e198a061dd6a5e3f7b3190637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf60d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba0fc65c6992986f7049fde4081e8f0004020009a85dc6193d33b1665ca735fd312c157105bb10c446ab7deabbe520a0e43a2247a7bb1782f5d8ee47df147485a9", 0xf0, r0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000700)=ANY=[], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x424c02, 0x0) [ 150.872622][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.895151][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.926827][ T7322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.941589][ T8083] encrypted_key: insufficient parameters specified [ 150.960030][ T7086] device veth0_macvtap entered promiscuous mode [ 150.982495][ T8089] encrypted_key: insufficient parameters specified [ 150.999827][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.007433][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.021611][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 19:27:01 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000600081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) ioperm(0x8, 0x100000000, 0x1) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000300)=""/4088, 0xff8}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 151.031327][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.041002][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.048116][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.064309][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 19:27:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x24010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x40, 0x0) getsockname$l2tp(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f00000002c0)=0x10) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000280)) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000040)=0x54) fallocate(r0, 0x11, 0x0, 0x100007e00) [ 151.099432][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.132319][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.139471][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.157680][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.172522][ C0] hrtimer: interrupt took 46056 ns [ 151.175348][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.191389][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.369894][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.473535][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.550276][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.572947][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.590010][ T7068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.602196][ T7086] device veth1_macvtap entered promiscuous mode [ 151.623770][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.631673][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:27:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x790006) [ 151.814329][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.823129][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.832284][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.844020][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.858919][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.879833][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.906435][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.931804][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.942388][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.954248][ T7068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.005834][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.016845][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.035218][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.043715][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.052047][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.060400][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.069121][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.077912][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.093916][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.105822][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.215282][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.229490][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.241241][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.252549][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.266540][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.279947][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.292572][ T7086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.365499][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.379205][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.388035][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.404193][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.423236][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.443132][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.456416][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.466985][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.477146][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.487632][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.500672][ T7086] batman_adv: batadv0: Interface activated: batadv_slave_1 19:27:02 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 152.521616][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.531436][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.541435][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.551313][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.559379][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.567891][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.578370][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.591423][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.602102][ T7362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.623841][ T7322] device veth0_vlan entered promiscuous mode [ 152.629444][ T7322] device veth1_vlan entered promiscuous mode [ 152.848956][ T7322] device veth0_macvtap entered promiscuous mode [ 152.857705][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.877740][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.898094][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.909037][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.920874][ T7322] device veth1_macvtap entered promiscuous mode [ 152.930793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.984242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.002577][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.018109][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:27:03 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a022, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0xa198) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f00000000c0)={0x5, 0x8, 0x6}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) set_tid_address(0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000340)="c4222daa16430f00529e2e66440f747f6a26440f30c4010df26e86b95d0300000f3244f1dfeb64660f388038b93e080000b86aac0000ba000000000f30", 0x3d}], 0x1, 0x52, 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) clone3(&(0x7f0000001680)={0x8001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x58) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x80108907, 0x0) getpeername$netlink(r6, &(0x7f0000000100), &(0x7f0000000180)=0xc) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000040)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 153.029334][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.052509][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.063060][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.086183][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.097591][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.109485][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.124060][ T7322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.135309][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.147193][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.161039][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.171945][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.178168][ T8147] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 153.182379][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.209156][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.219167][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.230242][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.241927][ T7322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.251135][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.267269][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.280634][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.293080][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.307021][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.317692][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.478077][ T7362] device veth0_vlan entered promiscuous mode [ 153.520781][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.530151][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.551795][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.562596][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 19:27:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 153.584332][ T7362] device veth1_vlan entered promiscuous mode [ 153.626692][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.637562][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.647793][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.669604][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.683653][ T7362] device veth0_macvtap entered promiscuous mode [ 153.694851][ T7362] device veth1_macvtap entered promiscuous mode [ 153.718260][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.730099][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.741877][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.753256][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.764798][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.775862][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.786235][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.797323][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.807593][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.819776][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.831182][ T7362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.842841][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.852762][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.861108][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.870128][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.881190][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.892730][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.904201][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.915187][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.926585][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.937063][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.947109][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.957585][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.967815][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.978252][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.989240][ T7362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.001326][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.010948][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.197684][ T8171] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:27:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x10}, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x9c}, {0x6}]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r2, 0x0, 0xe70) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 19:27:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000000c0)='syz1\x00') sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000023000535d25a80648c63940d0824fc60100002400a000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 19:27:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x24010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x40, 0x0) getsockname$l2tp(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f00000002c0)=0x10) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000280)) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000040)=0x54) fallocate(r0, 0x11, 0x0, 0x100007e00) 19:27:04 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) 19:27:04 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, &(0x7f0000000180)) fstat(r0, &(0x7f0000000000)) dup(r1) 19:27:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 154.227237][ T28] audit: type=1804 audit(1594409224.165:4): pid=8171 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir012377006/syzkaller.71KXl4/0/file0/file0" dev="loop5" ino=5 res=1 [ 154.265930][ T21] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:27:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:04 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000300)) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) pipe(0x0) [ 154.359223][ T8184] input: syz0 as /devices/virtual/input/input5 19:27:04 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 154.543778][ T8197] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:27:04 executing program 4: ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:04 executing program 4: ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 154.704397][ T8197] netlink: 262 bytes leftover after parsing attributes in process `syz-executor.0'. 19:27:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) ioctl$UI_DEV_DESTROY(r2, 0x5502) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x4) r3 = socket(0x23, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) r5 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=""/199, 0xc7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r6}}, @sndrcv={0x30}], 0x50}], 0x1, 0x0) 19:27:04 executing program 4: ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 154.996516][ T8225] input: syz0 as /devices/virtual/input/input7 19:27:05 executing program 0: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="00828e34cfc555d499965af389d5a482013f68a1f9f71272606517c1958ca3833a4a973ccc00000000000000d41aea34460f8c9c7926342f5bb078d93f455c3184aac011770835677a93127dbe9f9f827d61333ac98985f1bd6541e6104fcd54aea261fd72e762b704bb6a44e8aea79152d7b3af9717aaeab8feed", @ANYRES16, @ANYBLOB="6f6d216c7fb5c4d0840003000040580001800d0001"], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000140)="fc7a78fe9ad94c6e94cb9ebc05cff6a02fd3dabe57feff0f7755c938a779a499f5858476170524289bee29562e8bc26394a3c1b2e74ecf51d4ab0240f2929acdfb502b804713d870f386b9def4986073dead0090ecf5bead593749eed7673933770ed1fa22b7b361373764bc1426408a698f3479ba9f7bfbdea6a408ada9d086679b7d8f772c3fa525d703259bfade2112", &(0x7f0000000040)=""/63}, 0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 19:27:05 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:05 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x24010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x40, 0x0) getsockname$l2tp(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f00000002c0)=0x10) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000280)) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000040)=0x54) fallocate(r0, 0x11, 0x0, 0x100007e00) 19:27:05 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:05 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:05 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:05 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:05 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x80108907, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000000100)={0x6, 'bridge_slave_0\x00', {0x8}, 0xeaf7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 155.783574][ T8206] syz-executor.3 (8206) used greatest stack depth: 24544 bytes left [ 155.808825][ T8229] input: syz0 as /devices/virtual/input/input10 19:27:05 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:05 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 155.949571][ T8234] syz-executor.5 (8234) used greatest stack depth: 24368 bytes left [ 156.500567][ T8290] EXT4-fs (loop0): Unrecognized mount option "" or missing value [ 156.508721][ T8290] EXT4-fs (loop0): failed to parse options in superblock:  [ 156.533621][ T8290] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 29536 19:27:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x80108907, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000000100)={0x6, 'bridge_slave_0\x00', {0x8}, 0xeaf7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:27:06 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:06 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x80108907, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000000100)={0x6, 'bridge_slave_0\x00', {0x8}, 0xeaf7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:27:06 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[], 0x38}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000126bd9200fddbdf2525eeffff0d0000000f0002006e657464657673696d30000008008a0000000000000000cd1d52de70", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32, @ANYBLOB], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x40008d0) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES16], 0x90}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000209030000000000004d2667125c3bb10e00000001f8ffffffffffffff00000a"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x40000) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r6 = accept$alg(r5, 0x0, 0x0) sendmsg$alg(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r6, 0x0, r4, 0x0, 0xd86dac9, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f00000002c0)={0x0, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:27:06 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 156.667038][ T8318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:27:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:06 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:06 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x79, 0x1801, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000200)=""/203, &(0x7f0000000000)=0xcb) r4 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f00000001c0)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x5, {0x5, 0x0, "ca0814"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 19:27:06 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x7f, 0x0, @multicast}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) ioctl$UI_DEV_DESTROY(r1, 0x5502) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000140)='\x00', 0x0, 0x11) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setreuid(r2, r3) 19:27:06 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:06 executing program 4: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:06 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:06 executing program 4: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 156.977724][ T8341] llc_conn_state_process: llc_conn_service failed 19:27:07 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 157.050785][ T8353] input: syz0 as /devices/virtual/input/input11 19:27:07 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 157.243323][ T2697] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 157.285455][ T8322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:27:07 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:07 executing program 4: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:07 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:07 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100), 0x10) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 157.599294][ T8385] 9pnet: Insufficient options for proto=fd [ 157.624173][ T2697] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.666583][ T2697] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.691148][ T2697] usb 1-1: New USB device found, idVendor=0079, idProduct=1801, bcdDevice= 0.40 [ 157.701833][ T2697] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.722524][ T2697] usb 1-1: config 0 descriptor?? [ 157.755316][ T8341] llc_conn_state_process: llc_conn_service failed [ 158.083261][ T2697] usbhid 1-1:0.0: can't add hid device: -71 [ 158.089512][ T2697] usbhid: probe of 1-1:0.0 failed with error -71 [ 158.098875][ T2697] usb 1-1: USB disconnect, device number 2 [ 158.613108][ T2697] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 158.883151][ T2697] usb 1-1: device descriptor read/64, error 18 [ 159.273998][ T2697] usb 1-1: device descriptor read/64, error 18 [ 159.543126][ T2697] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 159.823037][ T2697] usb 1-1: device descriptor read/64, error 18 19:27:09 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100), 0x10) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:27:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, 0x0) 19:27:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x20, 0x0, 0x3, 0x0, 0x41c0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lseek(r0, 0x8, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x100, 0x0) 19:27:09 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:09 executing program 3: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0xb) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x3056043, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES64]) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 19:27:09 executing program 0: r0 = gettid() tkill(r0, 0x15) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = dup2(r1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x81, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100}, r0, 0x0, r2, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0xcc4}, 0xffffff7f}], 0x210, 0x0, 0x0) socket(0xa, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {&(0x7f00000029c0)}, {0x0}, {&(0x7f00000007c0)="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", 0xeb8}, {&(0x7f00000017c0)}], 0x6, &(0x7f0000001980)=[@txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x100}}], 0x48}}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000001e80)}], 0x1}}], 0x2, 0x24000000) [ 159.987677][ T8424] 9pnet: Insufficient options for proto=fd 19:27:10 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100), 0x10) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:27:10 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, 0x0) [ 160.048073][ T8425] IPVS: ftp: loaded support on port[0] = 21 19:27:10 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:10 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) listen(r0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 19:27:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x18}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x80108907, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r4, 0x0, r2, 0x0, 0xd86dac9, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)={0x1, 0x8000}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f00000001c0)=0x819) [ 160.160153][ T8444] 9pnet: Insufficient options for proto=fd 19:27:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, 0x0) 19:27:10 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100), 0x10) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 160.288888][ T8463] 9pnet: Insufficient options for proto=fd [ 160.302330][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 160.362250][ T8481] 9pnet: Insufficient options for proto=fd 19:27:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaad1000000000000000086dd600cfdff0054060000000000000000000000000002000000fe80000000000000000000efffffffaa00004e225331d3a64bddc038c7bf7b5b080000001846347baafe048bd6aac48de104771a22843cb65c2bff7a88f8ebb9c7c674bef0cb0bf3f749f613a0777ff45dd00061c91df8a43578687a770e3d01b5b315ed46af66c4064fdf990004aea3de8183fa43ab33a776cc2670365a1ed63fd20ac315941007858c730ffacd458d50b210", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="68c2000090780000030a00000000000000000802131267dac79ed4aecc78ed658a9f35a6e17c080a00000000000000001e0c10000000000000000000080a00000000000081c4063d"], 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x109000, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="f733c8eb50d45898230e6d41f5cd22aa192b001b4d304efc80b91859fb25268f35263b1645ed2e7ccb1264f0cbf675a95635d7625e3f5d2784693a471d7ad3a4014c3fa9e3210832d5f98f70db5e549f6caa23fed8753df8069f60d07bd58ac27f9274f265bd221c2f5265b47528b1ffefaf611315dcda28b74d04946b61d66e1fa23f05a839d7ca4db63598f865c772a978ee075d78e2cc8bef5bdc708c8fb4f2823df45dda16c58fd4309a8b28a436ddd350668d9e9583fb7a451b68e6879d75147cd917a421b9c4a518b059664865115ce0d1168b08d58608", 0xda, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0xfffffffd, @dev={0xfe, 0x80, [], 0x25}, 0x7}, 0x1c) 19:27:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:10 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) listen(r0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) [ 160.533333][ T8510] 9pnet: Insufficient options for proto=fd [ 160.634988][ T42] tipc: TX() has been purged, node left! 19:27:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x110001) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) ftruncate(r0, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) 19:27:12 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100), 0x10) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:27:12 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:12 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) listen(r0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 19:27:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000000)={0x4, 0x5, 0xfffffc00}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000001580)=@raw={'raw\x00', 0x2, 0x3, 0x12d0, 0x0, 0x1140, 0x0, 0x1140, 0x1140, 0x1238, 0x1238, 0x1238, 0x1238, 0x1238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x10d8, 0x1140, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1330) ioctl$TCFLSH(r1, 0x540b, 0x0) 19:27:13 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:27:13 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100), 0x10) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 163.013746][ T8526] 9pnet: Insufficient options for proto=fd [ 163.022257][ T8528] xt_cgroup: xt_cgroup: no path or classid specified [ 163.031272][ T8529] 9pnet: Insufficient options for proto=fd [ 163.041811][ T8528] xt_cgroup: xt_cgroup: no path or classid specified 19:27:13 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:13 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000240), &(0x7f0000000300)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8a, 0x149102) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000100)='%-,\x00', 0x0, r4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000bc18000000000e59c2e80000630148000000000095000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) [ 163.151159][ T8542] 9pnet: Insufficient options for proto=fd 19:27:13 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:27:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:13 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) listen(r0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) [ 163.199549][ T8550] 9pnet: Insufficient options for proto=fd 19:27:13 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:13 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:27:13 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) listen(r0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) [ 163.275586][ T8556] 9pnet: Insufficient options for proto=fd [ 163.301390][ T8562] 9pnet: Insufficient options for proto=fd 19:27:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@can_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5, 0xd, 0x1}]}, 0x1c}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_virt_wifi\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b83e0e0ceb7cecaf0f2488fa7dee21a96df84098e9bf7c63a3cca187689bbea0c8895ccc49504095904df3c7aff6dbc29390d7e69186e782a48c39129a99c5334293053515f6fa21379db7a095c51b312337", @ANYRES16=r3, @ANYBLOB="00012dbd7000fcdbdf254c0000000400ec000400ff0014002c80080000000180000008000000860f0000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r3, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004010}, 0x20044010) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x80108907, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r7, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfffff062}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x44002810) 19:27:13 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 163.387486][ T8568] 9pnet: Insufficient options for proto=fd [ 163.395893][ T8571] 9pnet: Insufficient options for proto=fd 19:27:13 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) listen(r0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 19:27:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:13 executing program 3: socket$inet6(0xa, 0x2, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xee, 0x5c, 0xff, 0x40, 0x482, 0x107, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x49, 0x75, 0x98}}]}}]}}, 0x0) r0 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r4, 0x0, r2, 0x0, 0xd86dac9, 0x0) getsockopt$inet6_int(r2, 0x29, 0x34, &(0x7f0000000040), &(0x7f0000000080)=0x4) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4008800) io_setup(0xa, &(0x7f0000000000)=0x0) dup3(r5, r1, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x50, r7, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x50}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r7, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2d}}, @GTPA_TID={0xc, 0x3, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) io_submit(r6, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) [ 163.502029][ T8582] 9pnet: Insufficient options for proto=fd 19:27:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffc, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0xfffffe, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x142800, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82601, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)={'security\x00'}, 0x0) setrlimit(0x0, &(0x7f0000000040)={0x2}) lseek(r0, 0x4200, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x444200, 0x120) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f00000002c0)={0x1f, 0x8001}) writev(r1, &(0x7f00000001c0), 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000340)) bind$bt_sco(r1, &(0x7f0000000300)={0x1f, @fixed={[], 0x11}}, 0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) getitimer(0x0, &(0x7f00000001c0)) 19:27:13 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)="bd69b1d9f6ed630fa42909016e1b7126f8cc9478c448f959b444832aedc13e0bd099b344572aaa47d9137c863ba3cb86edab1497d335415687f6308d891d65ac4f6f10ff50ed62f50f0dbc8623d88acc13e2fd5805ad0dd1e6e736925d07cb7aee44b3501b", 0x65) syz_usb_connect$uac1(0x6, 0x96, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000000086b1d01014000010203010902840003010000000904000000010100000a24010000000201020e24070400000046360e430879149b380000b2090401000001020000090401010101020000090501090000fd008007250100000000090402e2ff010200000904020101010200000b"], 0x0) 19:27:13 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:13 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:27:13 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:13 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 163.818347][ T2485] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 163.841229][ T8599] 9pnet: Insufficient options for proto=fd 19:27:13 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:13 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:13 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 163.894993][ T8604] 9pnet: Insufficient options for proto=fd [ 163.915465][ T8610] 9pnet: Insufficient options for proto=fd 19:27:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 163.965099][ T8618] 9pnet: Insufficient options for proto=fd [ 163.979735][ T8620] FAULT_INJECTION: forcing a failure. [ 163.979735][ T8620] name failslab, interval 1, probability 0, space 0, times 1 [ 163.993933][ T8620] CPU: 0 PID: 8620 Comm: syz-executor.4 Not tainted 5.8.0-rc4-syzkaller #0 [ 164.002518][ T8620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.012568][ T8620] Call Trace: [ 164.015856][ T8620] dump_stack+0x1f0/0x31e [ 164.020176][ T8620] should_fail+0x38a/0x4e0 [ 164.024591][ T8620] ? tomoyo_realpath_from_path+0xd8/0x630 [ 164.030301][ T8620] should_failslab+0x5/0x20 [ 164.034770][ T28] audit: type=1804 audit(1594409233.976:5): pid=8614 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir919616704/syzkaller.bbsAfg/13/bus" dev="sda1" ino=15826 res=1 [ 164.034798][ T8620] __kmalloc+0x74/0x330 [ 164.060628][ T8620] ? tomoyo_realpath_from_path+0xcb/0x630 [ 164.066345][ T8620] tomoyo_realpath_from_path+0xd8/0x630 [ 164.072325][ T8620] tomoyo_path_number_perm+0x18f/0x690 [ 164.077812][ T8620] security_file_ioctl+0x55/0xb0 [ 164.082745][ T8620] __se_sys_ioctl+0x48/0x160 [ 164.087327][ T8620] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.093481][ T8620] do_syscall_64+0x73/0xe0 [ 164.097888][ T8620] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.103773][ T8620] RIP: 0033:0x45cba9 [ 164.107658][ T8620] Code: Bad RIP value. [ 164.111710][ T8620] RSP: 002b:00007f469b283c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 164.120198][ T8620] RAX: ffffffffffffffda RBX: 00000000004e4680 RCX: 000000000045cba9 [ 164.128159][ T8620] RDX: 0000000020000000 RSI: 000000004040aea0 RDI: 0000000000000003 [ 164.136121][ T8620] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 164.144085][ T8620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 164.152055][ T8620] R13: 00000000000002b0 R14: 00000000004c5325 R15: 00007f469b2846d4 19:27:14 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 164.166038][ T8620] ERROR: Out of memory at tomoyo_realpath_from_path. [ 164.204101][ T8627] 9pnet: Insufficient options for proto=fd [ 164.226657][ T28] audit: type=1804 audit(1594409234.166:6): pid=8614 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir919616704/syzkaller.bbsAfg/13/bus" dev="sda1" ino=15826 res=1 [ 164.270548][ T8631] FAULT_INJECTION: forcing a failure. [ 164.270548][ T8631] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 164.283771][ T8631] CPU: 0 PID: 8631 Comm: syz-executor.4 Not tainted 5.8.0-rc4-syzkaller #0 [ 164.292352][ T8631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.302689][ T8631] Call Trace: [ 164.306044][ T8631] dump_stack+0x1f0/0x31e [ 164.310371][ T8631] should_fail+0x38a/0x4e0 [ 164.314792][ T8631] prepare_alloc_pages+0x28c/0x4a0 [ 164.319909][ T8631] __alloc_pages_nodemask+0xbc/0x5e0 [ 164.325196][ T8631] ? __lock_acquire+0x116c/0x2c30 [ 164.330222][ T8631] kmem_getpages+0x49/0x900 [ 164.334729][ T8631] cache_grow_begin+0x7b/0x2e0 [ 164.339492][ T8631] cache_alloc_refill+0x359/0x3f0 [ 164.344515][ T8631] ? check_preemption_disabled+0x51/0x140 [ 164.350228][ T8631] __kmalloc+0x30c/0x330 [ 164.354469][ T8631] ? tomoyo_realpath_from_path+0xd8/0x630 [ 164.360184][ T8631] tomoyo_realpath_from_path+0xd8/0x630 [ 164.365735][ T8631] tomoyo_path_number_perm+0x18f/0x690 [ 164.371229][ T8631] security_file_ioctl+0x55/0xb0 [ 164.376169][ T8631] __se_sys_ioctl+0x48/0x160 [ 164.380757][ T8631] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.386906][ T8631] do_syscall_64+0x73/0xe0 [ 164.391322][ T8631] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.397283][ T8631] RIP: 0033:0x45cba9 [ 164.401152][ T8631] Code: Bad RIP value. [ 164.405203][ T8631] RSP: 002b:00007f469b283c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 164.413603][ T8631] RAX: ffffffffffffffda RBX: 00000000004e4680 RCX: 000000000045cba9 [ 164.421569][ T8631] RDX: 0000000020000000 RSI: 000000004040aea0 RDI: 0000000000000003 [ 164.429533][ T8631] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 164.437499][ T8631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 164.445466][ T8631] R13: 00000000000002b0 R14: 00000000004c5325 R15: 00007f469b2846d4 [ 164.722846][ T2485] usb 4-1: New USB device found, idVendor=0482, idProduct=0107, bcdDevice= 1.00 [ 164.732326][ T2485] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.740405][ T2485] usb 4-1: Product: syz [ 164.744651][ T2485] usb 4-1: Manufacturer: syz [ 164.749256][ T2485] usb 4-1: SerialNumber: syz [ 164.758987][ T2485] usb 4-1: config 0 descriptor?? [ 164.813466][ T2485] usb-storage 4-1:0.0: USB Mass Storage device detected [ 164.839131][ T2485] usb-storage 4-1:0.0: Quirks match for vid 0482 pid 0107: 90 [ 165.103105][ T3837] usb 4-1: USB disconnect, device number 2 19:27:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffc, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0xfffffe, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x142800, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82601, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)={'security\x00'}, 0x0) setrlimit(0x0, &(0x7f0000000040)={0x2}) lseek(r0, 0x4200, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x444200, 0x120) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f00000002c0)={0x1f, 0x8001}) writev(r1, &(0x7f00000001c0), 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000340)) bind$bt_sco(r1, &(0x7f0000000300)={0x1f, @fixed={[], 0x11}}, 0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) getitimer(0x0, &(0x7f00000001c0)) 19:27:15 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:15 executing program 4 (fault-call:1 fault-nth:2): r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:15 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)="bd69b1d9f6ed630fa42909016e1b7126f8cc9478c448f959b444832aedc13e0bd099b344572aaa47d9137c863ba3cb86edab1497d335415687f6308d891d65ac4f6f10ff50ed62f50f0dbc8623d88acc13e2fd5805ad0dd1e6e736925d07cb7aee44b3501b", 0x65) syz_usb_connect$uac1(0x6, 0x96, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000000086b1d01014000010203010902840003010000000904000000010100000a24010000000201020e24070400000046360e430879149b380000b2090401000001020000090401010101020000090501090000fd008007250100000000090402e2ff010200000904020101010200000b"], 0x0) 19:27:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2, 0xfffffffd}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000840)="7a75fe8f731f409fa14aab1d10489fae2854f542d3c58ea8", 0x18}], 0x1}, 0x48804) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="5814cf02b521e7bae501409bad0cfd879b3d38c91d9ba3328ec945f03449d83d1606", 0x22}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="28000000000000002900000037100000840100000000000007080000000100090300000000000000600000000000000029000000360000000208000000000000050205600001000001000001000032799eb162844a3fe0a7f27adcfb32b3ed95eb83462a792bed22603fcb8a53c69079ba3ace0ddc176de04d7dddf09f94f106aa0000000000000014000000000000002900000043000000050000000000000014000000000000002900000034000000010000000000000014000000000000002900000008000000030000000000000014000000eb00000029000000080000000700000000000000"], 0xe8}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x80, @private0={0xfc, 0x0, [], 0x1}}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, &(0x7f0000000380)=[@flowinfo={{0x14, 0x29, 0xb, 0x401}}, @rthdrdstopts={{0xd8, 0x29, 0x37, {0x6c, 0x18, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x48, {0x1, 0x10, 0x81, 0x3, [0x2, 0x1ad, 0x2, 0x6, 0xfffffffffffffff7, 0x9, 0x5755, 0x5]}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic={0x1f, 0x55, "8aa8e4ee7bf58f23018b7e0bbd66db540171379cab12bc315cbd2e4dcdc0595d62f8f8348d48a05b036ef31a32c35e791f72b0674e0ecea8f2285d2178874296fc1ef9819a5490a21507d22f61a671997a81f76543"}]}}}, @dstopts_2292={{0xf8, 0x29, 0x4, {0x2c, 0x1b, [], [@enc_lim={0x4, 0x1, 0x68}, @calipso={0x7, 0x50, {0x3, 0x12, 0xc0, 0x89, [0x7, 0x7, 0x2, 0x8, 0x7, 0x8, 0x0, 0xffffffff, 0x80]}}, @ra={0x5, 0x2, 0xfffc}, @generic={0x1f, 0x7d, "d42e3a41fd6650211d47f65074833e47419f66d562f6a63ce6dfa7f420bd3917a21adf47513d0cfa7f89ab357b730cb5250b691d327b79d928114063ce6ac96f592ae9dd2e9ca9b7f451066f063024929832fa9af06f4e854bce114c47224b7c350e4ebd3c3d4bff75df4e79cd6eda8f0c75477f72aa6e7cd374bd4195"}, @pad1]}}}], 0x1e8}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x1ff, @empty, 0xff}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000600)="8ecb8faf41cd32cb46f73698a1bbd3bb3125a01f73487e273025544a60ef454c47c99f96ba991933f6ddceab887f60254bb975e24a5190fe6dd9ee3e527ecdd8042c6c398217106d0e17e7267c59806c5bd7d485f5fe7fb919284aef951b8f46023905c0dda0d4147ee49e9c8f0c2b4b035bd48c3731a52f09b7938737cda1932652a00e30db5d75e49782f81d9deefda5b4d40f51ef2056c12061f5a91ef9ffcd97a0f1887da49a936f6427bde22329ead8019f3a94e9892ed87afe452dc5d3370ef84cf9", 0xc5}, {&(0x7f0000000700)="a7abc553cb6f87e87bca43eef6365768f35ef3339497d7a7f1d9bd2a8eaa3b9d43479ca89e8555fb9714f6240f9639371b4b81cd1c2f824366d41d9edd1d86ee1afb70503bcd31dad5cf65066a9657dbb034732b27c4bc5e", 0x58}], 0x2, &(0x7f00000007c0)=[@hopopts={{0x20, 0x29, 0x36, {0x3b, 0x0, [], [@pad1, @enc_lim={0x4, 0x1, 0x9}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xfff}}], 0x38}}, {{&(0x7f0000000800)={0xa, 0x4e22, 0x2, @mcast2, 0x5}, 0x1c, &(0x7f0000000a40)=[{&(0x7f0000000880)="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", 0xfa}, {&(0x7f0000000980)="0e2feff4a724c766203c3aeb9c72e6d7b543a4c0ffc1c4d5e7c1aee559269d2752f789db9faedfabacc276b6a92605c9cbed2d31d30d03bd2b699cab542fc411027bf43e8308825336ed3afbcc2bc44e2b35ee6e374909140c8f4e64051167565e810a60691a5e8727a620a2c1311f15f6d182bc67303c4074ca2dd12deff9ddeee98d4d3f3a04f3efb11897d8e21a1c5f69bd214967e9c97d1aeb0eba5f3e966e9f28a8bb30dc48554bb166d7be1b26140bac1d10a5c355", 0xb8}], 0x2, &(0x7f0000000a80)=[@hopopts={{0x30, 0x29, 0x36, {0x2e, 0x2, [], [@jumbo={0xc2, 0x4, 0x20}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}], 0x30}}, {{&(0x7f0000000ac0)={0xa, 0x4e21, 0x8000, @mcast1, 0xfff}, 0x1c, &(0x7f0000001f80)=[{&(0x7f0000000b00)="93e1d9730b21140a79af050fe9d3a61d500d5210ffb2d9d390", 0x19}, {&(0x7f0000000b40)="8f975906e4f67601f114d43db2335a7c4166433dc3280598e3361382747e95cf27cb407e1889958e9ac94f17b3e815dd91e7a5740d661576f76dd05d3930ab68a464ac4265aed77f9bdb5ee6fdc258e9f5bb94fb5d3daaa054c05b26a7e4a35ceffe9026a37ecc94c2a30d7df0939ff453d97eb61f21533f9d1dfddc5dc7208fa10cc4ec277fc79369f5710820dc5bb126a09dec106a6de9bcd13ef59cdabe24f161077311e58eea41672063ad6b33bd6184e93ef3ba3cfd20d1198a71a454903cedae2a9f008fe82710488194d30917494a1580ca934944177bd2c7899d89294d82708af4f1235d1ca616c07b9efa934dc076212e319b0adef8d4324d87d269f45c234031a9dc11d274838a984a40e980f5159287fa5c2ef62bd74274a47df175f19d5355e3078fe2d9d21e61f2a08dea0a06b9632ea1830d0d6a562be914bdf503fc1684d6c91fb145a84cadc7c91eb2140f6c9d1b1e1e37a90b4ddaa5e6205015f8cee6faaf9078090400e7a7a56832d6c03e0bfda46abc159a97598f417f9f009cf46dc9485908690a2a0d31d4244dcc7561977bae8ca56b706647a4e5de045d8dd7e7dc963238e8062c63d324c839fef156d816f6f5409fe92bc416869244882a09e1b4eb5c1217a39c47d9d590d1b1b7dcfbcdf089c516f9d5ced40d0d0a38fb2d17a375636176e590e8d30572f3ca9d5c98ae5162f38b463f6937ced7dca30b278806f0b730f30481505d2c96bf624d1874d97210f851cc776448dc0b8b98f07d5536e93ce430915f83e2a5c1d46710c6bb14afab6cf73ff410bc3c0573fb239a9a3da1aca42218e40630f9fd909c204d23d6e7c8d28b1839c3946959b60c1bf363131d10320be7bd80352128869453bbf6ec9293c78c8c787e7d76cc337354d8c8a08b3f330b2d4d7f6e6dd2674575a95b834040c7d9c7435bb8997889fa0fda0f6ffb4a6703516e289f8dda9a9858eb15917deaf2930eae10073013c6c92494d4a5abb9984d1dd9bf630ada6bc33f4a2b35f389790ff301636869769c959ddf5bc361597f371e1ab22a8534ada8240b98858c31359f6b816aa7f7f7d4fa3eaf41279892c914eff3aa9cf4305bc5e1ffe2c50310884a7e7625a4ee68846d8ded1904c1992140d2614b6e602556a018ba109e7b00b8b7f81bfd0d0bf34345f205b8de72cc5282b8bb930b5089c6ea1d52cb354880a57954666bd89aee5ab4dc51f700e8b93d5516b183047eea4ecc9fa2eec041133b0a4e5b62fe27961a23e7a89ffd7c756d9aaaed6b1f0a60d63a2cb8076a24994d9e625937932c62d5645bf97f24a3f1866f25740a24d74c8d9866acf62e8d32f472512c130fbfdef092663fe5c422f6f4f793f655b66f63ea87083091790f67cf32e4776900e3aadb07b8ac13748efcf2833a0032388cb64312f6355b0a4f06c4f09d65be980889913b800ce82eb7c4193ccccf558e6f30f5c55017c6381cd832b240b309312f38b886cfc3b3ce2115272ce6c54ffa35bf1a3c4a88ba098d87b01a16a035597c6a5e51cd305e8502dc779e48e1ee0280ffbee1a18ab30940665899c221f261e22c2dd212a658bcec7873a9fba5c3976f5950a7cc502b6911e00a0acd7bfa5f0f09823f49f4d9d8fc2644cd69d13e07bffbfd2beaa2bc4ea9e86cac8fbbaaa7257e5cf9d4c6f6a916c9bb6582688a3190bdfef6b17ed066ec757d9ea8e909747d8e58a98cc9c0133fbf3edb30d26235374672434e5d2c7858ea82806f1273cc82a3d63f60d0d11db84273fd8063e5d6d24af050b0133053b455d5b9c795b9cbb116b053ed05a45654b70a165ec6054c72a222ea26959e6519aa5828eaddd686a236fa1a5924bc71f1b526508cff17140c9afcf7d0faf8a6579a251a2d4a2db971d154b81ba54c1c620cbecf34c8cbba8d2a12835d66b6eab7377ce320b288e6f954f9fd90e3b24c9c0a7b478d6dbee7913ef10fd1f46b5bcc75c2f120204ab200f4c7dd94e555ed033221dd6b18e95a8566a99bf9599354d9b5de3ce867df4afb0341ef30a2812f1bfc6b246822c6fa31eb68794ba0fc3e29bc4310cbee41241feb71da48a87fb8202aca93502ced875fcc5af84c7a8902267aca8c3792d089cc516a59ebed5aa8edc5842d6edb317e2d59de02f7673bf5b705e1d656b8f61138a8ae4b493037d3453ac5fb2ed2b990173eae1700e3343189482a5b4372d5c42a623588290b5ac05c0da1ec1e409345e98cbd024aeb9eccd9c1e80bc7f500fabfe7a2b4a4e46e87a34a1e5f1b6082ba6fb5e44aee77b09c2227fc5c34f260d3441e65938f46946eafd17348b27541f817ef194a15561bcf24cfbdbbfb969eed204ac5c0d285c28c70f4a2a9b7701b7f711a3011664feee274b34c377da17166c5e4b777cc57df95305053261dd6695f49b9e4e27ae3acc29573952d465a83a9265ebe7a1fa45ce9b69d663eb68f85b17d70933d2b731190982b34970e4a8bfd91e20ba3ec255286296a48335e759a9085ca7c54fca83c04915a7213e8198357fc8953b2c9ed1052be726b643fe0e987ce379f5fca19972448c3d96ee43747371f70e83ae1c0f673f1c8245b2da5a70d0b9ca684e55684b2abdf8e11ff920c16e9c0cb1dd31b09560e4dbe696eadccd244af3753c7d43723dc7904e6f4d42c34d02008d15092cd05542d3e5b22393fd37666088b282dacad1808fa5d2588fce42f1109736fd2c80d844b1f49bb12abaa881c4295bbca2b1a27960ecff4e4298d51c6d24cb7b36b51ef338281ff495cfe90d86715dd824296ccac3474d9a6bd63b443b775c62d2f49cc10bb229a044115e7176d906f8bff295f798e865f004185a5454d2823816015c2ba08a0b0f8a411633b7d05fd7f792b3c07a7309b3ec09594c7b9adf77dd75701fc7fda35ae13b44364039f53c62b390e01833652800508734012e70849d2b74e1356299ad2bfa604796834b56bc21deebb545cedfe2f745f75f6927240ff71782f0cfded31103970c7c3c3850e10c05bf024152165bf057bf2fb8183fea87d5ea27432b8ae6544737f3708b485c4564e7f8981cdf7fe6936acef329782ee08bbbaf4189eb8cee571ed13545f0d9ea2ce6d56e73fbb0c6b922bd0e6792a51cf6445f52a30779f98433511c0c3684f8e79ec8fb774601ca01df66bf75c72f0f26840f5e6e91b9fd452ce8dcccce1fc54188accb6b939f2625fadd840153217701d012346f67a80b39fd557b4771264d5c80ef18641215f69f61ab3495ddc15a97c902ec407049e094e79aa3491a43f6dcb972ac535b957391301df2343b0afe2d7744039c6d7328278067e3e5b1ada6be383ab657326cf50880f1d555907f1eb8836efb3d2878fb53edcc9f23aae4590ccea43f41670880cc2c37a8cb19560cf33c75563f50bed8e3c1a52c69b1a23f0403710596affe684b45bba18c9abf8b61f72dab62775050a06dc30d5891b3599e749ccf4abaacfb7a63d0be66f6964adf08dd6c5950c8e501bc97e97bbb14d2e48682beaff5cab70b84b066153906da3bcb847b2f1b333930725819324082009fa629e1a6fe6ffcee55c42fd9e94ef81a038d487c965e47b7ea142930b414c3e062cd1182a1f08d17972210f67e36353084b8ff1cf9d20f0415d3090cb9f73e156b004086bc468524c06ee7061c1ed0c7d86bac4ca77ce3f5181924eae42d90e5c65fa9f3a075dd7c8c62ea1bfbc2f9c25ec235b5d1837328c06141ad4d2332ef32f678af2921c237cf889c1701206468c4bc478a32925cb71c662cd52ddcf6fd1b7fda7e4fa1460ce4e025b106dd272049761aa2b29a5eafe1d8f6f838bc9e77274cfc8b557e9647ffc6ea216888dadc8f447b925bbe33f7f690090f58029c09d14a2f82b54110943164b0196632fabd1bd9be49864a01eeff054bbe618e7bc23453915a9ef1c6a3ff75819161311dbc3ef7b3cd33dcb71bcf9b0a10a3c37bdeef61f1443d5d076a64e88bcbd5d10b184fc56018fcab84b078a33e477b772dd4098020451ec3e3de6ac558c03bc92db224b96ee240a99bb20dad2ba515e150596493d74febdd92ded2ac1a780c5b3f61080abf11abbbafdac1f7ba6b32392f8ab1672647cbd822e4d3f4f72f7e97cafbf22f46f8f909b6b9c262d1a65b07fd2deb610f931fb6339cd50e9a67d02c0a6e311f1c37f167d8c664c8c5e75ead8b6f5affcd4d0fb7a2ef91c72e9767577511d6227a14f440d284049efa9515c1859970be85d2aadc7a602f9f5b226554f5d87f378980318e24d2496dde61cba5470e3e11705e37fe95479aa081d67dfce062ffdfb618aaff9224670cde1344bacf92590e326e7a2f572aec7e0200b6eea284bc5bcb420d126ec4025e6436e0b8b591ab0e6555d3b3b71970eec8775e55b2e95874af3b7857f466368407a9523c58c3ec06605d424d97f1863d7714f40dfb63d6ad106d9e23857ce2fbecde9cd04b923e198d611228d3370ce2ee38917769a433b0741029dadc38b7dcf1b116acbd360c32a5f33f8e2e8728b978fdb53bcfd58987bda71ff3bb5bb5f9e97e957111c0cdeb12ccbdded465395ed4b1aa586fda2180a5aed082d06340e3647bbaaa46b8185ed19336c688a20c90a5fbb57a3a4a45c848b865078386c65c74890f5c52114849b5d931879b09c26f1ed53ef2c5807448b432f8969e87209198ca930c6417afec5b1b97413791fb512e36ac1f875ed6c4908e1cbe174dbaf58d5a0342f883cedbee70931db69038b267ca79db75d16b5957fbafe592b61ecc9d29f5ca17e73cf9df4e3d3efbf3ebc81568da6ff897bb9fd3943a0959578c804e2ae87fecdad5d7e14dcaa59dfa557ec7c2afa7e89b579e227a1c96e94bea3b3a69afbf4b633453f592e41da9370e00ad3d7a446ee1ff6b24e6accb303c24445e9edf1595346960c79974a2d28df7d071f5d9c4d219db8cfcbe785da9a65cf3ba16fac9d3113147d87176f367a4583802e30385a638d75f47da9cfd805b14ee470103b29815bb456b686ea894589560c454b509ba83305481a7310a5e0fd298467d72ca5210704195c3ea9b76304e4f290012182e4a3a29f15f6c69d54c20e5e633f821b9081d5ca74b6a971e46ed1617e2bf092b67bb585c200eb7f0000e0724336fb0e9a3e2dbb78fea452d3d56a0a30b26e63d07c6f3128a3ddf6362f0b9db6a239a025195fdfe4db3812435d59e8105098af499369129fe6029699048c9a5a87b653983a9ccf4062dc3b05a2aa2b288bf62a8a3e7d39f6dead883dfbb05aa0f79d3084ae85fc8672434bcb6699b6952acca797bd189de65cd0a1fc579d4af0ec61567002358fe1ed74b94a6994b2c4b8e547e06c1b568024c432c2f8159f9299fc0cba27b7d527758cb74a9148ddbfc4cc388219d78fc7b6c19f45a528edf59c5c6da787e43113f86157f875ea749f0c5d29483a115e06656bafeb723b2bae3aa58c036991bcd3815e51be1dcd6e1abbe327bfec056151c52fe2de493519f174f011a73b161218da7a9c1b26f2cdc633625315deca70ea01688cc4ddeef6b46178b0dece4120ea9db75616eb42ef07789aaf8d926367c1afbdadedf2b62e89447f20ec3751511cd0c26c99252b0842f83e13694ecf1b8a3ebc079cf26c7dcb852d749d5adc711dcacd6dc6fa7d07e847f726ac3eacbf3f2708d9c4946b7b651c289a54f53c2d7990b5af4753441974ea6beb0beae55c30aa5b0978ee1c3b4cc0ad9c7a26ac7484c2ff58a3a303e87736dfea2bb0d90640f429907a8fd631cab11d1f7f1926502611e3e97fc2ac", 0x1000}, {&(0x7f0000001b40)="ea7d0a6057af1999d2fcbdc7b08ce34ca98f3d5cb89976759be6f56ff3695ce7940919795d0e66a25a64020c023e7e55e564837342bce73b4f756b34557b64420f9944ad833186297f5a9945ab59a4f2d8845b19f726af94b8cb90a9d07ef8d5e35d53806e5616b13a0b192449a62f8a932b30625cd71d6b21a11bbe54355a79d7369ba1bd13510750c26c79976e3f3d06", 0x91}, {&(0x7f0000001c00)="0a481a2e9190dd07fc9d2f39e9fdf10c8b0415fbc0039dd29733a922e71c3f0c1e909b78394b361d7d7bccfdcb722dbe07db137b274fb3d3ee9fa12a3d0426a8ba25bf0de561ac221a45c743ea38dbf860a252324a3d5453fda3e014676499b1ad60798340f4f714466b5b9658b4dd97b60cadf7b3df411c0c9d34ace75b803fef389d8e531d65527a7545c9938afc59b338be3ba85dde", 0x97}, {&(0x7f0000001cc0)="0258f34e30d14f8583f25aa4f54ae9c2024b8e687d5a030a72a9db941a94224b17c1afb72129df9729e88077d084b94b66021c20be6d78fd8c1a43a43dccd47eb99e62e7c6e43c41d87503f829e793646212b1521736c4ad9c4c4e00eb51d846a94b8a7e71b1b4d6edcca46ce95f475da1a2911cb61c08f44982ba566dcbfdb0fea8e9c7cc", 0x85}, {&(0x7f0000001d80)="a1cc52d6efdfc19fab43d174aea273df405825273eed4c06c04c1eb7aa7f0f23acd6e8c075dedc3097df3da753f5c444637c158253189fe5cbf4b88892b76a7d6c20a01137d15ae6ebd73a14a24670ed87815c05896390ab888431ada91ac4309c63a6fb3286368187a098f346659c20e3f997cb0c82", 0x76}, {&(0x7f0000001e00)="f2660eb0a8cd38fbbd934c01e2f385bce2431fff09d88f7aac83d534cc7cb373206b0e81a4aa2a1b55935a56c6db6cdc023eb91878d8", 0x36}, {&(0x7f0000001e40)="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", 0xfc}, {&(0x7f0000001f40)="cf35d57663641019c45dbff907b1768684194a90b9f656672b9b8db331afc4291c", 0x21}], 0x9, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x250}}, {{&(0x7f00000022c0)={0xa, 0x4e23, 0xbee, @local, 0x10001}, 0x1c, &(0x7f0000003580)=[{&(0x7f0000002300)="f0b7dc1fae9726eb785dccce9ea3168d372c81630971dc00a047e9c03585c7c05c6f79ac55f13eb7e2e536d6fe125c2b473b6b3edbb6f007e566483b01bffeed449f4f59a8fa4c00b1a003e331bcd6ce1354dae52f5a4314116f219989818490b1556f53a4aff2565eca623e4c94728b4f7410405c80a1d4f07ca50885470a429761ab494a4a7752e0c593fe85d4a5ec2c1d12fd6949921450", 0x99}, {&(0x7f00000023c0)="39073ade2c44fcea903148894221514fde6e2970a3cb0d7a490c25c63c7cb349db73858d7cf012b2da9a8cbda06c6481c61aa300a0df6ea02146909d66827da2eeb142f998f5dfd34c755b6abfd34ad085f88c5c2704cc479ec9bdd1a7303a901d750d126f5f48694975c7c1e70d258a90ea8a9975823e15bb67ae0485d9425e8c776e08984e21ed7147f20ad009ca9d429f7386c0", 0x95}, {&(0x7f0000002480)="f3a6789ee42c60f45dffc7d434c4f9470170133cd1e97a65e0707147c78c426cee4911b0", 0x24}, {&(0x7f00000024c0)="84523f5c80951ef5b86004fdf2a897975944db3e3b7a1e4c23b3e89ccb99aa78bfcc5828bb4df8310ab0eb37e3e048ae5f036ab9b517d04ace8ae53b4ac2a0ef7178ab950267a59c7668d1964edc1a571a421ef3eb8fe4e82080b8c6b7a793481e6c5f9c723fdd1743fbb3b7a783a503758082e7a05bf48df4d81abfb0d6b578004e687aeccaf71107da14c74b86855920ccb31a2836897e5fa44f3363727ef8c2a48e71bddcef1d29a83ae9", 0xac}, {&(0x7f0000002580)="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", 0x1000}], 0x5, &(0x7f0000003600)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r3}}}], 0x58}}], 0x6, 0x2004c860) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)="7a5dbcb5814dc465a632737d", 0xc}], 0x1}}], 0x1, 0x0) [ 165.741546][ T8669] FAULT_INJECTION: forcing a failure. [ 165.741546][ T8669] name failslab, interval 1, probability 0, space 0, times 0 [ 165.767560][ T8669] CPU: 0 PID: 8669 Comm: syz-executor.4 Not tainted 5.8.0-rc4-syzkaller #0 [ 165.776175][ T8669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.786237][ T8669] Call Trace: [ 165.789535][ T8669] dump_stack+0x1f0/0x31e [ 165.793862][ T8669] should_fail+0x38a/0x4e0 [ 165.798275][ T8669] ? tomoyo_encode2+0x25a/0x560 [ 165.803115][ T8669] should_failslab+0x5/0x20 [ 165.807615][ T8669] __kmalloc+0x74/0x330 [ 165.811855][ T8669] tomoyo_encode2+0x25a/0x560 [ 165.816532][ T8669] tomoyo_realpath_from_path+0x5d6/0x630 [ 165.822168][ T8669] tomoyo_path_number_perm+0x18f/0x690 [ 165.825637][ T8674] 9pnet: Insufficient options for proto=fd [ 165.827645][ T8669] security_file_ioctl+0x55/0xb0 [ 165.827661][ T8669] __se_sys_ioctl+0x48/0x160 [ 165.827678][ T8669] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.849002][ T8669] do_syscall_64+0x73/0xe0 [ 165.853417][ T8669] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.859407][ T8669] RIP: 0033:0x45cba9 [ 165.863285][ T8669] Code: Bad RIP value. [ 165.867338][ T8669] RSP: 002b:00007f469b283c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 165.876000][ T8669] RAX: ffffffffffffffda RBX: 00000000004e4680 RCX: 000000000045cba9 [ 165.883961][ T8669] RDX: 0000000020000000 RSI: 000000004040aea0 RDI: 0000000000000003 [ 165.891925][ T8669] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 165.899889][ T8669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 165.907852][ T8669] R13: 00000000000002b0 R14: 00000000004c5325 R15: 00007f469b2846d4 19:27:15 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 165.974280][ T8669] ERROR: Out of memory at tomoyo_realpath_from_path. 19:27:16 executing program 4 (fault-call:1 fault-nth:3): r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000014d14f2cb979b412c0000000000", @ANYRES32=0x0, @ANYBLOB="bb0e0000000000003000128009000100766c616e000000002000028006000100000000000c000200160000000e0000000600050088a8000008000500", @ANYRES32=r4, @ANYBLOB="08000a0004f6fb901950cab9e0dc9078d51e0cb740829d6a423140b3903ef3b7ab19a79630732920a4951bcedfee8a14921d5f91b6fc45c757c22eb3bb347722dc5401000000000000000222310d89ab7b6663dd5e1579000000"], 0x60}}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 166.018682][ T28] audit: type=1804 audit(1594409235.956:7): pid=8666 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir919616704/syzkaller.bbsAfg/14/bus" dev="sda1" ino=15847 res=1 [ 166.020869][ T8684] 9pnet: Insufficient options for proto=fd 19:27:16 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:27:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat2(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x2cd000, 0x8, 0xb}, 0x18) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000140)=0x3) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/64) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000300)) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010c1400018008e55d1b64"], 0x28}}, 0x0) r7 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'syzkaller1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, 0x0, 0x11, 0x70bd29, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x24045839) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b83e0e0ceb7cecaf0f2488fa7dee21a96df84098e9bf7c63a3cca187689bbea0c8895ccc49504095904df3c7aff6dbc29390d7e69186e782a48c39129a99c5334293053515f6fa21379db7a095c51b312337", @ANYRES16, @ANYBLOB="da8c7c757000fcdbdf254c0000000400ec000400ff0014002c80080000080080000008000000860f0000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40001102}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20080000}, 0x80) sendfile(r5, r4, 0x0, 0x100000001) [ 166.155625][ T8687] FAULT_INJECTION: forcing a failure. [ 166.155625][ T8687] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 166.179348][ T8690] 9pnet: Insufficient options for proto=fd [ 166.223002][ T8687] CPU: 0 PID: 8687 Comm: syz-executor.4 Not tainted 5.8.0-rc4-syzkaller #0 [ 166.231609][ T8687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.241660][ T8687] Call Trace: [ 166.244951][ T8687] dump_stack+0x1f0/0x31e [ 166.249278][ T8687] should_fail+0x38a/0x4e0 [ 166.253704][ T8687] prepare_alloc_pages+0x28c/0x4a0 [ 166.258817][ T8687] __alloc_pages_nodemask+0xbc/0x5e0 [ 166.264114][ T8687] alloc_pages_vma+0x4dd/0xd10 [ 166.268873][ T8687] wp_page_copy+0x1ee/0x1ff0 [ 166.273461][ T8687] ? trace_lock_release+0x137/0x1a0 [ 166.278668][ T8687] do_wp_page+0x35e/0x1810 [ 166.283100][ T8687] handle_mm_fault+0x244c/0x2960 [ 166.288058][ T8687] do_user_addr_fault+0x52b/0xba0 [ 166.293088][ T8687] exc_page_fault+0x124/0x1f0 [ 166.297864][ T8687] asm_exc_page_fault+0x1e/0x30 [ 166.302711][ T8687] RIP: 0010:__put_user_4+0x1c/0x30 [ 166.307930][ T8687] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 00 fe 01 00 48 8b 9b 50 15 00 00 48 83 eb 03 48 39 d9 73 4a 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 166.327527][ T8687] RSP: 0018:ffffc90003fa7ce0 EFLAGS: 00010297 [ 166.333592][ T8687] RAX: 0000000000000023 RBX: 00007fffffffeffd RCX: 000000000073d000 [ 166.341559][ T8687] RDX: 000000000073d000 RSI: ffff888096d3a9e8 RDI: 0000000000000286 [ 166.349529][ T8687] RBP: ffff888218669328 R08: dffffc0000000000 R09: fffffbfff12da576 [ 166.357504][ T8687] R10: fffffbfff12da576 R11: 0000000000000000 R12: ffff888218668870 [ 166.365470][ T8687] R13: 0000000000000000 R14: 1ffff920007f4fcb R15: ffffc90003fa7e5c [ 166.373466][ T8687] drm_mode_getresources+0x61e/0xb50 [ 166.378755][ T8687] ? drm_modeset_unregister_all+0x30/0x30 [ 166.384472][ T8687] drm_ioctl_kernel+0x2f3/0x430 [ 166.389325][ T8687] drm_ioctl+0x52f/0x890 [ 166.393569][ T8687] ? drm_modeset_unregister_all+0x30/0x30 [ 166.399298][ T8687] ? drm_ioctl_kernel+0x430/0x430 [ 166.404318][ T8687] __se_sys_ioctl+0xf9/0x160 [ 166.408910][ T8687] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 166.414969][ T8687] do_syscall_64+0x73/0xe0 [ 166.419480][ T8687] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 166.425369][ T8687] RIP: 0033:0x45cba9 [ 166.429245][ T8687] Code: Bad RIP value. [ 166.433300][ T8687] RSP: 002b:00007f469b283c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 166.441706][ T8687] RAX: ffffffffffffffda RBX: 00000000004e4680 RCX: 000000000045cba9 [ 166.449682][ T8687] RDX: 0000000020000000 RSI: 000000004040aea0 RDI: 0000000000000003 [ 166.457646][ T8687] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 166.465610][ T8687] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 19:27:16 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') syz_open_dev$video(0x0, 0x8000000000002013, 0x28180) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r2, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x2c000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f00000002c0)=ANY=[@ANYBLOB="fe6bb3c1c3c7ddd8d9e5aa2ae30ce06157c441f5a6e6bd7cd8862d3fafc64e348ae4a99b1cc07577d3dd662d34cd66cf4a3cc88ff29b1149e293063a6c6b196dccb8e319cb4349ec5f6bdbc786d080ad5e00e704122e2027c3305f449da1a57619d39e3e09d100000080c3b76c911fd8e799c00000006988f90058d3019cb184277a145270fc26381fc7d1dc9671d0d882191689151d7b926fc649393fb4279349480e69efe330314e3890c058cd9b1ede088315376a7dd07a"]) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x800) write$binfmt_elf64(r8, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xadf) 19:27:16 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 166.473589][ T8687] R13: 00000000000002b0 R14: 00000000004c5325 R15: 00007f469b2846d4 19:27:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 166.615772][ T8710] 9pnet: Insufficient options for proto=fd [ 166.670770][ T28] audit: type=1804 audit(1594409236.606:8): pid=8699 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir815304359/syzkaller.jPS0p9/12/cgroup.controllers" dev="sda1" ino=15859 res=1 [ 166.692077][ T8704] dccp_close: ABORT with 2783 bytes unread 19:27:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0xa000) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0b80917e3"], 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f0000000000000000000200", @ANYRES32], 0x2c}}, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x800, @mcast1, 0x6}}, 0x24) close(r0) 19:27:16 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') syz_open_dev$video(0x0, 0x8000000000002013, 0x28180) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r2, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x2c000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f00000002c0)=ANY=[@ANYBLOB="fe6bb3c1c3c7ddd8d9e5aa2ae30ce06157c441f5a6e6bd7cd8862d3fafc64e348ae4a99b1cc07577d3dd662d34cd66cf4a3cc88ff29b1149e293063a6c6b196dccb8e319cb4349ec5f6bdbc786d080ad5e00e704122e2027c3305f449da1a57619d39e3e09d100000080c3b76c911fd8e799c00000006988f90058d3019cb184277a145270fc26381fc7d1dc9671d0d882191689151d7b926fc649393fb4279349480e69efe330314e3890c058cd9b1ede088315376a7dd07a"]) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x800) write$binfmt_elf64(r8, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xadf) 19:27:16 executing program 4 (fault-call:1 fault-nth:4): r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 166.805504][ T28] audit: type=1804 audit(1594409236.686:9): pid=8700 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir815304359/syzkaller.jPS0p9/12/cgroup.controllers" dev="sda1" ino=15859 res=1 19:27:16 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:16 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') syz_open_dev$video(0x0, 0x8000000000002013, 0x28180) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r2, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x2c000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f00000002c0)=ANY=[@ANYBLOB="fe6bb3c1c3c7ddd8d9e5aa2ae30ce06157c441f5a6e6bd7cd8862d3fafc64e348ae4a99b1cc07577d3dd662d34cd66cf4a3cc88ff29b1149e293063a6c6b196dccb8e319cb4349ec5f6bdbc786d080ad5e00e704122e2027c3305f449da1a57619d39e3e09d100000080c3b76c911fd8e799c00000006988f90058d3019cb184277a145270fc26381fc7d1dc9671d0d882191689151d7b926fc649393fb4279349480e69efe330314e3890c058cd9b1ede088315376a7dd07a"]) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x800) write$binfmt_elf64(r8, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xadf) [ 166.931584][ T28] audit: type=1800 audit(1594409236.776:10): pid=8696 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=15859 res=0 19:27:16 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') syz_open_dev$video(0x0, 0x8000000000002013, 0x28180) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r2, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x2c000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f00000002c0)=ANY=[@ANYBLOB="fe6bb3c1c3c7ddd8d9e5aa2ae30ce06157c441f5a6e6bd7cd8862d3fafc64e348ae4a99b1cc07577d3dd662d34cd66cf4a3cc88ff29b1149e293063a6c6b196dccb8e319cb4349ec5f6bdbc786d080ad5e00e704122e2027c3305f449da1a57619d39e3e09d100000080c3b76c911fd8e799c00000006988f90058d3019cb184277a145270fc26381fc7d1dc9671d0d882191689151d7b926fc649393fb4279349480e69efe330314e3890c058cd9b1ede088315376a7dd07a"]) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x800) write$binfmt_elf64(r8, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xadf) [ 167.049432][ T28] audit: type=1800 audit(1594409236.776:11): pid=8700 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=15859 res=0 [ 167.091598][ T8732] dccp_close: ABORT with 2783 bytes unread 19:27:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000600)="f7f3223cf4f854199da5325c585ccbe4ed83b836c1a6474914dc55e72206297bb3c7218a9169a85ea0bdc9e1587a0500000000570000422cb49673160161b1cd3923dd4a7150829eaa9452c99926022b8753a18a748c569f435fb3bae96efb74b50ec900002f5e8e198a061dd6a5e3f7b3190637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf60d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba0fc65c6992986f7049fde4081e8f0004020009a85dc6193d33b1665ca735fd312c157105bb10c446ab7deabbe520a0e43a2247a7bb1782f5d8ee47df147485a9", 0xf0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) keyctl$assume_authority(0x10, r4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:27:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6609, 0x0) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/191) 19:27:17 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') syz_open_dev$video(0x0, 0x8000000000002013, 0x28180) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r2, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x2c000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f00000002c0)=ANY=[@ANYBLOB="fe6bb3c1c3c7ddd8d9e5aa2ae30ce06157c441f5a6e6bd7cd8862d3fafc64e348ae4a99b1cc07577d3dd662d34cd66cf4a3cc88ff29b1149e293063a6c6b196dccb8e319cb4349ec5f6bdbc786d080ad5e00e704122e2027c3305f449da1a57619d39e3e09d100000080c3b76c911fd8e799c00000006988f90058d3019cb184277a145270fc26381fc7d1dc9671d0d882191689151d7b926fc649393fb4279349480e69efe330314e3890c058cd9b1ede088315376a7dd07a"]) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x800) write$binfmt_elf64(r8, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xadf) 19:27:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, 0x0, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 167.429978][ T8754] kvm: emulating exchange as write 19:27:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:17 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, 0x0, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x101081) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x80108907, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)={0x52c, r2, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4c}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x70}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff001}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}]}, @TIPC_NLA_NODE={0x204, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "747069fb5c816737126ed4ddeb36fa5e30aaed7c980e"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "44f6cbf5c7450eb3b5cd0a15ddf36b721efe397891056967c5ee2dbdea"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x103, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc56c}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "b3cdeea8049337520e9151be6d86626e6963a74c5af93eb0bbdc0bb62434fc694daa2664"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0xe4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "a7368f9c6d1a0b28051a0db5f4e34d1ca49c003833d1fd2d29f8976b0905"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "6815698d0a1b2aabe53ca24fc4e9417710ee90d5f0"}}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "c550dd6f5148e85e0bbca4f8c78261290f814ffe359e49812685d509899b"}}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xae8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xac1}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x138, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "5d19a6b31f6eec1d157beb66eceb96e6ef23b452c73a310c79cd8cef95ba14bb9c"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "e6b1fb4f9129fbfc1a48b2268ac5c6c4b2e4f866516bf506fef2fd"}}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "dbd210fcf9d68886af78afaef742f59d1f416738f56081"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "ce21f6abd1ffb0a0edf9e29efe0839ffe4246d83b82993a73630eec8d384d2e78c2265e7"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x52c}, 0x1, 0x0, 0x0, 0x4}, 0x400c841) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x80108907, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x18, r5, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x88, r5, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_batadv\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8b}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x800}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000080)) 19:27:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x4c01, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, 0x0, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:18 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x4000000000000000, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000bc0)="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", 0x357, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000140)=0x24) bind$netlink(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$FIONCLEX(r0, 0x5450) 19:27:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001002050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800900010069706970000000000c00028008000100", @ANYRES32=r11, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="740000001a003b8e2abd7000fddbdf251c2000aefc04c808000400000c00090000020802", @ANYRES32=r13, @ANYBLOB="05001a001f0000000c0009000500fd01", @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="0c00090008001006", @ANYRES32=r5, @ANYBLOB="ae66000000000000", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=r5, @ANYBLOB="08002004", @ANYRESDEC=r4, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB], 0x74}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x100, 0xf1a, 0x20, 0xffffffffffffffff, 0x0, [], r5}, 0x40) 19:27:18 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000017c0)={@mcast2, 0x0}, &(0x7f0000001800)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@delqdisc={0x30, 0x25, 0x300, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x5, 0xffe0}, {0xffff, 0xd}, {0xfffa, 0x3}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendfile(r4, r3, 0x0, 0x10000c000) 19:27:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x5421, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 168.252153][ T28] audit: type=1800 audit(1594409238.186:12): pid=8802 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15878 res=0 19:27:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 168.312142][ T8802] MINIX-fs: mounting unchecked file system, running fsck is recommended 19:27:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x5450, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 168.350541][ T28] audit: type=1804 audit(1594409238.256:13): pid=8803 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir815304359/syzkaller.jPS0p9/14/cgroup.controllers" dev="sda1" ino=15867 res=1 [ 168.399307][ T8802] Process accounting resumed [ 168.436079][ T8802] ================================================================== [ 168.444338][ T8802] BUG: KASAN: use-after-free in get_block+0x69a/0x1600 [ 168.451194][ T8802] Read of size 2 at addr ffff888080dec18a by task syz-executor.5/8802 [ 168.459517][ T8802] [ 168.461848][ T8802] CPU: 1 PID: 8802 Comm: syz-executor.5 Not tainted 5.8.0-rc4-syzkaller #0 [ 168.470424][ T8802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.480472][ T8802] Call Trace: [ 168.483762][ T8802] dump_stack+0x1f0/0x31e [ 168.488096][ T8802] print_address_description+0x66/0x5a0 [ 168.493636][ T8802] ? vprintk_emit+0x342/0x3c0 [ 168.498312][ T8802] ? printk+0x62/0x83 [ 168.502293][ T8802] ? vprintk_emit+0x339/0x3c0 [ 168.506976][ T8802] kasan_report+0x132/0x1d0 [ 168.511479][ T8802] ? get_block+0x69a/0x1600 [ 168.516072][ T8802] get_block+0x69a/0x1600 [ 168.520423][ T8802] ? minix_get_block+0x90/0xf0 [ 168.525188][ T8802] __block_write_begin_int+0x708/0x1a00 [ 168.530750][ T8802] ? minix_prepare_chunk+0x30/0x30 [ 168.535952][ T8802] ? minix_prepare_chunk+0x30/0x30 [ 168.541063][ T8802] block_write_begin+0x59/0x280 [ 168.545914][ T8802] minix_write_begin+0x38/0x1f0 [ 168.550781][ T8802] generic_perform_write+0x23b/0x4e0 [ 168.556091][ T8802] __generic_file_write_iter+0x22b/0x4e0 [ 168.561721][ T8802] ? down_write+0xcd/0x130 [ 168.566135][ T8802] generic_file_write_iter+0x4a6/0x650 [ 168.571610][ T8802] __vfs_write+0x52f/0x6e0 [ 168.576043][ T8802] __kernel_write+0x120/0x350 [ 168.580725][ T8802] do_acct_process+0xec6/0x12b0 [ 168.585596][ T8802] acct_pin_kill+0x27/0x130 [ 168.590097][ T8802] pin_kill+0x218/0x6a0 [ 168.594253][ T8802] ? init_wait_entry+0xd0/0xd0 [ 168.599018][ T8802] mnt_pin_kill+0x9d/0x160 [ 168.603430][ T8802] cleanup_mnt+0x48c/0x4e0 [ 168.607847][ T8802] task_work_run+0x137/0x1c0 [ 168.612439][ T8802] __prepare_exit_to_usermode+0x14c/0x1e0 [ 168.618163][ T8802] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 168.624227][ T8802] do_syscall_64+0x7f/0xe0 [ 168.628641][ T8802] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 168.635047][ T8802] RIP: 0033:0x45cba9 [ 168.638930][ T8802] Code: Bad RIP value. [ 168.642988][ T8802] RSP: 002b:00007f80e1b88c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 168.651393][ T8802] RAX: 0000000000000000 RBX: 000000000050c400 RCX: 000000000045cba9 [ 168.659358][ T8802] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000500 [ 168.667323][ T8802] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 168.675290][ T8802] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 168.683354][ T8802] R13: 0000000000000ca6 R14: 00000000004cf091 R15: 00007f80e1b896d4 [ 168.691332][ T8802] [ 168.693656][ T8802] The buggy address belongs to the page: [ 168.699280][ T8802] page:ffffea0002037b00 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 [ 168.708372][ T8802] flags: 0xfffe0000000000() [ 168.712875][ T8802] raw: 00fffe0000000000 ffffea000203a488 ffffea0002038248 0000000000000000 [ 168.721458][ T8802] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 168.730028][ T8802] page dumped because: kasan: bad access detected [ 168.736426][ T8802] [ 168.738749][ T8802] Memory state around the buggy address: [ 168.744374][ T8802] ffff888080dec080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 168.752428][ T8802] ffff888080dec100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 168.760482][ T8802] >ffff888080dec180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 168.768531][ T8802] ^ [ 168.772863][ T8802] ffff888080dec200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 19:27:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100), 0x10) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 19:27:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x5451, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 19:27:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x5460, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x73d000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 168.780917][ T8802] ffff888080dec280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 168.788972][ T8802] ================================================================== [ 168.797024][ T8802] Disabling lock debugging due to kernel taint [ 168.803976][ T8802] Kernel panic - not syncing: panic_on_warn set ... [ 168.810568][ T8802] CPU: 1 PID: 8802 Comm: syz-executor.5 Tainted: G B 5.8.0-rc4-syzkaller #0 [ 168.820524][ T8802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.830568][ T8802] Call Trace: [ 168.833851][ T8802] dump_stack+0x1f0/0x31e [ 168.838187][ T8802] panic+0x264/0x7a0 [ 168.842159][ T8802] ? trace_hardirqs_on+0x30/0x80 [ 168.847088][ T8802] ? _raw_spin_unlock_irqrestore+0xa5/0xd0 [ 168.852981][ T8802] kasan_report+0x1c9/0x1d0 [ 168.857477][ T8802] ? get_block+0x69a/0x1600 [ 168.861972][ T8802] get_block+0x69a/0x1600 [ 168.866297][ T8802] ? minix_get_block+0x90/0xf0 [ 168.871040][ T8802] __block_write_begin_int+0x708/0x1a00 [ 168.876578][ T8802] ? minix_prepare_chunk+0x30/0x30 [ 168.881668][ T8802] ? minix_prepare_chunk+0x30/0x30 [ 168.886748][ T8802] block_write_begin+0x59/0x280 [ 168.891572][ T8802] minix_write_begin+0x38/0x1f0 [ 168.898095][ T8802] generic_perform_write+0x23b/0x4e0 [ 168.903359][ T8802] __generic_file_write_iter+0x22b/0x4e0 [ 168.908962][ T8802] ? down_write+0xcd/0x130 [ 168.913348][ T8802] generic_file_write_iter+0x4a6/0x650 [ 168.918779][ T8802] __vfs_write+0x52f/0x6e0 [ 168.923167][ T8802] __kernel_write+0x120/0x350 [ 168.927813][ T8802] do_acct_process+0xec6/0x12b0 [ 168.932649][ T8802] acct_pin_kill+0x27/0x130 [ 168.937152][ T8802] pin_kill+0x218/0x6a0 [ 168.941278][ T8802] ? init_wait_entry+0xd0/0xd0 [ 168.946011][ T8802] mnt_pin_kill+0x9d/0x160 [ 168.950395][ T8802] cleanup_mnt+0x48c/0x4e0 [ 168.954785][ T8802] task_work_run+0x137/0x1c0 [ 168.959347][ T8802] __prepare_exit_to_usermode+0x14c/0x1e0 [ 168.965035][ T8802] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 168.971075][ T8802] do_syscall_64+0x7f/0xe0 [ 168.975482][ T8802] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 168.981351][ T8802] RIP: 0033:0x45cba9 [ 168.985217][ T8802] Code: Bad RIP value. [ 168.989255][ T8802] RSP: 002b:00007f80e1b88c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 168.997630][ T8802] RAX: 0000000000000000 RBX: 000000000050c400 RCX: 000000000045cba9 [ 169.005577][ T8802] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000500 [ 169.013530][ T8802] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 169.021483][ T8802] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 169.029457][ T8802] R13: 0000000000000ca6 R14: 00000000004cf091 R15: 00007f80e1b896d4 [ 169.038788][ T8802] Kernel Offset: disabled [ 169.045535][ T8802] Rebooting in 86400 seconds..