[ 79.009110][ T27] audit: type=1800 audit(1580879163.107:26): pid=9645 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 79.878780][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 79.878796][ T27] audit: type=1800 audit(1580879163.997:29): pid=9645 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 79.905923][ T27] audit: type=1800 audit(1580879163.997:30): pid=9645 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.201' (ECDSA) to the list of known hosts. 2020/02/05 05:06:13 fuzzer started 2020/02/05 05:06:15 dialing manager at 10.128.0.26:40485 2020/02/05 05:06:15 syscalls: 2939 2020/02/05 05:06:15 code coverage: enabled 2020/02/05 05:06:15 comparison tracing: enabled 2020/02/05 05:06:15 extra coverage: enabled 2020/02/05 05:06:15 setuid sandbox: enabled 2020/02/05 05:06:15 namespace sandbox: enabled 2020/02/05 05:06:15 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/05 05:06:15 fault injection: enabled 2020/02/05 05:06:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/05 05:06:15 net packet injection: enabled 2020/02/05 05:06:15 net device setup: enabled 2020/02/05 05:06:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/05 05:06:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 05:09:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000740)="ee", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)="2c9cf2da9c50db683a062c7f8a57783d0c60cff48931a708", 0x18}], 0x1}}], 0x2, 0x0) 05:09:08 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) io_setup(0x6, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7fff, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) syzkaller login: [ 264.502320][ T9812] IPVS: ftp: loaded support on port[0] = 21 [ 264.711314][ T9812] chnl_net:caif_netlink_parms(): no params data found [ 264.712680][ T9815] IPVS: ftp: loaded support on port[0] = 21 05:09:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@fat=@discard='discard'}, {@fat=@showexec='showexec'}]}) [ 264.852080][ T9812] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.860417][ T9812] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.873145][ T9812] device bridge_slave_0 entered promiscuous mode [ 264.919919][ T9812] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.927053][ T9812] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.949673][ T9812] device bridge_slave_1 entered promiscuous mode [ 265.014725][ T9815] chnl_net:caif_netlink_parms(): no params data found [ 265.033529][ T9812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.061809][ T9812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.086646][ T9812] team0: Port device team_slave_0 added [ 265.096493][ T9812] team0: Port device team_slave_1 added [ 265.102604][ T9820] IPVS: ftp: loaded support on port[0] = 21 [ 265.125416][ T9812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.133054][ T9812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.159117][ T9812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 05:09:09 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/protocols\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/124, 0x7c}], 0x1, 0x1eb) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000240)) open(0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) [ 265.184272][ T9812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.193755][ T9812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.222108][ T9812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.302539][ T9815] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.311493][ T9815] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.339599][ T9815] device bridge_slave_0 entered promiscuous mode [ 265.354085][ T9815] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.378464][ T9815] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.386656][ T9815] device bridge_slave_1 entered promiscuous mode 05:09:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = eventfd(0x0) io_submit(r3, 0x2, &(0x7f0000000900)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0xffffffff, 0x0, 0x1, r5}, 0x0]) [ 265.491764][ T9812] device hsr_slave_0 entered promiscuous mode [ 265.548734][ T9812] device hsr_slave_1 entered promiscuous mode [ 265.623839][ T9815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.667797][ T9824] IPVS: ftp: loaded support on port[0] = 21 [ 265.690979][ T9815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.773783][ T9815] team0: Port device team_slave_0 added [ 265.806042][ T9815] team0: Port device team_slave_1 added [ 265.855416][ T9826] IPVS: ftp: loaded support on port[0] = 21 [ 265.882787][ T9815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.890166][ T9815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.919736][ T9815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 05:09:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 265.965838][ T9815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.979547][ T9815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.007814][ T9815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.111921][ T9812] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 266.173881][ T9812] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 266.233320][ T9812] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 266.371372][ T9815] device hsr_slave_0 entered promiscuous mode [ 266.409620][ T9815] device hsr_slave_1 entered promiscuous mode [ 266.488586][ T9815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.496596][ T9815] Cannot create hsr debugfs directory [ 266.523093][ T9812] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 266.607443][ T9820] chnl_net:caif_netlink_parms(): no params data found [ 266.613584][ T9829] IPVS: ftp: loaded support on port[0] = 21 [ 266.703292][ T9824] chnl_net:caif_netlink_parms(): no params data found [ 266.865382][ T9824] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.873747][ T9824] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.882009][ T9824] device bridge_slave_0 entered promiscuous mode [ 266.890468][ T9824] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.897996][ T9824] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.906504][ T9824] device bridge_slave_1 entered promiscuous mode [ 266.914478][ T9826] chnl_net:caif_netlink_parms(): no params data found [ 266.937294][ T9820] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.946099][ T9820] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.954818][ T9820] device bridge_slave_0 entered promiscuous mode [ 266.968478][ T9820] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.975930][ T9820] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.984257][ T9820] device bridge_slave_1 entered promiscuous mode [ 267.036096][ T9820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.064673][ T9824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.075152][ T9820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.102654][ T9815] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 267.162861][ T9815] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 267.222103][ T9815] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 267.284796][ T9824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.296515][ T9820] team0: Port device team_slave_0 added [ 267.307365][ T9820] team0: Port device team_slave_1 added [ 267.339703][ T9815] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 267.441820][ T9820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.450823][ T9820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.479302][ T9820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.500384][ T9826] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.507808][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.515904][ T9826] device bridge_slave_0 entered promiscuous mode [ 267.526430][ T9824] team0: Port device team_slave_0 added [ 267.547389][ T9820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.556909][ T9820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.586351][ T9820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.602533][ T9826] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.610567][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.620666][ T9826] device bridge_slave_1 entered promiscuous mode [ 267.629232][ T9824] team0: Port device team_slave_1 added [ 267.650026][ T9829] chnl_net:caif_netlink_parms(): no params data found [ 267.669044][ T9826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.682299][ T9826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.725568][ T9826] team0: Port device team_slave_0 added [ 267.760682][ T9826] team0: Port device team_slave_1 added [ 267.768147][ T9824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.775630][ T9824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.803022][ T9824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.847847][ T9824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.856187][ T9824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.882907][ T9824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.932840][ T9820] device hsr_slave_0 entered promiscuous mode [ 267.998764][ T9820] device hsr_slave_1 entered promiscuous mode [ 268.048757][ T9820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.056419][ T9820] Cannot create hsr debugfs directory [ 268.095259][ T9826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.103721][ T9826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.130568][ T9826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.200726][ T9824] device hsr_slave_0 entered promiscuous mode [ 268.248932][ T9824] device hsr_slave_1 entered promiscuous mode [ 268.299453][ T9824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.307326][ T9824] Cannot create hsr debugfs directory [ 268.313538][ T9826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.320648][ T9826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.346642][ T9826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.369458][ T9829] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.376567][ T9829] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.387999][ T9829] device bridge_slave_0 entered promiscuous mode [ 268.399877][ T9829] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.406983][ T9829] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.415783][ T9829] device bridge_slave_1 entered promiscuous mode [ 268.457339][ T9812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.500937][ T9829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.583775][ T9826] device hsr_slave_0 entered promiscuous mode [ 268.661456][ T9826] device hsr_slave_1 entered promiscuous mode [ 268.718512][ T9826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.726118][ T9826] Cannot create hsr debugfs directory [ 268.733599][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.742559][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.753831][ T9812] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.771413][ T9829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.831631][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.841002][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.850113][ T2865] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.857525][ T2865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.869716][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.893585][ T9815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.922500][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.932682][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.941679][ T2868] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.948987][ T2868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.980034][ T9829] team0: Port device team_slave_0 added [ 269.019352][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.028879][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.037655][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.046992][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.055881][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.065439][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.074357][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.089544][ T9815] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.096540][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.105020][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.119178][ T9829] team0: Port device team_slave_1 added [ 269.125259][ T9820] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 269.191273][ T9820] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 269.284666][ T9820] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 269.344187][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.353548][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.362353][ T2868] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.369790][ T2868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.377699][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.387799][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.396611][ T2868] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.403913][ T2868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.412534][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.421496][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.464908][ T9820] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 269.520239][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.532789][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.542152][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.564026][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.576282][ T9829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.583806][ T9829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.613032][ T9829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.635129][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.645072][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.674565][ T9829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.684206][ T9829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.711964][ T9829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.734000][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.743973][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.780367][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.796861][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.806003][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.870663][ T9829] device hsr_slave_0 entered promiscuous mode [ 269.919165][ T9829] device hsr_slave_1 entered promiscuous mode [ 269.958623][ T9829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.966371][ T9829] Cannot create hsr debugfs directory [ 269.997726][ T9824] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 270.032459][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.041286][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.090776][ T9824] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 270.141161][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.150843][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.168328][ T9812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.198909][ T9824] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 270.243161][ T9824] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 270.300822][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.310689][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.319996][ T9826] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 270.380589][ T9826] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 270.461111][ T9826] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 270.505204][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.529798][ T9826] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 270.611408][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.620404][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.695608][ T9820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.718645][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.727527][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.736699][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.744744][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.753783][ T9812] device veth0_vlan entered promiscuous mode [ 270.787629][ T9820] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.799484][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.807724][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.816215][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.825198][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.863824][ T9815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.873886][ T9829] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 270.912980][ T9829] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 270.987765][ T9829] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 271.041858][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.050728][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.059874][ T2832] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.067049][ T2832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.075171][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.084333][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.092963][ T2832] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.100085][ T2832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.123171][ T9812] device veth1_vlan entered promiscuous mode [ 271.142613][ T9829] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 271.204510][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.213840][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.223960][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.260621][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.272853][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.283265][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.302224][ T9826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.339742][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.354214][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.363512][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.372910][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.381954][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.391375][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.411225][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.421318][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.448061][ T9826] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.463872][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.476918][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.492371][ T9820] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.504124][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.514066][ T9812] device veth0_macvtap entered promiscuous mode [ 271.531407][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.540398][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.550360][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.564242][ T9812] device veth1_macvtap entered promiscuous mode [ 271.591689][ T9824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.610709][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.624757][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.633961][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.643307][ T2744] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.650440][ T2744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.660825][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.669280][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.678295][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.688098][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.700262][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.715314][ T9820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.743408][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.751215][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.781388][ T9815] device veth0_vlan entered promiscuous mode [ 271.796955][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.805366][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.813672][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.823001][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.832104][ T2868] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.840378][ T2868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.848495][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.862807][ T9824] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.877899][ T9812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.898010][ T9815] device veth1_vlan entered promiscuous mode [ 271.924109][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.932586][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.942062][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.952765][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.962283][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.971195][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.981012][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.990303][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.015325][ T9812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.049182][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.057214][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.069119][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.080729][ T2832] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.087927][ T2832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.095993][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.105753][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.114300][ T2832] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.121429][ T2832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.129624][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.138434][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.147307][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.156852][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.166916][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.175589][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.185162][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.195840][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.225021][ T9826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.239716][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.269180][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.277685][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.287840][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.374267][ T9829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.393576][ T9815] device veth0_macvtap entered promiscuous mode [ 272.435290][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.444544][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.462584][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.473152][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.482351][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.491146][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.504576][ T9820] device veth0_vlan entered promiscuous mode [ 272.525636][ T9829] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.541795][ T9815] device veth1_macvtap entered promiscuous mode [ 272.551115][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.560871][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.569265][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.577627][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.586615][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.595764][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.604320][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.619109][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.628190][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.655418][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.686087][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.703366][ T2744] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.711180][ T2744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.734872][ T9820] device veth1_vlan entered promiscuous mode [ 272.778166][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.794373][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.807361][ T9815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.815690][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 05:09:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x39, &(0x7f0000000040)={@local, @random="8fc48e99008f", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "198b00", 0x3, 0x0, 0x0, @rand_addr="000000000000000000000e00", @remote, {[], '_\x00\x00'}}}}}, &(0x7f0000000000)={0x0, 0x10002, [0x0, 0x535]}) [ 272.827536][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.836400][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.844696][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.856124][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.884097][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.897317][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.913025][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.923215][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.932405][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.941431][ T2832] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.948683][ T2832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.957150][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.966427][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.975544][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.990470][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.011209][ T9826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.029766][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:09:17 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1c0e) [ 273.047294][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.060913][ T9815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.109837][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.118724][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.128961][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.139613][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.204227][ T9820] device veth0_macvtap entered promiscuous mode [ 273.234853][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 05:09:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@noop, @timestamp={0x44, 0x4}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x42) [ 273.249777][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.260249][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.289646][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.345156][ T9820] device veth1_macvtap entered promiscuous mode [ 273.363184][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.374558][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.386033][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.394535][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.402693][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.410254][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.419525][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.478881][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.487647][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.501015][ T9824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.694919][ T9820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.711472][ T9820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.723124][ T9820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.737329][ T9820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.752995][ T9820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.763816][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.777626][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.787780][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.803352][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.814938][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.826039][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.844987][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.863575][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.881964][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:09:18 executing program 1: rt_sigpending(&(0x7f0000000440), 0xfffffffffffffde2) [ 273.922291][ T9820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.934384][ T9820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.945450][ T9820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.957287][ T9820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:09:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x3d}, {0x6}]}) [ 273.995570][ T9820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.024385][ T9824] device veth0_vlan entered promiscuous mode [ 274.147328][ T27] audit: type=1326 audit(1580879358.257:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9876 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 [ 274.239778][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.249353][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.259648][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.267834][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.292603][ T9824] device veth1_vlan entered promiscuous mode [ 274.327655][ T9829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.344676][ T9826] device veth0_vlan entered promiscuous mode [ 274.402274][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.410346][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.418120][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.427172][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.434945][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.444117][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 05:09:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x44}, {0x6}]}) [ 274.532328][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.541992][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.550047][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.559565][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.591618][ T9826] device veth1_vlan entered promiscuous mode [ 274.607092][ T9824] device veth0_macvtap entered promiscuous mode [ 274.641020][ T27] audit: type=1326 audit(1580879358.757:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9884 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 [ 274.709589][ T9824] device veth1_macvtap entered promiscuous mode [ 274.780191][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.790708][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.808023][ T9889] FAT-fs (loop2): bogus number of reserved sectors [ 274.809916][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.817191][ T9889] FAT-fs (loop2): Can't find a valid FAT filesystem [ 274.837268][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.854683][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.864074][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.874689][ T9889] FAT-fs (loop2): bogus number of reserved sectors [ 274.883531][ T9889] FAT-fs (loop2): Can't find a valid FAT filesystem [ 274.907998][ T9826] device veth0_macvtap entered promiscuous mode [ 274.921912][ T9824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.932984][ T27] audit: type=1326 audit(1580879359.047:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9876 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 05:09:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) [ 274.941388][ T9824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.965840][ T9824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.987697][ T9824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:09:19 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) [ 274.999997][ T9824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.013072][ T9824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.025240][ T9824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.098194][ T9826] device veth1_macvtap entered promiscuous mode [ 275.121922][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.142095][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 05:09:19 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@random="bbe50bebd2c5", @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x89, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) [ 275.171431][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.181935][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.206327][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.236721][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.257255][ T9824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.277690][ T9824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.300507][ T9824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.311431][ T9824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.322255][ T9824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.337684][ T9824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.353206][ T9824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.384748][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.413264][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.424610][ T27] audit: type=1326 audit(1580879359.537:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9884 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 [ 275.483923][ T9829] device veth0_vlan entered promiscuous mode [ 275.505184][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.515617][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.527250][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.568434][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.587621][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.600734][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.612255][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.624020][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.633950][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.645574][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.657351][ T9826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.673064][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.683025][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.692071][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.701463][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.722075][ T9829] device veth1_vlan entered promiscuous mode [ 275.735132][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.749103][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.759295][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.770422][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.780874][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.791690][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.801818][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.813242][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.825429][ T9826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.890214][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.901202][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.910109][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.919932][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.115311][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.126183][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.148390][ C1] hrtimer: interrupt took 61523 ns [ 276.152569][ T9829] device veth0_macvtap entered promiscuous mode [ 276.166385][ T9829] device veth1_macvtap entered promiscuous mode [ 276.225231][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.256960][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:09:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000080)=ANY=[], 0x0) r1 = getpid() tkill(r1, 0xb) setpgid(r1, 0x0) [ 276.275408][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.287888][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.305759][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.317597][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.343606][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.357539][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.371757][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.384682][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.397266][ T9829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.428191][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.438622][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.446868][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.456095][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.468805][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.481095][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.491952][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.503624][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.513685][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.524254][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.534556][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.545260][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.555315][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.566068][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:09:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = gettid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000003340)={0x10}, 0x10}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}, 0x0) [ 276.577646][ T9829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.591201][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.602316][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.838070][ T9938] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:09:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xa000000, 0x0, 0x0, 0x0, 0x0) 05:09:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007081dfffd946f610500070000001f00000000000400080009", 0x4c}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) 05:09:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x3194c1, 0x0) 05:09:21 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x7, &(0x7f0000000000), 0x20a154cc) 05:09:21 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="80", 0x1}], 0x1, 0x0) 05:09:21 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x1c}, {0x6}]}) 05:09:21 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x20) 05:09:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) keyctl$invalidate(0x15, 0x0) 05:09:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001240)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@ipv4={[0xfffffff0], [], @loopback}, 0x0, 0x3c}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 05:09:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') 05:09:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x80fe}, 0x1c) 05:09:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8915, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_flags}) 05:09:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x97) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000011c0)={r0, &(0x7f0000001040), 0x0}, 0x20) 05:09:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f00000002c0)='\'', 0x1}, {&(0x7f0000000340)="b1", 0x1}, {&(0x7f0000000440)="c7", 0x1}, {&(0x7f0000000500)='-', 0x1}], 0x4, 0x0) 05:09:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000080)=ANY=[], 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr="cff1c5d800c54ba417506dc4d84dd7f5", 0x10}) 05:09:22 executing program 0: prctl$PR_SET_SECCOMP(0x37, 0x0, &(0x7f0000000300)={0x0, 0x0}) 05:09:22 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x14}, {0x6}]}) 05:09:22 executing program 5: timer_create(0x2, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 05:09:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 05:09:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001240)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@ipv4={[0xfffffff0], [], @loopback}}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 05:09:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f00000011c0)) close(r2) 05:09:22 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000001280)={r2, 0x0, &(0x7f0000000280)}, 0x20) 05:09:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x5, 0x800, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00000002c0)=0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @can, @xdp={0x2c, 0x0, 0x0, 0x2d}, @generic={0x3a, "42c8c0aa9790e6f28bfa9ba82af8"}, 0x400, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)='team_slave_1\x00', 0x5, 0x4, 0x7}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=@can_delroute={0x174, 0x19, 0x10, 0x70bd2c, 0x25dfdbfe, {0x1d, 0x1, 0x7}, [@CGW_MOD_AND={0x15, 0x1, {{{0x2, 0x1}, 0x4, 0x0, 0x0, 0x0, "bad0d19de3a8a43f"}, 0x1}}, @CGW_LIM_HOPS={0x5, 0xd, 0x4}, @CGW_MOD_OR={0x15, 0x2, {{{0x4, 0x1, 0x1, 0x1}, 0x3, 0x1, 0x0, 0x0, "c4216c162fbf4e90"}, 0x7}}, @CGW_DST_IF={0x8, 0xa, r5}, @CGW_CS_CRC8={0x11e, 0x6, {0x5d, 0x4f, 0x3, 0x8, 0x2, "602581018848fa789eae9854150a3efc6c47ae5b249c594c41051b41c081c7c680a867c184c6876f885cec244cc19c6cc248daa5538e2a13c1acadde1aee9d932f141a90d09efbe04c327e175e73f9883d55644091b013e8758c365dbf42547829200efdfc5672d231e66e1a13d8967f466e894748a3d1ef8fdafd11756de88dd4a9379d62e90c1569bb2d2465186398d0a695f7c1e2da5d9e1d87511d483c7e00b94177baa1154d936c38d3dd52a9e5a2ac40ce7bf71f710e4aeb045e2389258bd43cd4bf085ee395de36d824182778478116947a65fbe6f706960a251137cbbd04714f124ac48cb810ff3e6b0912e568ab18cda611902b4a01ec471ec0d257", 0x2, "cf353302c0ef4f8c6968e43322e9254f0a7b20e7"}}]}, 0x174}, 0x1, 0x0, 0x0, 0x40000}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto(0xffffffffffffffff, &(0x7f0000000300)="b46514631f937883e55e0e2a", 0xc, 0x20000000, &(0x7f0000000a00)=@llc={0x1a, 0x200, 0x7f, 0xe7, 0x40, 0x0, @dev={[], 0x23}}, 0x80) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r12, @ANYBLOB="781f83bbb9038bc9b985770dfa864985dc29c103a407919253737b79dd10605529d7d185e9870928aba306b4e98d1f7d3794b0504760f4b6e71b48629eb4b583b33bf72198dcaf8c3b5bcabeacf1dd1098db2720bf6f783d1d2590950b17671f8159128d2714dd5332d0b7b0cb8027e44322d65961a720b52a37257352c610db54250d02a7e6c969343cba202f0c6bab24915068f9b2ab031b7c0e1943aa8a4085b1d4a63f9e666a6ab42abcbca0eb3fd2b5731fab551983a019c3a72450cd002d074e7baefe527edccb"], 0x20}, 0x1, 0xf0ffffff}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000600)={@local, @initdev}, &(0x7f0000000640)=0xc) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_LINK={0x8, 0x1, r12}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}]}}}]}, 0x48}}, 0x0) 05:09:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendfile(r1, r2, 0x0, 0x1fff2) 05:09:22 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r2, &(0x7f0000000180), &(0x7f0000000280), 0x1}, 0x20) 05:09:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x97) 05:09:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) 05:09:22 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x410002, 0x0) 05:09:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@noop]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3e) 05:09:22 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x1, 0x4, 0x4, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r2, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) [ 278.490456][ T27] audit: type=1804 audit(1580879362.607:35): pid=10042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir585934349/syzkaller.flj0tM/8/file0/file0" dev="sda1" ino=16566 res=1 05:09:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x29, &(0x7f0000000000), 0x20a154cc) 05:09:22 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) removexattr(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000200)=ANY=[]) 05:09:22 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$vsock_stream(r0, &(0x7f00000000c0), 0x200000d0) [ 278.674200][ T27] audit: type=1804 audit(1580879362.667:36): pid=10042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir585934349/syzkaller.flj0tM/8/file0/file0" dev="sda1" ino=16566 res=1 05:09:22 executing program 4: prctl$PR_SET_SECCOMP(0x38, 0x0, &(0x7f0000000300)={0x0, 0x0}) 05:09:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="ff0300cb60050086a0f5dad30f8700c1e90000000001677a2300b91d00fe8000000023eb569e00000000006500000002000000000000000000000000002ec57df3c6235fc8ed3236304235249b16c9a827fe1e516c71080fb0d08bad262cabccf3b602afa3520a164c0e37def051538036e6e0f880f9e1bb66a88868b9769987c60502e1465f61a3231b7f03c2569962d1e86b57ec4bd39017edce320fa0f7c6f52416eba41f177ab1250342a5f3ddaa5be56d0000000000000000"], 0xfdef) 05:09:23 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x2, 0x2, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 05:09:23 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 05:09:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x400) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000240)=',\x00', &(0x7f0000000280)='nl80211\x00', 0x0) 05:09:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, 0xfffffffffffffffd) 05:09:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000140)=0x1, 0x4) 05:09:24 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) 05:09:24 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000380)=@req={0x5cb}, 0x10) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 05:09:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x97) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000011c0)={r0, &(0x7f0000001040), 0x0}, 0x20) 05:09:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007081dfffd946f610500070000001f0000000000040008", 0x1d}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) 05:09:24 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2b, &(0x7f0000000000), 0x20a154cc) 05:09:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x0, 0x400, 0x141, 0x1}, 0x3c) 05:09:24 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000d00)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "afa82b", 0x10, 0x11, 0x0, @local, @empty, {[@srh], {0x0, 0x0, 0x8}}}}}}, 0x0) 05:09:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000011c0)={r0, &(0x7f0000001040), &(0x7f0000001140), 0x4000}, 0x20) 05:09:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8f579000048e3c3de47a110526616e608ceae47a825d86800278dcff47d010000805ac0a1db560c", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 05:09:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x20000000000000a, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r5}, 0x14) 05:09:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r2, 0x7, &(0x7f00000003c0)={0x2}) 05:09:24 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x80045519, &(0x7f0000000000)={0x0, 0x0, "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"}) 05:09:24 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 05:09:24 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x3c) [ 280.272541][T10135] ptrace attach of "/root/syz-executor.3"[10133] was attempted by "/root/syz-executor.3"[10135] 05:09:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 280.510627][ T27] audit: type=1804 audit(1580879364.627:37): pid=10151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155945082/syzkaller.InTyZ3/9/file0" dev="sda1" ino=16588 res=1 05:09:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @loopback}, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sha384\x00'}}}]}, 0x138}}, 0x0) 05:09:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001140)='./file0\x00', &(0x7f00000010c0)='bdev\x00', 0x0, 0x0) 05:09:24 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0, 0x8040}, {r2}], 0x2, 0x0, 0x0, 0x0) 05:09:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{}, {0x77359400}}) 05:09:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 05:09:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000580)='\x00@\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xcajU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 05:09:25 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x45}, {0x6}]}) 05:09:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 05:09:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6c}, {0x6}]}) 05:09:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x208200) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) sendfile(r2, r2, 0x0, 0x80800000002a) 05:09:25 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffb8, &(0x7f00000002c0)}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r5, 0x0) setresuid(r1, r3, r5) 05:09:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 05:09:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x2b, 0x0, 0x108) 05:09:25 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x1, "43e1de23f449cbf42c1ba1016b1aa7d48d50fca253872453eca9033762a2cf6b23ba0003ce7f82cc0e9f83d1a752c1b312b741ece3481473231010f495e6a6c8058721a5bcbd8dd8a74d680465b6e48a1c2a3e925c2d22707ff0a28579af66a953a1a5ad6937743c565bdee75fb3f213666e66f3dbdf0d40dd180d50c4400d660011cf886be74c25c1a87a2f96f5bd135badd846fb075aa63fba431dc6366b0dc3fa1427652946a7914149a72f7b39b96d2e74ecdeb7ff09569462866774b39e833e2de44894008aaa6224cb6babe46e51fefc712d9cfeb1060fc9262aea4884de4dd1e0c1bab7e2d09d1ac3285ea4e9fa56400fcb464a577336b49c44587bcc"}) 05:09:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x97) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000011c0)={r0, &(0x7f0000001040), &(0x7f0000001140)}, 0x20) 05:09:25 executing program 5: timer_create(0x9, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000140)) 05:09:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x4f) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x2, 0x0, &(0x7f0000000040)) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000140)) 05:09:25 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{}, {0x61}, {0x6}]}) [ 281.514297][ T27] audit: type=1800 audit(1580879365.627:38): pid=10187 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16580 res=0 05:09:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5b, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x3c) 05:09:25 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0xc00c5512, &(0x7f0000000000)={0x0, 0x0, "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"}) 05:09:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x141, 0x1}, 0x3c) 05:09:25 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000000)=""/144, &(0x7f00000000c0)=0x90) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x14}) 05:09:25 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x1c500) ftruncate(r0, 0x401) 05:09:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r2) setresuid(0x0, r1, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:09:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x2d}, {0x6}]}) 05:09:25 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x0, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r2, 0x0, 0x0}, 0x20) 05:09:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) [ 281.999179][ T27] audit: type=1804 audit(1580879366.117:39): pid=10246 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir276466530/syzkaller.PWYXgc/13/file0" dev="sda1" ino=16599 res=1 05:09:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x400) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r2, 0x0, 0x0, 0x0) [ 282.137198][ T27] audit: type=1800 audit(1580879366.147:40): pid=10246 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16599 res=0 05:09:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x850e0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:09:28 executing program 5: unshare(0x400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 05:09:28 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x40000}, 0x10) 05:09:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r9, 0xffffffffffffffff, 0xffffffffffffffff) setresuid(r1, r5, r7) 05:09:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x200000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="73656375586974790000000000003c0e097e11000000007d00004374d1d9d316d526492c1500000000000000009d0000000e00000004000200d802000098d333aa0000009800000070010000400200007001000040"], 0x1) 05:09:28 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000001280)={r2, 0x0, 0x0}, 0x20) 05:09:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x6, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@timestamp={0x44, 0x4}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3e) 05:09:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') 05:09:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x3b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0x30}, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) 05:09:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrV%x:De', 0x0) 05:09:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={@ipv4={[0xfc], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x55aaa}) 05:09:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) 05:09:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x6, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@timestamp={0x44, 0x4}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3e) 05:09:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_getparam(0x0, &(0x7f0000000000)) 05:09:29 executing program 4: request_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, 0x0, 0x0) 05:09:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:09:29 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000001280)={r2, &(0x7f0000000180)='l', &(0x7f0000000280)}, 0x20) 05:09:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x4d}, {0x6}]}) [ 285.663259][ T27] audit: type=1326 audit(1580879369.777:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10332 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 05:09:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0xb, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x80045518, &(0x7f0000000000)={0x0, 0x0, "43e1de23f449cbf42c1ba1016b1aa7d48d50fca2538724530faa033762a2cf6b23ba0003ce7f82cc0e9f83d1a752c1b312b741ece3481473231010f495e6a6d9058721a5bcbd8dd8a74d6804180c00001c2a3e925c2d22707ff0a28579af66a953a1a5ad6937743c565bdee75fb3f213666e66f3dbdf0d40dd180d50c4400d660011cf886be74c25c1a87a2f96f5bd1300000000000000023fba431dc6366b0dc3fa1427652946a7914149a72f7b39b96d2e74ecdeb7fb09569462866774b39e833e2de44894008afeb1060fc9262aea4884de4dd1e0c1bab7e2d09d2b935352a4e9fa56400fcb464a577336b49c44587bcc00"}) 05:09:30 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff}, 0x10) 05:09:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2c, &(0x7f0000000000), 0x20a154cc) 05:09:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)) 05:09:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x7}, 0x10) 05:09:30 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x64}]}) 05:09:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) 05:09:30 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000d00)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "afa82b", 0x10, 0x11, 0x0, @local, @empty, {[@srh], {0x0, 0x0, 0x8}}}}}}, 0x0) 05:09:30 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x25, &(0x7f0000000000), 0x20a154cc) 05:09:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x162}], 0x808480, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000001c0)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 286.451997][ T27] audit: type=1326 audit(1580879370.567:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10332 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 05:09:30 executing program 5: unshare(0x400) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 05:09:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote, {[@timestamp={0x44, 0x4}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3e) 05:09:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001240)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[0xfffffff0], [], @loopback}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 05:09:30 executing program 3: unshare(0x400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 05:09:30 executing program 4: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVeo:De', 0x0) 05:09:30 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{}, {0x30}, {0x6}]}) 05:09:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000200)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 05:09:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002013, r2, 0x0) 05:09:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x3, 0x0, 0x0) 05:09:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) [ 287.232574][ T27] audit: type=1804 audit(1580879371.347:43): pid=10420 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir155945082/syzkaller.InTyZ3/19/bus" dev="sda1" ino=16631 res=1 05:09:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getgroups(0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff]) setgid(r2) 05:09:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(&(0x7f0000000000), 0xfffffffffffffe8c) 05:09:31 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}) [ 287.629676][T10436] usb usb2: usbfs: process 10436 (syz-executor.0) did not claim interface 0 before use 05:09:32 executing program 0: r0 = fsopen(&(0x7f00000006c0)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000700)='!!{-b\x00', &(0x7f0000000740)='./bus\x00', 0xffffffffffffff9c) 05:09:32 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r2, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) 05:09:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001140)='./file0\x00', &(0x7f00000010c0)='debugfs\x00', 0x3, 0x0) 05:09:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r2, 0x2008002) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x605300, 0x7ffffe, 0x4002012, r3, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 05:09:32 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x39, &(0x7f0000000000), 0x20a154cc) 05:09:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_ADDRESS={0x8, 0x1, @broadcast}]}, 0x28}, 0x1, 0xf0ffffff}, 0x0) 05:09:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007", 0x7}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) [ 288.342667][ T27] audit: type=1804 audit(1580879372.457:44): pid=10452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir276466530/syzkaller.PWYXgc/22/bus" dev="sda1" ino=16642 res=1 05:09:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TSC(0x19, &(0x7f0000001180)) 05:09:32 executing program 0: socket$pppl2tp(0x18, 0x1, 0x1) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x14}) 05:09:32 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000001280)={r2, 0x0, 0x0}, 0x20) [ 288.427634][ T27] audit: type=1804 audit(1580879372.487:45): pid=10452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir276466530/syzkaller.PWYXgc/22/bus" dev="sda1" ino=16642 res=1 [ 288.476638][ T27] audit: type=1804 audit(1580879372.537:46): pid=10456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir276466530/syzkaller.PWYXgc/22/bus" dev="sda1" ino=16642 res=1 05:09:32 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:09:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x6, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@timestamp={0x44, 0x4}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3e) [ 288.648257][T10466] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:09:32 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r2, 0x0, 0x0, 0x4}, 0x20) 05:09:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x400) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:09:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 05:09:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setpriority(0x1, 0x0, 0x0) 05:09:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 05:09:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0xfc00}, 0x1c) 05:09:33 executing program 4: bind$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0), 0x10) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 05:09:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000011c0)={r0, &(0x7f0000001040), &(0x7f0000001140)}, 0x20) 05:09:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futimesat(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:09:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x4c}, {0x6}]}) 05:09:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000080)={0x0, 0x54e, 0x1}) [ 289.407968][ T27] audit: type=1804 audit(1580879373.517:47): pid=10512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir385377684/syzkaller.tUOQCv/26/bus" dev="sda1" ino=16638 res=1 [ 289.445190][ T27] audit: type=1804 audit(1580879373.517:48): pid=10514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir385377684/syzkaller.tUOQCv/26/bus" dev="sda1" ino=16638 res=1 05:09:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 05:09:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x7, 0x0) read(r0, 0x0, 0x0) 05:09:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'ip6gre0\x00', 0x400}) 05:09:34 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 05:09:34 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x30, &(0x7f0000000000), 0x20a154cc) 05:09:34 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 05:09:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x80045505, &(0x7f0000000000)={0x0, 0x0, "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"}) 05:09:34 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@random="bbe50bebd2c5", @link_local, @void, {@ipv4={0x8906, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 05:09:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:09:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1, 0x0, [0x2]}, 0x3c) 05:09:34 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRESHEX], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x100000001) [ 290.736798][T10548] usb usb2: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 05:09:34 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x80045510, &(0x7f0000000000)={0x0, 0x0, "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"}) [ 290.842253][T10553] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:09:35 executing program 4: prctl$PR_SET_SECCOMP(0x22, 0x0, &(0x7f0000000300)={0x0, 0x0}) 05:09:35 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x48f, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 05:09:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000011c0)={r0, &(0x7f0000001040)="ee55", &(0x7f0000001140)}, 0x20) 05:09:35 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8004550f, &(0x7f0000000000)={0x0, 0x0, "43e1de23f449cbf42c1ba1016b1aa7d48d50fca253872453eca9033762a2cf6b23ba0003ce7f82cc0e9f83d1a752c1b312b741ece3481473231010f495e6a6c8058721a5bcbd8dd8a74d680465b6e48a1c2a3e925c2d22707ff0a28579af66a953a1a5ad6937743c565bdee75fb3f213666e66f3dbdf0d40dd180d50c4400d660011cf886be74c25c1a87a2f96f5bd135badd846fb075aa63fba431dc6366b0dc3fa1427652946a7914149a72f7b39b96d2e74ecdeb7ff09569462866774b39e833e2de44894008aaa6224cb6babe46e51fefc712d9cfeb1060fc9262aea4884de4dd1e0c1bab7e2d09d1ac3285ea4e9fa56400fcb464a577336b49c44587bcc"}) [ 291.139392][ T27] audit: type=1800 audit(1580879375.257:49): pid=10563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=16648 res=0 05:09:35 executing program 0: syz_emit_ethernet(0x4f, &(0x7f0000000340)={@local, @random="8fc409000004", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "198b00", 0x19, 0x0, 0x0, @rand_addr="000000000000000000000e00", @remote, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}], '_'}}}}}, &(0x7f0000000000)={0x0, 0x10002, [0x0, 0x535]}) [ 292.388856][ T289] tipc: TX() has been purged, node left! [ 294.517470][T10608] IPVS: ftp: loaded support on port[0] = 21 [ 294.587204][T10608] chnl_net:caif_netlink_parms(): no params data found [ 294.629966][T10608] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.637492][T10608] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.646056][T10608] device bridge_slave_0 entered promiscuous mode [ 294.655352][T10608] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.665383][T10608] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.673665][T10608] device bridge_slave_1 entered promiscuous mode [ 294.695448][T10608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.710659][T10608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.733485][T10608] team0: Port device team_slave_0 added [ 294.818940][T10608] team0: Port device team_slave_1 added [ 294.837825][T10608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.845592][T10608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.871987][T10608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.886033][T10608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.893308][T10608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.920414][T10608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.982542][T10608] device hsr_slave_0 entered promiscuous mode [ 295.039031][T10608] device hsr_slave_1 entered promiscuous mode [ 295.078592][T10608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.086186][T10608] Cannot create hsr debugfs directory [ 295.242259][T10608] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.249706][T10608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.257743][T10608] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.264923][T10608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.336556][T10608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.354716][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.365039][ T2767] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.373678][ T2767] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.384567][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 295.483746][T10608] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.500480][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.509192][ T2836] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.516273][ T2836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.531182][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.541454][ T2865] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.548633][ T2865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.582226][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.593467][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.602344][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.616420][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.626259][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.640938][T10608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.656800][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.666091][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.675420][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.789115][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.796754][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.808087][T10608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.886145][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.895245][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.924783][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.934685][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.947570][T10608] device veth0_vlan entered promiscuous mode [ 295.957431][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.965518][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.064483][T10608] device veth1_vlan entered promiscuous mode [ 296.095977][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.105850][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.114535][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.124211][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.137466][T10608] device veth0_macvtap entered promiscuous mode [ 296.152174][T10608] device veth1_macvtap entered promiscuous mode [ 296.175286][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.185963][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.196086][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.206961][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.217584][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.228278][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.238224][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.250007][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.260520][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.272002][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.282146][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.293053][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.304768][T10608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.314228][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.323931][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.332541][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.341381][ T2836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.357094][ T289] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 296.364968][ T289] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 296.376510][ T289] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 296.384994][ T289] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 296.397966][ T289] device bridge_slave_1 left promiscuous mode [ 296.405107][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.453851][ T289] device bridge_slave_0 left promiscuous mode [ 296.460770][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.528929][ T289] device veth1_macvtap left promiscuous mode [ 296.535476][ T289] device veth0_macvtap left promiscuous mode [ 296.542639][ T289] device veth1_vlan left promiscuous mode [ 296.549346][ T289] device veth0_vlan left promiscuous mode [ 300.329098][ T289] device hsr_slave_0 left promiscuous mode [ 300.382789][ T289] device hsr_slave_1 left promiscuous mode [ 300.451020][ T289] team0 (unregistering): Port device team_slave_1 removed [ 300.467392][ T289] team0 (unregistering): Port device team_slave_0 removed [ 300.482546][ T289] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 300.537030][ T289] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 300.707193][ T289] bond0 (unregistering): Released all slaves [ 300.885794][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.896930][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.908635][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.919617][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.930178][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.941344][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.953090][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.964483][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.974502][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.985503][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.997093][T10608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.010135][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.019405][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:09:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x0, &(0x7f0000000000)) 05:09:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sync() r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:09:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x61}, {0x6}]}) 05:09:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x400) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') lseek(r2, 0x0, 0x0) 05:09:45 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockname$inet(r0, 0x0, 0x0) 05:09:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x400, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) [ 301.212000][T10620] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:09:45 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:09:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@rthdrdstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="230706c45dc5a852da25beba48c283cf"}}}], 0x40}}], 0x2, 0x0) 05:09:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TSC(0x25, &(0x7f0000001180)) 05:09:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x6, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@timestamp={0x44, 0x4}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3e) 05:09:45 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) creat(&(0x7f0000000240)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000240)=""/193, 0xc1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffe) 05:09:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{}, {0x34}]}) 05:09:45 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x3}, 0x10) 05:09:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x97) 05:09:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000140)) 05:09:45 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xffffff7c, &(0x7f0000000000)) 05:09:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) 05:09:46 executing program 1: futex(&(0x7f0000000140), 0x6, 0x0, 0x0, 0x0, 0x0) 05:09:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000660000340000000000009078ac141400ac1423c0c09bcfa514bb440400000b0090780000000045000000000000003b000000e0000002ffffffff"], 0x3e) 05:09:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newtfilter={0x87c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x84c, 0x2, [@TCA_RSVP_POLICE={0x848, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x40, 0x0, 0x0, 0x0, 0x0, 0x10000000}, {0x2, 0x0, 0x0, 0x0, 0x2324, 0x81}}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7]}]}]}}]}, 0x87c}}, 0x0) 05:09:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000000180)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}]}) 05:09:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a01000000000099000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001006c6f0000000000000000000000000000140001006c6f000000000000000000000000000008000240000000000800014000000000140000001100010000000000000000000000000a"], 0xb4}}, 0x0) 05:09:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x8, 0x400, 0x141, 0x1}, 0x3c) 05:09:47 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) creat(&(0x7f0000000240)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000240)=""/193, 0xc1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffe) 05:09:47 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8008551c, &(0x7f0000000000)={0x0, 0x1, "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"}) 05:09:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1, 0x0, [0x5f]}, 0x3c) 05:09:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 05:09:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"/4936], 0x133b) 05:09:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 05:09:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d2, &(0x7f0000000000)={0x7, 0x0, "72648d"}) 05:09:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 05:09:47 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000077000)=""/133, 0x2800) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 05:09:47 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x9) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_create1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x800000000}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 05:09:47 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x9) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_create1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x800000000}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 05:09:47 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x9) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_create1(0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 05:09:48 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=.']) 05:09:48 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) 05:09:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 304.121765][T10768] overlayfs: workdir and upperdir must be separate subtrees 05:09:48 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x9) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_create1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 05:09:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0x50, 0x4, 0x470, 0xf8, 0xf8, 0x1dc, 0xf8, 0x1dc, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'veth0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x1cc, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "20390d5191ef6c3e476b0cc0f829610aab687a97ccc06ba96316e8049485430074ac887ae5d484ca881bc1097c5f159057e2d69efbfac943fccefb7564dc749c"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 05:09:48 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x3) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={[0xfffffffffffffffd]}, 0x0, 0x0, 0x8) open(&(0x7f0000000180)='./file0\x00', 0xb2437215b00e7b16, 0x0) getgid() r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 05:09:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 05:09:48 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x9) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_create1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 05:09:48 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x9) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_create1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x800000000}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 05:09:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) 05:09:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) dup(r3) lseek(0xffffffffffffffff, 0x0, 0x2) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 305.019558][ T27] audit: type=1800 audit(1580879389.137:50): pid=10820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16545 res=0 [ 305.154692][ T27] audit: type=1800 audit(1580879389.267:51): pid=10822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16696 res=0 05:09:49 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='uid_map\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x320f) 05:09:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x5000aea5, &(0x7f0000000000)) 05:09:49 executing program 0: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f000047d000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000951000/0x3000)=nil) unshare(0x40000000) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000480)) modify_ldt$write(0x1, 0x0, 0x0) 05:09:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090013edba9a2aa65dfeaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 305.897160][ T27] audit: type=1800 audit(1580879390.007:52): pid=10850 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16696 res=0 05:09:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 05:09:50 executing program 4: r0 = socket$inet(0x10, 0x2, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 05:09:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x44, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}]}]}, 0x44}}, 0x0) [ 306.240480][T10872] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 306.484505][T10867] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 306.496361][T10873] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.545096][T10861] IPVS: ftp: loaded support on port[0] = 21 [ 306.937899][T10864] syz-executor.2 (10864) used greatest stack depth: 22488 bytes left [ 306.998065][T10879] IPVS: ftp: loaded support on port[0] = 21 [ 307.138866][ C1] ================================================================== [ 307.147756][ C1] BUG: KASAN: slab-out-of-bounds in bitmap_ip_gc+0x100/0x4f0 [ 307.156003][ C1] Read of size 8 at addr ffff888096afae00 by task swapper/1/0 [ 307.163491][ C1] [ 307.165822][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.5.0-rc6-next-20200116-syzkaller #0 [ 307.175323][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.186355][ C1] Call Trace: [ 307.189686][ C1] [ 307.192886][ C1] dump_stack+0x197/0x210 [ 307.197272][ C1] ? bitmap_ip_gc+0x100/0x4f0 [ 307.202279][ C1] print_address_description.constprop.0.cold+0xd4/0x30b [ 307.209550][ C1] ? bitmap_ip_gc+0x100/0x4f0 [ 307.214528][ C1] ? bitmap_ip_gc+0x100/0x4f0 [ 307.219255][ C1] __kasan_report.cold+0x1b/0x32 [ 307.224353][ C1] ? bitmap_ip_gc+0x100/0x4f0 [ 307.229050][ C1] kasan_report+0x12/0x20 [ 307.233457][ C1] check_memory_region+0x134/0x1a0 [ 307.238569][ C1] __kasan_check_read+0x11/0x20 [ 307.243409][ C1] bitmap_ip_gc+0x100/0x4f0 [ 307.247967][ C1] call_timer_fn+0x1ac/0x780 [ 307.252573][ C1] ? bitmap_ip_test+0x170/0x170 [ 307.257696][ C1] ? msleep_interruptible+0x150/0x150 [ 307.263083][ C1] ? bitmap_ip_test+0x170/0x170 [ 307.268267][ C1] run_timer_softirq+0x6c3/0x1790 [ 307.273310][ C1] ? add_timer+0x930/0x930 [ 307.277764][ C1] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 307.284038][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 307.289592][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 307.295765][ C1] ? trace_hardirqs_on+0x67/0x240 [ 307.301048][ C1] __do_softirq+0x262/0x98c [ 307.305820][ C1] ? sched_clock_cpu+0x1b/0x1b0 [ 307.310904][ C1] irq_exit+0x19b/0x1e0 [ 307.315068][ C1] smp_apic_timer_interrupt+0x1a3/0x610 [ 307.320730][ C1] apic_timer_interrupt+0xf/0x20 [ 307.325665][ C1] [ 307.328613][ C1] RIP: 0010:native_safe_halt+0xe/0x10 [ 307.334292][ C1] Code: a8 3a c6 f9 eb 8a cc cc cc cc cc cc e9 07 00 00 00 0f 00 2d 14 92 5a 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 04 92 5a 00 fb f4 cc 55 48 89 e5 41 57 41 56 41 55 41 54 53 e8 de 0b 75 f9 e8 89 [ 307.354169][ C1] RSP: 0018:ffffc90000d2fd68 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 307.362699][ C1] RAX: 1ffffffff1367752 RBX: ffff8880a99f8300 RCX: 0000000000000000 [ 307.370668][ C1] RDX: dffffc0000000000 RSI: 0000000000000006 RDI: ffff8880a99f8b9c [ 307.378776][ C1] RBP: ffffc90000d2fd98 R08: ffff8880a99f8300 R09: 0000000000000000 [ 307.386769][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 307.394751][ C1] R13: ffffffff8aa52e40 R14: 0000000000000000 R15: 0000000000000001 [ 307.402883][ C1] ? default_idle+0x4e/0x360 [ 307.407662][ C1] arch_cpu_idle+0xa/0x10 [ 307.412128][ C1] default_idle_call+0x84/0xb0 [ 307.416888][ C1] do_idle+0x3c8/0x6e0 [ 307.421146][ C1] ? arch_cpu_idle_exit+0x80/0x80 [ 307.426433][ C1] ? do_idle+0x392/0x6e0 [ 307.432499][ C1] cpu_startup_entry+0x1b/0x20 [ 307.437478][ C1] start_secondary+0x2f4/0x410 [ 307.442459][ C1] ? set_cpu_sibling_map+0x2140/0x2140 [ 307.448449][ C1] secondary_startup_64+0xa4/0xb0 [ 307.453476][ C1] [ 307.455799][ C1] Allocated by task 10863: [ 307.460222][ C1] save_stack+0x23/0x90 [ 307.464520][ C1] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 307.470278][ C1] kasan_kmalloc+0x9/0x10 [ 307.474604][ C1] __kmalloc+0x163/0x770 [ 307.478856][ C1] ip_set_alloc+0x38/0x5e [ 307.483199][ C1] bitmap_ip_create+0x6ec/0xc20 [ 307.488097][ C1] ip_set_create+0x6f1/0x1500 [ 307.493014][ C1] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 307.498258][ C1] netlink_rcv_skb+0x177/0x450 [ 307.503159][ C1] nfnetlink_rcv+0x1ba/0x460 [ 307.507890][ C1] netlink_unicast+0x59e/0x7e0 [ 307.512660][ C1] netlink_sendmsg+0x91c/0xea0 [ 307.517739][ C1] sock_sendmsg+0xd7/0x130 [ 307.522333][ C1] ____sys_sendmsg+0x753/0x880 [ 307.527124][ C1] ___sys_sendmsg+0x100/0x170 [ 307.531827][ C1] __sys_sendmsg+0x105/0x1d0 [ 307.536420][ C1] __x64_sys_sendmsg+0x78/0xb0 [ 307.541196][ C1] do_syscall_64+0xfa/0x790 [ 307.545700][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.551683][ C1] [ 307.554340][ C1] Freed by task 10589: [ 307.558410][ C1] save_stack+0x23/0x90 [ 307.562990][ C1] __kasan_slab_free+0x102/0x150 [ 307.568092][ C1] kasan_slab_free+0xe/0x10 [ 307.577600][ C1] kfree+0x10a/0x2c0 [ 307.581696][ C1] single_release+0x95/0xc0 [ 307.586829][ C1] __fput+0x2ff/0x890 [ 307.590939][ C1] ____fput+0x16/0x20 [ 307.595014][ C1] task_work_run+0x145/0x1c0 [ 307.599662][ C1] exit_to_usermode_loop+0x316/0x380 [ 307.605233][ C1] do_syscall_64+0x676/0x790 [ 307.609825][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.615723][ C1] [ 307.618059][ C1] The buggy address belongs to the object at ffff888096afae00 [ 307.618059][ C1] which belongs to the cache kmalloc-32 of size 32 [ 307.632179][ C1] The buggy address is located 0 bytes inside of [ 307.632179][ C1] 32-byte region [ffff888096afae00, ffff888096afae20) [ 307.645272][ C1] The buggy address belongs to the page: [ 307.650900][ C1] page:ffffea00025abe80 refcount:1 mapcount:0 mapping:ffff8880aa4001c0 index:0xffff888096afafc1 [ 307.661308][ C1] flags: 0xfffe0000000200(slab) [ 307.666278][ C1] raw: 00fffe0000000200 ffffea00028e4948 ffffea00029eff08 ffff8880aa4001c0 [ 307.675047][ C1] raw: ffff888096afafc1 ffff888096afa000 0000000100000031 0000000000000000 [ 307.683833][ C1] page dumped because: kasan: bad access detected [ 307.690378][ C1] [ 307.692952][ C1] Memory state around the buggy address: [ 307.698673][ C1] ffff888096afad00: fb fb fb fb fc fc fc fc 00 01 fc fc fc fc fc fc [ 307.706728][ C1] ffff888096afad80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 307.715031][ C1] >ffff888096afae00: 04 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 307.723290][ C1] ^ [ 307.727503][ C1] ffff888096afae80: 00 00 fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 307.735677][ C1] ffff888096afaf00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 307.743868][ C1] ================================================================== [ 307.751935][ C1] Disabling lock debugging due to kernel taint [ 307.758164][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 307.764763][ C1] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B 5.5.0-rc6-next-20200116-syzkaller #0 [ 307.775256][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.785353][ C1] Call Trace: [ 307.788634][ C1] [ 307.791500][ C1] dump_stack+0x197/0x210 [ 307.795856][ C1] panic+0x2e3/0x75c [ 307.799767][ C1] ? add_taint.cold+0x16/0x16 [ 307.804453][ C1] ? retint_kernel+0x2b/0x2b [ 307.809055][ C1] ? trace_hardirqs_on+0x5e/0x240 [ 307.814256][ C1] ? bitmap_ip_gc+0x100/0x4f0 [ 307.818944][ C1] end_report+0x47/0x4f [ 307.823246][ C1] ? bitmap_ip_gc+0x100/0x4f0 [ 307.828016][ C1] __kasan_report.cold+0xe/0x32 [ 307.832892][ C1] ? bitmap_ip_gc+0x100/0x4f0 [ 307.837573][ C1] kasan_report+0x12/0x20 [ 307.842012][ C1] check_memory_region+0x134/0x1a0 [ 307.847141][ C1] __kasan_check_read+0x11/0x20 [ 307.852010][ C1] bitmap_ip_gc+0x100/0x4f0 [ 307.856645][ C1] call_timer_fn+0x1ac/0x780 [ 307.861241][ C1] ? bitmap_ip_test+0x170/0x170 [ 307.866102][ C1] ? msleep_interruptible+0x150/0x150 [ 307.871479][ C1] ? bitmap_ip_test+0x170/0x170 [ 307.876337][ C1] run_timer_softirq+0x6c3/0x1790 [ 307.881580][ C1] ? add_timer+0x930/0x930 [ 307.886035][ C1] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 307.892206][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 307.897752][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 307.903847][ C1] ? trace_hardirqs_on+0x67/0x240 [ 307.908872][ C1] __do_softirq+0x262/0x98c [ 307.913392][ C1] ? sched_clock_cpu+0x1b/0x1b0 [ 307.918283][ C1] irq_exit+0x19b/0x1e0 [ 307.922446][ C1] smp_apic_timer_interrupt+0x1a3/0x610 [ 307.928010][ C1] apic_timer_interrupt+0xf/0x20 [ 307.933069][ C1] [ 307.936031][ C1] RIP: 0010:native_safe_halt+0xe/0x10 [ 307.941398][ C1] Code: a8 3a c6 f9 eb 8a cc cc cc cc cc cc e9 07 00 00 00 0f 00 2d 14 92 5a 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 04 92 5a 00 fb f4 cc 55 48 89 e5 41 57 41 56 41 55 41 54 53 e8 de 0b 75 f9 e8 89 [ 307.960996][ C1] RSP: 0018:ffffc90000d2fd68 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 307.969494][ C1] RAX: 1ffffffff1367752 RBX: ffff8880a99f8300 RCX: 0000000000000000 [ 307.977479][ C1] RDX: dffffc0000000000 RSI: 0000000000000006 RDI: ffff8880a99f8b9c [ 307.985496][ C1] RBP: ffffc90000d2fd98 R08: ffff8880a99f8300 R09: 0000000000000000 [ 307.993573][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 308.001630][ C1] R13: ffffffff8aa52e40 R14: 0000000000000000 R15: 0000000000000001 [ 308.009732][ C1] ? default_idle+0x4e/0x360 [ 308.014348][ C1] arch_cpu_idle+0xa/0x10 [ 308.018816][ C1] default_idle_call+0x84/0xb0 [ 308.023596][ C1] do_idle+0x3c8/0x6e0 [ 308.027694][ C1] ? arch_cpu_idle_exit+0x80/0x80 [ 308.032728][ C1] ? do_idle+0x392/0x6e0 [ 308.036995][ C1] cpu_startup_entry+0x1b/0x20 [ 308.041879][ C1] start_secondary+0x2f4/0x410 [ 308.046682][ C1] ? set_cpu_sibling_map+0x2140/0x2140 [ 308.052332][ C1] secondary_startup_64+0xa4/0xb0 [ 308.061161][ C1] Kernel Offset: disabled [ 308.065502][ C1] Rebooting in 86400 seconds..