Warning: Permanently added '[localhost]:17735' (ECDSA) to the list of known hosts. 2020/04/16 02:27:47 fuzzer started 2020/04/16 02:27:49 dialing manager at 10.0.2.10:33665 2020/04/16 02:27:49 syscalls: 2990 2020/04/16 02:27:49 code coverage: enabled 2020/04/16 02:27:49 comparison tracing: enabled 2020/04/16 02:27:49 extra coverage: enabled 2020/04/16 02:27:49 setuid sandbox: enabled 2020/04/16 02:27:49 namespace sandbox: enabled 2020/04/16 02:27:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/16 02:27:49 fault injection: enabled 2020/04/16 02:27:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/16 02:27:49 net packet injection: enabled 2020/04/16 02:27:49 net device setup: enabled 2020/04/16 02:27:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/16 02:27:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/16 02:27:49 USB emulation: /dev/raw-gadget does not exist 02:28:40 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1c24000}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000440)="e6695d9cc65e880fa75068ebaf730137567bec14974ed142367c55356f2dd2d8f2dae4ce8b4f6cbb6b0fe2c55330c15ea216c99ebb766684ff7a4769d619a44ce663438028f81a91bf86a024b38e3f5a6fde227b981c55659b33fa1d955763fe7392c7a192d9a9633ce79adb4d5c50b31649fcfdab1aba2b5ec6f1098014e52ec9bbcd66897621c51ba4babc373f01f9cd231e9a40f0bd2a98b9c0c5f00752bcb42d24114a44aaac9dbd9d5dede616210b010b412d1bdfbaf55e2ce221f4c677cc86b8279bee0bfe8ab14bccabf25ebc0000000000", 0xd5, 0x0, 0x0, 0x1}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000180)=0x7fffffff, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) fstatfs(r2, &(0x7f0000000540)=""/242) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x803, 0x2) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="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"/387]) 02:28:41 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x6, 0x4) 02:28:41 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)={0x0, 0x6, 0x2, 0x0, 0x1, [{}]}) syzkaller login: [ 203.215894][ T8370] IPVS: ftp: loaded support on port[0] = 21 [ 203.215899][ T8368] IPVS: ftp: loaded support on port[0] = 21 [ 203.343990][ T8371] IPVS: ftp: loaded support on port[0] = 21 02:28:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000002240)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc76143e3e6071b0db27d88b4f7e1714cebf03a93ec7ba2e1c816"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 203.581514][ T8368] chnl_net:caif_netlink_parms(): no params data found [ 203.619592][ T8370] chnl_net:caif_netlink_parms(): no params data found [ 203.778796][ T8375] IPVS: ftp: loaded support on port[0] = 21 [ 203.825922][ T8371] chnl_net:caif_netlink_parms(): no params data found [ 203.933017][ T8370] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.956773][ T8370] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.985087][ T8370] device bridge_slave_0 entered promiscuous mode [ 204.011498][ T8368] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.029422][ T8368] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.051816][ T8368] device bridge_slave_0 entered promiscuous mode [ 204.075083][ T8368] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.097380][ T8368] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.113186][ T8368] device bridge_slave_1 entered promiscuous mode [ 204.137392][ T8370] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.162143][ T8370] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.184445][ T8370] device bridge_slave_1 entered promiscuous mode [ 204.257056][ T8368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.287892][ T8370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.312455][ T8368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.356157][ T8370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.429069][ T8370] team0: Port device team_slave_0 added [ 204.449024][ T8370] team0: Port device team_slave_1 added [ 204.471681][ T8368] team0: Port device team_slave_0 added [ 204.486468][ T8371] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.499959][ T8371] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.511348][ T8371] device bridge_slave_0 entered promiscuous mode [ 204.530358][ T8370] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.539886][ T8370] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.574945][ T8370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.597195][ T8368] team0: Port device team_slave_1 added [ 204.614883][ T8371] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.627015][ T8371] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.640044][ T8371] device bridge_slave_1 entered promiscuous mode [ 204.670194][ T8370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.679523][ T8370] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.718166][ T8370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.748126][ T8368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.757208][ T8368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.797071][ T8368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.821782][ T8368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.832648][ T8368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.874388][ T8368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.917412][ T8371] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.939884][ T8371] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.050134][ T8370] device hsr_slave_0 entered promiscuous mode [ 205.116707][ T8370] device hsr_slave_1 entered promiscuous mode [ 205.249199][ T8368] device hsr_slave_0 entered promiscuous mode [ 205.326332][ T8368] device hsr_slave_1 entered promiscuous mode [ 205.375962][ T8368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.389390][ T8368] Cannot create hsr debugfs directory [ 205.429223][ T8371] team0: Port device team_slave_0 added [ 205.456413][ T8375] chnl_net:caif_netlink_parms(): no params data found [ 205.476955][ T8371] team0: Port device team_slave_1 added [ 205.508741][ T8371] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.525823][ T8371] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.588882][ T8371] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.616853][ T8371] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.628517][ T8371] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.670236][ T8371] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.808270][ T8371] device hsr_slave_0 entered promiscuous mode [ 205.856266][ T8371] device hsr_slave_1 entered promiscuous mode [ 205.915820][ T8371] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.930804][ T8371] Cannot create hsr debugfs directory [ 206.059850][ T8375] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.094495][ T8375] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.119869][ T8375] device bridge_slave_0 entered promiscuous mode [ 206.140935][ T8375] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.152688][ T8375] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.169731][ T8375] device bridge_slave_1 entered promiscuous mode [ 206.245789][ T8375] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.267777][ T8375] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.290758][ T8370] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 206.399645][ T8370] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 206.477018][ T8370] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 206.543364][ T8370] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 206.662037][ T8375] team0: Port device team_slave_0 added [ 206.689064][ T8375] team0: Port device team_slave_1 added [ 206.754830][ T8375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.778203][ T8375] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.862315][ T8375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.899578][ T8368] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 206.958674][ T8368] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 207.040833][ T8368] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 207.133993][ T8375] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.159176][ T8375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.248726][ T8375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.300174][ T8368] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 207.418118][ T8371] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 207.539811][ T8375] device hsr_slave_0 entered promiscuous mode [ 207.646388][ T8375] device hsr_slave_1 entered promiscuous mode [ 207.735898][ T8375] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.767554][ T8375] Cannot create hsr debugfs directory [ 207.815114][ T8371] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 207.924908][ T8371] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 208.018913][ T8371] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 208.291629][ T8375] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 208.393188][ T8375] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 208.469382][ T8375] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 208.555281][ T8375] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 208.652228][ T8370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.666029][ T8368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.699525][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.715019][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.740865][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.751498][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.767036][ T8370] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.781995][ T8368] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.804122][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.817716][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.831187][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.841207][ T8387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.859926][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.874293][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.887457][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.898512][ T8387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.910883][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.922824][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.948189][ T8371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.960117][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.973274][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.986714][ T4032] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.997334][ T4032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.009566][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.041974][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.056461][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.073279][ T4032] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.083392][ T4032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.098638][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.112430][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.126843][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.139992][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.161321][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.172895][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.184998][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.197056][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.210855][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.223531][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.237937][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.276440][ T8371] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.306648][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.332082][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.349868][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.362065][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.381866][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.395299][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.406464][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.418355][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.429700][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.441577][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.453556][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.466330][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.477433][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.490102][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.503335][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.521375][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.535322][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.553987][ T8368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.574808][ T8370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.607218][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.620560][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.634153][ T3147] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.646406][ T3147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.668045][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.689319][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.702807][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.713419][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.732225][ T8375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.743593][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.757468][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.770137][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.783644][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.799075][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.823947][ T8368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.844942][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.859671][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.876766][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.892213][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.910053][ T8371] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.928229][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.943469][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.962287][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.977438][ T8370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.001978][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.013279][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.028532][ T8375] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.055468][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.070969][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.084073][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.096540][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.108531][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.118736][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.141327][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.152526][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.162929][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.173767][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.185869][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.201429][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.218883][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.243883][ T8371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.263015][ T1246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.280437][ T1246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.297056][ T1246] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.309391][ T1246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.329256][ T8368] device veth0_vlan entered promiscuous mode [ 210.339384][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.361202][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.372729][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.402452][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.423188][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.436445][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.449663][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.461935][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.474553][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.488183][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.509749][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.522376][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.535888][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.552504][ T8368] device veth1_vlan entered promiscuous mode [ 210.567106][ T8370] device veth0_vlan entered promiscuous mode [ 210.590063][ T8375] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.608523][ T8375] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.626390][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.641070][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.658583][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.671586][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.686854][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.700787][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.733914][ T8368] device veth0_macvtap entered promiscuous mode [ 210.762951][ T8368] device veth1_macvtap entered promiscuous mode [ 210.801180][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.823630][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.844270][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.859595][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.872851][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.887262][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.902008][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.914830][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.931481][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.954638][ T8371] device veth0_vlan entered promiscuous mode [ 210.967430][ T8370] device veth1_vlan entered promiscuous mode [ 211.010609][ T8371] device veth1_vlan entered promiscuous mode [ 211.027448][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.041697][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.055345][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.070992][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.094371][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.121331][ T8375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.149484][ T8368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.170643][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.183751][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.198837][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.226122][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.247215][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.279201][ T8370] device veth0_macvtap entered promiscuous mode [ 211.297751][ T8368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.317330][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.331920][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.345170][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.363198][ T8370] device veth1_macvtap entered promiscuous mode [ 211.385946][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.397864][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.413376][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.439531][ T8371] device veth0_macvtap entered promiscuous mode [ 211.474956][ T8371] device veth1_macvtap entered promiscuous mode [ 211.490230][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.507197][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.518715][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.532757][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.546932][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.563709][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.583294][ T8370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.701484][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.712498][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.905293][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.937427][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.963226][ T8370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.993523][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.012374][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.025896][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.038759][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.051153][ T8375] device veth0_vlan entered promiscuous mode [ 212.062084][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.077105][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.092630][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.111422][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.127949][ T8371] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.153789][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.170701][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.190244][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.214362][ T4032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.252974][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.282086][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.310968][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.339506][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.359640][ T8371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.377406][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.391807][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.412497][ T8375] device veth1_vlan entered promiscuous mode 02:28:51 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0002000000000000000000000000fbff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) [ 212.865258][ T8375] device veth0_macvtap entered promiscuous mode [ 212.880053][ T1246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.893112][ T1246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.905240][ T1246] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.927550][ T8375] device veth1_macvtap entered promiscuous mode 02:28:51 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRESHEX], 0x0, 0x1a}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 213.000489][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.026468][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.066885][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.086249][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.114577][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.132832][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.152292][ T8375] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.171916][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.186194][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.200850][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.227451][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.247345][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.266813][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.287977][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.306649][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.326981][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:28:52 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1c24000}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000440)="e6695d9cc65e880fa75068ebaf730137567bec14974ed142367c55356f2dd2d8f2dae4ce8b4f6cbb6b0fe2c55330c15ea216c99ebb766684ff7a4769d619a44ce663438028f81a91bf86a024b38e3f5a6fde227b981c55659b33fa1d955763fe7392c7a192d9a9633ce79adb4d5c50b31649fcfdab1aba2b5ec6f1098014e52ec9bbcd66897621c51ba4babc373f01f9cd231e9a40f0bd2a98b9c0c5f00752bcb42d24114a44aaac9dbd9d5dede616210b010b412d1bdfbaf55e2ce221f4c677cc86b8279bee0bfe8ab14bccabf25ebc0000000000", 0xd5, 0x0, 0x0, 0x1}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000180)=0x7fffffff, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) fstatfs(r2, &(0x7f0000000540)=""/242) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x803, 0x2) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ac6f7773a5be231fbece410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffb0bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c9ae9da39484cc5d4fc81fb18d142fc39697ef539d922fac06fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7220e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2b617abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a09865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f31316b9b60eb20f0190b60e61dcb646c4a7b422d700c4be910516e022e5f93435bfe1361282764ef0c802f65d20e611a8000000000000000000000000006ad037a22f733b62d2c27b2740f34ce0f0", @ANYRESDEC=0x0, @ANYBLOB="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"/387]) [ 213.347345][ T8375] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.382722][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.413253][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:28:52 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0002000000000000000000000000fbff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) 02:28:52 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0002000000000000000000000000fbff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) 02:28:52 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1c24000}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000440)="e6695d9cc65e880fa75068ebaf730137567bec14974ed142367c55356f2dd2d8f2dae4ce8b4f6cbb6b0fe2c55330c15ea216c99ebb766684ff7a4769d619a44ce663438028f81a91bf86a024b38e3f5a6fde227b981c55659b33fa1d955763fe7392c7a192d9a9633ce79adb4d5c50b31649fcfdab1aba2b5ec6f1098014e52ec9bbcd66897621c51ba4babc373f01f9cd231e9a40f0bd2a98b9c0c5f00752bcb42d24114a44aaac9dbd9d5dede616210b010b412d1bdfbaf55e2ce221f4c677cc86b8279bee0bfe8ab14bccabf25ebc0000000000", 0xd5, 0x0, 0x0, 0x1}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000180)=0x7fffffff, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) fstatfs(r2, &(0x7f0000000540)=""/242) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x803, 0x2) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff890900bc253046e6c84f0841f721095d5db8349ac23935996c062e9c89898bb67fb4aafac8d2db16e43132d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff22f12b9229482ec1347f0e9996a5e3418e8d2906dbf8264acf0e4a19b4cec64ac5fd62e4d167d7fb7b2641f3a8e30b7551b8d91f6c8dff86c88f41e751caa939eb8a0ccc42172213abd1432862052a1f1de64eac09b02cf478e40e0f8bdbc7c295aa400c801f1d37a5d154fe1f0c761c2817e56fa59275ac95aea767684b94943906e8b2a296d12c597bbefcdb1b458474620608f6d16316206eb4b3c1f6df015cafd339fcaa81178b5b3cdb87377b2e7b0dcc739abcaf0d3d09dc835c5b01ab362ae1631db7023665af22a99ea85f8b7f739f1da80ed79ad2e61a5c95983d016913ce06565d6d78a653e03b219ad3a41622741bc82bf2533e1045ccd763f2c27569d03a16db465d473f4afe055d271123ddaaa094df5ba1b45ccb7cd12e40a02d3762ebd7658b00"/387]) 02:28:52 executing program 1: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x0, 0x0, 0x0) 02:28:52 executing program 1: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x3, 0x7) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000009080)={0x14, r3, 0x390c179b360adb45}, 0x14}}, 0x0) 02:28:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400016f007f0000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) [ 215.899393][ T0] NOHZ: local_softirq_pending 08 02:28:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400016f007f0000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:28:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRESHEX], 0x0, 0x1a}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:28:55 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 02:28:55 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) 02:28:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400016f007f0000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:28:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, "954e8000000000000000000000076a998cf51c228800000000001e00"}) 02:28:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400016f007f0000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:28:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400016f007f0000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:28:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400016f007f0000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:28:58 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1c, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x800000018, 0x2, 0x0) r1 = socket(0x18, 0x1, 0x0) dup2(r0, r1) sendmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 02:28:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400016f007f0000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:28:58 executing program 1: shmget(0x2, 0x2000, 0x78000602, &(0x7f0000ffd000/0x2000)=nil) 02:28:58 executing program 3: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000070605e5000000000000000300000000050001000600000050819e2fbcc8e6538b92861fb93bcad0cf4d2940a5d01723a4ff20ade0b2829772376d1869d5c8307df903be88f7611271a1d7432c3a00a7bc65ea95297be5f302969148246ccf983b8a76ccb4e14b1f4a556671bf4982321100000000000004b7878714707eb5c1f670b94a8bf77e30af6752364393f3a35d9481c16da27234a5ba6b33933613abf4cdf6f333f573d456b48d12a916eabf3d78a524093bd4e61edbaa95c8f08229651ca5c73b77e7c89586010e324bd62dc9ff3912cbd53c1b62c948f7f266100b5fbc25f433b196a585d19fe9ce6969fe36b973b5eb783d36bbdd2f6211130ed4c563419072be9a85d4e58c4d1779ad5093ef6de50e5c6a6cdfd9af20bd63cd49764594c655f602eb62cfa831170af9b2d3d296c30f4edb44ee2ee56eab8dbd46adec91f3457e7208004e1eb52304a6e937f17bf2192aaf50ad3cd0052a0a1bbe000000000000000000000068dfd50349cfbcdaf791f9e3181f02fdbd20957e4966e70de5a6d33c1e858e0fc52ff2ca746274abe449410dc6772a99afa716d90d8ee5218a6dd5e3064fd82301d4281ecda511fc493a3fc36568a3ee03f7f079928a500f13b029aacca1645be9c24344c7402102ea0ffde5273cbe8e6ac39e7457086567b9b9b2cd5f2c876073c6adb12461e0e27a565476d2f4f8dfcd132f642001e59b65e80293337373d531c9148305fe9b27fc4c2e48b17e61cbb4ff01000017f8a713c5dba78d4eb195de77705a237dfcb5725d8726aac6c917710066686112f99d4b3ac737156cb0ad0d7f04157e448bd14eaad1e3f644697f924e54a7594d5c4b2dab8ff9f482f64dd5874f4a39fe4abeeb7c452fa9dc2582d0c933c77cf78ebd9545bd43c55b68594352c85156f98115c7d1cd5ddcc23d3c2d94382bd5cf8f00000000e72b15260ce8bdc921603a50b3f5e258667ad4e78b917b8aa7453466fd17eafe8ee22e434d0df9299daf4e1d1bdeb5870a000000000000f4ea9cb6223ba655f5eb0aa64aeb0a9438eac7969e662728193e165003d49e000050afb242ccab97abcf748e398112381003e581cc272ed308bdb8b1efadf86a340400ca6d044531cdb3ff3cab9f599370896a7413aff31216b16b1e580e0317201a63f21c7700e348e941fc563805ff7a904d881e80b4ed11055550d8ebf828b298595deff71f6c1812c2a5e63073289da6405e19d182e3350b2048c843d41b8a3fd4380f083a32fce81b1fe1275ddbaeca2bab37b772f223ec661a96113a60de0e64723222daa91006ea6bc9679464ee762f72982f97273e8756b95ffba94df91c9cb935583afd0d0207356ddd8ccdc93bea6d24661efa53ba779dc0fe070b749777f16bc8a5f0b1d0ab1000f9a252450a29805ff4ff972b9f571a1c9f736e95c832a1ca5262b6e7183779909147e23957f4709339b30c5bf1c77a832e574c19ccb628f38ff416c2be9968e1ef4fad6297090480fb40b6ea15703c8769583839f1fe136d5ec67ee6f4836a83e439deb54d125ab67a844e5d7326ec61978520f9538f98dc49e038e32eb9f41a12d881351e7c42024b34b7c1984bb4fae8920a0f3d9337b73805eb89428dd50ba74e5436ddb6ac7d6a66c637748ab8c9650b68cf03cfe74c7c4bff0e29054b480e420bbcb89c926c9a0b6a6f3096b796f5154c315173c74a34cf2b938e6058dd11f0b18d52097f41f27900cdea58ed544447da98db6c97dc5dccaa19c931745ab4791068cc0930c97bc5f4693bb58daaeb78c1000000006cb74627c54f07655f9398acfca5b2df3575ff68f5ba56abeb796d1e39260f40ec13bd4b0d036788ea8593ab9a4a4ea7fbcb764360469c0000000000000000b11341d0bc88d67ab42f4ba78815db0061662160b55bc1680a644296e24fef7353bb3cc4ddabf4983c3dbf4f8092944c74190148ecd48925a0c8007b8cfe4ad107655ace1a8427faf9946b187fa86ffe89851961ee4ba00aa8db2b686ff514a02fba5eafa06b9dde274d1694dcd623ea3894b6769a49369c35576d5a2b96a34d3b8b354caf67a7d1a4337fbd5b311d1b39343f809075f7bb7959a3670701c655873406d13eb7414c237388860500acaabd7e275137a0219d9a77b0b9b9d487d825a781ff6819270f2492245d80ccd05601d4ba86f1e7afd5c1155e77aa334819684f0fc1ab354bc905735fa9f924b966465eaf395e769e87db4d000000d80755"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 02:28:58 executing program 1: shmget(0x2, 0x2000, 0x78000602, &(0x7f0000ffd000/0x2000)=nil) 02:28:58 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0002000000000000000000000000fbff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) read(r1, 0x0, 0x0) 02:28:58 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1c, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x800000018, 0x2, 0x0) r1 = socket(0x18, 0x1, 0x0) dup2(r0, r1) sendmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 02:28:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:28:58 executing program 1: shmget(0x2, 0x2000, 0x78000602, &(0x7f0000ffd000/0x2000)=nil) 02:28:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x5452, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) 02:28:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:28:58 executing program 1: shmget(0x2, 0x2000, 0x78000602, &(0x7f0000ffd000/0x2000)=nil) 02:28:58 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) 02:28:59 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0002000000000000000000000000fbff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) read(r1, 0x0, 0x0) 02:28:59 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xfffffdef) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) truncate(&(0x7f0000000040)='./bus/file0\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) 02:28:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:28:59 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2c011af006005ebd298faa7db2a873e7616e02a65fcf93fad9fbf3e77c5b53b2648b3e454fb03bed03e1600b1a972b16e16c39fc899df01d5a67f06351ebcefdfe7714d475e8108cab8e8d7f0946dd4e4c37d7cf1ba3a2d53847d826f98fd6d8e047ca827981b9163aeca49371a20da833b39f6c1c9ca20d7447a0a08c7ce803715e5fda805d5bdde3b8eacefdf5b716f37d9f6e8b2e6bac32fa19c4"], 0x9c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0)=0x1, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:28:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) [ 220.181216][ T38] kauditd_printk_skb: 3 callbacks suppressed 02:28:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:28:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) [ 220.181452][ T38] audit: type=1804 audit(1587004139.160:31): pid=8550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir188771698/syzkaller.GpC2GO/12/bus" dev="sda1" ino=16590 res=1 02:28:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) [ 220.310128][ T38] audit: type=1804 audit(1587004139.300:32): pid=8558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir188771698/syzkaller.GpC2GO/12/bus" dev="sda1" ino=16590 res=1 02:28:59 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0002000000000000000000000000fbff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) read(r1, 0x0, 0x0) 02:28:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:28:59 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xfffffdef) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) truncate(&(0x7f0000000040)='./bus/file0\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) [ 220.992226][ T38] audit: type=1804 audit(1587004139.980:33): pid=8572 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir188771698/syzkaller.GpC2GO/12/bus" dev="sda1" ino=16590 res=1 [ 221.031109][ T38] audit: type=1804 audit(1587004140.020:34): pid=8558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir188771698/syzkaller.GpC2GO/12/bus" dev="sda1" ino=16590 res=1 02:29:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:29:00 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2c011af006005ebd298faa7db2a873e7616e02a65fcf93fad9fbf3e77c5b53b2648b3e454fb03bed03e1600b1a972b16e16c39fc899df01d5a67f06351ebcefdfe7714d475e8108cab8e8d7f0946dd4e4c37d7cf1ba3a2d53847d826f98fd6d8e047ca827981b9163aeca49371a20da833b39f6c1c9ca20d7447a0a08c7ce803715e5fda805d5bdde3b8eacefdf5b716f37d9f6e8b2e6bac32fa19c4"], 0x9c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0)=0x1, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:29:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:29:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) [ 221.208920][ T38] audit: type=1804 audit(1587004140.200:35): pid=8584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir188771698/syzkaller.GpC2GO/13/bus" dev="sda1" ino=16581 res=1 02:29:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) [ 221.256282][ T38] audit: type=1804 audit(1587004140.240:36): pid=8588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir188771698/syzkaller.GpC2GO/13/bus" dev="sda1" ino=16581 res=1 02:29:00 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0002000000000000000000000000fbff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xd) read(r1, 0x0, 0x0) 02:29:00 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2c011af006005ebd298faa7db2a873e7616e02a65fcf93fad9fbf3e77c5b53b2648b3e454fb03bed03e1600b1a972b16e16c39fc899df01d5a67f06351ebcefdfe7714d475e8108cab8e8d7f0946dd4e4c37d7cf1ba3a2d53847d826f98fd6d8e047ca827981b9163aeca49371a20da833b39f6c1c9ca20d7447a0a08c7ce803715e5fda805d5bdde3b8eacefdf5b716f37d9f6e8b2e6bac32fa19c4"], 0x9c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0)=0x1, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:29:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:29:01 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2c011af006005ebd298faa7db2a873e7616e02a65fcf93fad9fbf3e77c5b53b2648b3e454fb03bed03e1600b1a972b16e16c39fc899df01d5a67f06351ebcefdfe7714d475e8108cab8e8d7f0946dd4e4c37d7cf1ba3a2d53847d826f98fd6d8e047ca827981b9163aeca49371a20da833b39f6c1c9ca20d7447a0a08c7ce803715e5fda805d5bdde3b8eacefdf5b716f37d9f6e8b2e6bac32fa19c4"], 0x9c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0)=0x1, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 222.111682][ T38] audit: type=1804 audit(1587004141.100:37): pid=8600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir644389955/syzkaller.skRIrb/8/bus" dev="sda1" ino=16605 res=1 02:29:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) [ 222.244895][ T38] audit: type=1804 audit(1587004141.170:38): pid=8600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/syzkaller-testdir644389955/syzkaller.skRIrb/8/bus" dev="sda1" ino=16605 res=1 02:29:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) [ 222.385993][ T38] audit: type=1804 audit(1587004141.350:39): pid=8610 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir188771698/syzkaller.GpC2GO/14/bus" dev="sda1" ino=16590 res=1 02:29:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:29:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:29:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) [ 222.458307][ T38] audit: type=1804 audit(1587004141.400:40): pid=8614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir188771698/syzkaller.GpC2GO/14/bus" dev="sda1" ino=16590 res=1 02:29:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) 02:29:02 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0002000000000000000000000000fbff00"}) r1 = syz_open_pts(r0, 0x0) read(r1, 0x0, 0x0) 02:29:02 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2c011af006005ebd298faa7db2a873e7616e02a65fcf93fad9fbf3e77c5b53b2648b3e454fb03bed03e1600b1a972b16e16c39fc899df01d5a67f06351ebcefdfe7714d475e8108cab8e8d7f0946dd4e4c37d7cf1ba3a2d53847d826f98fd6d8e047ca827981b9163aeca49371a20da833b39f6c1c9ca20d7447a0a08c7ce803715e5fda805d5bdde3b8eacefdf5b716f37d9f6e8b2e6bac32fa19c4"], 0x9c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0)=0x1, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:29:02 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f00000001c0)) r3 = openat(r0, &(0x7f0000000400)='./file0/file0\x00', 0x210080, 0x164) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000440)=0x1, 0x4) sendfile(r1, r1, &(0x7f0000000480), 0xa198) [ 223.749772][ T8629] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:29:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}]}}]}, 0x3c}}, 0x0) [ 223.870226][ T8629] ================================================================== [ 223.884268][ T8629] BUG: KASAN: null-ptr-deref in get_block+0x657/0x1380 [ 223.884268][ T8629] Write of size 8 at addr 0000000000000000 by task syz-executor.2/8629 [ 223.906376][ T8629] [ 223.906376][ T8629] CPU: 0 PID: 8629 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 223.932825][ T8629] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 223.955341][ T8629] Call Trace: [ 223.955341][ T8629] dump_stack+0x188/0x20d [ 223.955341][ T8629] ? get_block+0x657/0x1380 [ 223.955341][ T8629] __kasan_report.cold+0x5/0x4d [ 223.955341][ T8629] ? get_block+0x657/0x1380 [ 223.955341][ T8629] ? get_block+0x657/0x1380 [ 223.955341][ T8629] kasan_report+0x33/0x50 [ 223.955341][ T8629] check_memory_region+0x141/0x190 [ 223.955341][ T8629] get_block+0x657/0x1380 [ 223.955341][ T8629] ? block_to_path.isra.0+0x300/0x300 [ 224.055902][ T8629] ? mark_buffer_write_io_error+0x180/0x180 [ 224.055902][ T8629] ? create_empty_buffers+0x590/0x8c0 [ 224.055902][ T8629] ? __alloc_pages_nodemask+0x5f4/0x810 [ 224.055902][ T8629] ? do_raw_spin_unlock+0x171/0x260 [ 224.055902][ T8629] minix_get_block+0xe5/0x110 [ 224.112892][ T8629] __block_write_begin_int+0x490/0x1b00 [ 224.112892][ T8629] ? minix_rename+0x8c0/0x8c0 [ 224.112892][ T8629] ? remove_inode_buffers+0x1c0/0x1c0 [ 224.112892][ T8629] ? pagecache_get_page+0x204/0xa10 [ 224.165451][ T8629] ? iov_iter_fault_in_readable+0x312/0x3f0 [ 224.165451][ T8629] ? wait_for_stable_page+0x11c/0x1e0 [ 224.165451][ T8629] ? minix_rename+0x8c0/0x8c0 [ 224.220531][ T8629] block_write_begin+0x58/0x2e0 [ 224.220531][ T8629] minix_write_begin+0x35/0xe0 [ 224.220531][ T8629] generic_perform_write+0x20a/0x4e0 [ 224.256947][ C1] hrtimer: interrupt took 26332 ns [ 224.220531][ T8629] ? trace_event_raw_event_file_check_and_advance_wb_err+0x4a0/0x4a0 [ 224.220531][ T8629] ? update_time+0xc0/0xc0 [ 224.220531][ T8629] ? down_write+0xdb/0x150 [ 224.220531][ T8629] __generic_file_write_iter+0x24c/0x610 [ 224.220531][ T8629] generic_file_write_iter+0x3f3/0x630 [ 224.220531][ T8629] ? __generic_file_write_iter+0x610/0x610 [ 224.220531][ T8629] ? mark_held_locks+0xe0/0xe0 [ 224.220531][ T8629] new_sync_write+0x4a2/0x700 [ 224.220531][ T8629] ? new_sync_read+0x7a0/0x7a0 [ 224.220531][ T8629] ? rcu_read_lock_any_held+0xcd/0xf0 [ 224.220531][ T8629] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 224.468459][ T8629] __vfs_write+0xc9/0x100 [ 224.468459][ T8629] vfs_write+0x268/0x5d0 [ 224.468459][ T8629] ksys_write+0x12d/0x250 [ 224.468459][ T8629] ? __ia32_sys_read+0xb0/0xb0 [ 224.468459][ T8629] ? __x64_sys_clock_gettime32+0x240/0x240 [ 224.468459][ T8629] ? trace_hardirqs_off_caller+0x55/0x230 [ 224.521267][ T8629] do_fast_syscall_32+0x270/0xe90 [ 224.534316][ T8629] entry_SYSENTER_compat+0x70/0x7f [ 224.534316][ T8629] ================================================================== [ 224.534316][ T8629] Disabling lock debugging due to kernel taint [ 224.609414][ T8629] Kernel panic - not syncing: panic_on_warn set ... [ 224.615659][ T8629] CPU: 0 PID: 8629 Comm: syz-executor.2 Tainted: G B 5.7.0-rc1-syzkaller #0 [ 224.615659][ T8629] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 224.615659][ T8629] Call Trace: [ 224.615659][ T8629] dump_stack+0x188/0x20d [ 224.615659][ T8629] panic+0x2e3/0x75c [ 224.615659][ T8629] ? add_taint.cold+0x16/0x16 [ 224.615659][ T8629] ? preempt_schedule_common+0x5e/0xc0 [ 224.615659][ T8629] ? get_block+0x657/0x1380 [ 224.615659][ T8629] ? preempt_schedule_thunk+0x16/0x18 [ 224.615659][ T8629] ? trace_hardirqs_on+0x55/0x220 [ 224.615659][ T8629] ? get_block+0x657/0x1380 [ 224.615659][ T8629] end_report+0x4d/0x53 [ 224.615659][ T8629] __kasan_report.cold+0xd/0x4d [ 224.615659][ T8629] ? get_block+0x657/0x1380 [ 224.615659][ T8629] ? get_block+0x657/0x1380 [ 224.615659][ T8629] kasan_report+0x33/0x50 [ 224.615659][ T8629] check_memory_region+0x141/0x190 [ 224.615659][ T8629] get_block+0x657/0x1380 [ 224.615659][ T8629] ? block_to_path.isra.0+0x300/0x300 [ 224.615659][ T8629] ? mark_buffer_write_io_error+0x180/0x180 [ 224.615659][ T8629] ? create_empty_buffers+0x590/0x8c0 [ 224.615659][ T8629] ? __alloc_pages_nodemask+0x5f4/0x810 [ 224.615659][ T8629] ? do_raw_spin_unlock+0x171/0x260 [ 224.615659][ T8629] minix_get_block+0xe5/0x110 [ 224.615659][ T8629] __block_write_begin_int+0x490/0x1b00 [ 224.615659][ T8629] ? minix_rename+0x8c0/0x8c0 [ 224.615659][ T8629] ? remove_inode_buffers+0x1c0/0x1c0 [ 224.615659][ T8629] ? pagecache_get_page+0x204/0xa10 [ 224.857458][ T8629] ? iov_iter_fault_in_readable+0x312/0x3f0 [ 224.857458][ T8629] ? wait_for_stable_page+0x11c/0x1e0 [ 224.857458][ T8629] ? minix_rename+0x8c0/0x8c0 [ 224.889516][ T8629] block_write_begin+0x58/0x2e0 [ 224.889516][ T8629] minix_write_begin+0x35/0xe0 [ 224.889516][ T8629] generic_perform_write+0x20a/0x4e0 [ 224.889516][ T8629] ? trace_event_raw_event_file_check_and_advance_wb_err+0x4a0/0x4a0 [ 224.889516][ T8629] ? update_time+0xc0/0xc0 [ 224.889516][ T8629] ? down_write+0xdb/0x150 [ 224.889516][ T8629] __generic_file_write_iter+0x24c/0x610 [ 224.889516][ T8629] generic_file_write_iter+0x3f3/0x630 [ 224.889516][ T8629] ? __generic_file_write_iter+0x610/0x610 [ 224.889516][ T8629] ? mark_held_locks+0xe0/0xe0 [ 224.889516][ T8629] new_sync_write+0x4a2/0x700 [ 224.889516][ T8629] ? new_sync_read+0x7a0/0x7a0 [ 224.889516][ T8629] ? rcu_read_lock_any_held+0xcd/0xf0 [ 224.889516][ T8629] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 224.889516][ T8629] __vfs_write+0xc9/0x100 [ 224.889516][ T8629] vfs_write+0x268/0x5d0 [ 224.889516][ T8629] ksys_write+0x12d/0x250 [ 224.889516][ T8629] ? __ia32_sys_read+0xb0/0xb0 [ 224.889516][ T8629] ? __x64_sys_clock_gettime32+0x240/0x240 [ 224.889516][ T8629] ? trace_hardirqs_off_caller+0x55/0x230 [ 224.889516][ T8629] do_fast_syscall_32+0x270/0xe90 [ 224.889516][ T8629] entry_SYSENTER_compat+0x70/0x7f [ 224.889516][ T8629] Kernel Offset: disabled [ 224.889516][ T8629] Rebooting in 86400 seconds..