Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.49' (ECDSA) to the list of known hosts. 2020/06/27 00:08:10 fuzzer started 2020/06/27 00:08:11 dialing manager at 10.128.0.26:45395 2020/06/27 00:08:11 syscalls: 3118 2020/06/27 00:08:11 code coverage: enabled 2020/06/27 00:08:11 comparison tracing: enabled 2020/06/27 00:08:11 extra coverage: enabled 2020/06/27 00:08:11 setuid sandbox: enabled 2020/06/27 00:08:11 namespace sandbox: enabled 2020/06/27 00:08:11 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/27 00:08:11 fault injection: enabled 2020/06/27 00:08:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/27 00:08:11 net packet injection: enabled 2020/06/27 00:08:11 net device setup: enabled 2020/06/27 00:08:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/27 00:08:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/27 00:08:11 USB emulation: enabled 00:10:40 executing program 0: getpid() r0 = open(0x0, 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x5850, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}, 0x100, 0x0, 0x0, 0x8, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000240)='overlay\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0/file0\x00', 0x0, 0x87f810, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, &(0x7f00000004c0)) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) socket$nl_audit(0x10, 0x3, 0x9) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) umount2(&(0x7f0000000040)='./file0\x00', 0x3) pipe(&(0x7f00000000c0)) syzkaller login: [ 205.620043][ T6826] IPVS: ftp: loaded support on port[0] = 21 00:10:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) [ 205.768195][ T6826] chnl_net:caif_netlink_parms(): no params data found [ 205.848631][ T6826] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.857302][ T6826] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.869110][ T6826] device bridge_slave_0 entered promiscuous mode [ 205.879974][ T6826] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.888079][ T6826] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.896841][ T6826] device bridge_slave_1 entered promiscuous mode [ 205.923796][ T6826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.936469][ T6826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.965504][ T6826] team0: Port device team_slave_0 added [ 205.977679][ T6826] team0: Port device team_slave_1 added [ 206.001229][ T6826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.009006][ T6826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.035975][ T6826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.050039][ T6826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.057740][ T6826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.084658][ T6826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.111056][ T6980] IPVS: ftp: loaded support on port[0] = 21 00:10:40 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) [ 206.218568][ T6826] device hsr_slave_0 entered promiscuous mode [ 206.284805][ T6826] device hsr_slave_1 entered promiscuous mode [ 206.422344][ T7007] IPVS: ftp: loaded support on port[0] = 21 00:10:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000180)="40ec4d4e8249570f7c053a3e7cac14bd1788bf714317eccc08c020704176e21b8c07faf23307876fa40ce963944eb7c7feb2724797cf0c5d8a1bed7a1161c13cbf4b26e0169ee9b603ab02", 0x4b, 0xffffffffffffffff) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x3}, &(0x7f0000001300)='GPL\x00', r2) [ 206.631339][ T6980] chnl_net:caif_netlink_parms(): no params data found [ 206.840689][ T6826] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 206.941643][ T6826] netdevsim netdevsim0 netdevsim1: renamed from eth1 00:10:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000180)="40ec4d4e8249570f7c053a3e7cac14bd1788bf714317eccc08c020704176e21b8c07faf23307876fa40ce963944eb7c7feb2724797cf0c5d8a1bed7a1161c13cbf4b26e0169ee9b603ab02", 0x4b, 0xffffffffffffffff) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x3}, &(0x7f0000001300)='GPL\x00', r2) [ 207.008008][ T6826] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 207.094164][ T7214] IPVS: ftp: loaded support on port[0] = 21 [ 207.105386][ T6826] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 207.162298][ T6980] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.172434][ T6980] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.185033][ T6980] device bridge_slave_0 entered promiscuous mode [ 207.205837][ T7007] chnl_net:caif_netlink_parms(): no params data found [ 207.223729][ T7260] IPVS: ftp: loaded support on port[0] = 21 [ 207.243027][ T6980] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.251962][ T6980] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.264548][ T6980] device bridge_slave_1 entered promiscuous mode [ 207.365940][ T6980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.389670][ T6980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:10:41 executing program 5: unshare(0x40040000) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'ip_vti0\x00', @ifru_hwaddr=@dev}) [ 207.495208][ T6980] team0: Port device team_slave_0 added [ 207.539680][ T6980] team0: Port device team_slave_1 added [ 207.640767][ T7007] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.649950][ T7007] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.672558][ T7007] device bridge_slave_0 entered promiscuous mode [ 207.716366][ T7007] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.720275][ T7434] IPVS: ftp: loaded support on port[0] = 21 [ 207.723644][ T7007] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.740960][ T7007] device bridge_slave_1 entered promiscuous mode [ 207.751066][ T6980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.759420][ T6980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.786092][ T6980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.799300][ T6980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.806355][ T6980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.832359][ T6980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.846801][ T7214] chnl_net:caif_netlink_parms(): no params data found [ 207.916327][ T7007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.002539][ T7007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.027676][ T7260] chnl_net:caif_netlink_parms(): no params data found [ 208.063314][ T7007] team0: Port device team_slave_0 added [ 208.138257][ T6980] device hsr_slave_0 entered promiscuous mode [ 208.194736][ T6980] device hsr_slave_1 entered promiscuous mode [ 208.234447][ T6980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.242247][ T6980] Cannot create hsr debugfs directory [ 208.251188][ T7007] team0: Port device team_slave_1 added [ 208.351166][ T7007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.358336][ T7007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.385178][ T7007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.405064][ T7214] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.412134][ T7214] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.420679][ T7214] device bridge_slave_0 entered promiscuous mode [ 208.433618][ T7007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.441326][ T7007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.468875][ T7007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.495851][ T7214] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.503022][ T7214] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.512540][ T7214] device bridge_slave_1 entered promiscuous mode [ 208.569977][ T7260] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.579308][ T7260] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.589927][ T7260] device bridge_slave_0 entered promiscuous mode [ 208.614675][ T6826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.657709][ T7007] device hsr_slave_0 entered promiscuous mode [ 208.724801][ T7007] device hsr_slave_1 entered promiscuous mode [ 208.754502][ T7007] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.762082][ T7007] Cannot create hsr debugfs directory [ 208.768745][ T7260] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.776533][ T7260] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.785419][ T7260] device bridge_slave_1 entered promiscuous mode [ 208.798606][ T7214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.849995][ T7214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.914032][ T7260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.938377][ T7260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.969610][ T7214] team0: Port device team_slave_0 added [ 208.983220][ T7214] team0: Port device team_slave_1 added [ 208.997125][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.006773][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.073360][ T7434] chnl_net:caif_netlink_parms(): no params data found [ 209.128602][ T6826] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.139105][ T7260] team0: Port device team_slave_0 added [ 209.152774][ T7260] team0: Port device team_slave_1 added [ 209.175550][ T7214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.182512][ T7214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.210470][ T7214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.223722][ T7214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.231520][ T7214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.258581][ T7214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.342104][ T7260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.350166][ T7260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.376728][ T7260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.391284][ T7260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.398895][ T7260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.425715][ T7260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.509044][ T7214] device hsr_slave_0 entered promiscuous mode [ 209.564813][ T7214] device hsr_slave_1 entered promiscuous mode [ 209.604357][ T7214] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.611953][ T7214] Cannot create hsr debugfs directory [ 209.619648][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.630657][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.639946][ T2476] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.647221][ T2476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.656808][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.749847][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.761559][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.770847][ T2476] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.777986][ T2476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.786343][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.811146][ T6980] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 209.896666][ T7260] device hsr_slave_0 entered promiscuous mode [ 209.934739][ T7260] device hsr_slave_1 entered promiscuous mode [ 209.984363][ T7260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.992080][ T7260] Cannot create hsr debugfs directory [ 210.009217][ T7434] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.017174][ T7434] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.026073][ T7434] device bridge_slave_0 entered promiscuous mode [ 210.044414][ T6980] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 210.101640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.137540][ T7434] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.145007][ T7434] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.153021][ T7434] device bridge_slave_1 entered promiscuous mode [ 210.172898][ T6980] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 210.207066][ T7007] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 210.283245][ T6980] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 210.332080][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.341819][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.351916][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.360666][ T7007] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 210.406653][ T7007] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 210.449953][ T7007] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 210.509639][ T7434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.522314][ T7434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.576112][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.588744][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.597797][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.610569][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.662487][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.671257][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.685186][ T6826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.719304][ T7434] team0: Port device team_slave_0 added [ 210.728661][ T7434] team0: Port device team_slave_1 added [ 210.799993][ T6826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.813097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.821378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.829741][ T7434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.836882][ T7434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.864216][ T7434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.920276][ T7434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.929268][ T7434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.956627][ T7434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.059470][ T7434] device hsr_slave_0 entered promiscuous mode [ 211.114660][ T7434] device hsr_slave_1 entered promiscuous mode [ 211.154254][ T7434] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.162118][ T7434] Cannot create hsr debugfs directory [ 211.214645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.223360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.287954][ T7260] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 211.329331][ T7260] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 211.413551][ T7260] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 211.464815][ T6980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.482486][ T7260] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 211.528226][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.538449][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.548041][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.556680][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.568137][ T7214] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 211.640548][ T6826] device veth0_vlan entered promiscuous mode [ 211.660878][ T7214] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 211.710374][ T7214] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 211.797539][ T7214] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 211.895611][ T7007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.913935][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.922220][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.952346][ T6980] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.961797][ T6826] device veth1_vlan entered promiscuous mode [ 211.983512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.992441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.000987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.015648][ T7007] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.058157][ T7434] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 212.138875][ T7434] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 212.186549][ T7434] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 212.226535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.238767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.247506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.256872][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.263987][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.272051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.280871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.289613][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.296773][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.305933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.313955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.348258][ T7434] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 212.415501][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.425711][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.434698][ T2476] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.441752][ T2476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.454449][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.463025][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.472428][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.481292][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.490486][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.499164][ T2476] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.506333][ T2476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.548780][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.558044][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.573371][ T6826] device veth0_macvtap entered promiscuous mode [ 212.586856][ T6826] device veth1_macvtap entered promiscuous mode [ 212.603629][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.612416][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.621001][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.630848][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.640286][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.649544][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.680537][ T7214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.704944][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.712901][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.722096][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.731796][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.760528][ T7007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.772474][ T7007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.804501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.812958][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.826188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.836568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.846046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.855662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.867628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.876327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.885532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.893854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.902834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.911072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.919389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.944603][ T6980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.961102][ T7214] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.971090][ T6826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.988805][ T6826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.016384][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.026823][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.036381][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.045591][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.060454][ T7260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.200397][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.211778][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.220078][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.230208][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.239743][ T2486] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.246891][ T2486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.255832][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.263315][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.270960][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.279755][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.288492][ T2486] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.295741][ T2486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.303316][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.319568][ T6980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.382169][ T7007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.400021][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.408821][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.500488][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.509833][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.526523][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.559346][ T7434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.604811][ T7214] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.621945][ T7214] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.643285][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.664887][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.673879][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.692452][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.702557][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.719430][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.739287][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.750119][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.804396][ T7260] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.837982][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.862075][ C0] hrtimer: interrupt took 28318 ns [ 213.865389][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.877682][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.890741][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.903103][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 00:10:48 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 213.919427][ T6980] device veth0_vlan entered promiscuous mode [ 213.946033][ T7434] 8021q: adding VLAN 0 to HW filter on device team0 00:10:48 executing program 0: [ 213.998978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.011555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.028208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.040830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 00:10:48 executing program 0: [ 214.059300][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.066490][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.081925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.091892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 00:10:48 executing program 0: [ 214.118134][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.125315][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.152784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.169126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.179526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.193426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 00:10:48 executing program 0: [ 214.231241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.250472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.261237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.282218][ T6980] device veth1_vlan entered promiscuous mode 00:10:48 executing program 0: [ 214.334194][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.345373][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.355680][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.368006][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 00:10:48 executing program 0: [ 214.377879][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.387163][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.396574][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.415422][ T2476] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.422520][ T2476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.458770][ T7214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.501259][ T7007] device veth0_vlan entered promiscuous mode [ 214.534542][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.542995][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.559725][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.571110][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.587170][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.598958][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.608702][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.617831][ T2476] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.624994][ T2476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.632925][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.641855][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.692882][ T7007] device veth1_vlan entered promiscuous mode [ 214.702382][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.719187][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.727623][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.740648][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.750366][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.763520][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.772268][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.783480][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.792448][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.817961][ T7260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.857681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.874886][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.883228][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.911136][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.919824][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.928595][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.936808][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.944887][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.953408][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.970625][ T6980] device veth0_macvtap entered promiscuous mode [ 214.986347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.999480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.009920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.027202][ T7214] device veth0_vlan entered promiscuous mode [ 215.044464][ T7260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.053936][ T6980] device veth1_macvtap entered promiscuous mode [ 215.072693][ T7007] device veth0_macvtap entered promiscuous mode [ 215.081180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.091520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.100224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.110021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.143491][ T7007] device veth1_macvtap entered promiscuous mode [ 215.155914][ T7214] device veth1_vlan entered promiscuous mode [ 215.163350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.172798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.181929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.190623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.199733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.218522][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.229204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.262421][ T6980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.273915][ T6980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.287813][ T6980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.303891][ T7434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.316261][ T7434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.332876][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.355831][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.369342][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.381503][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.397102][ T7007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.406279][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.424474][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.433141][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.443393][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.452278][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.461123][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.472257][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.487097][ T6980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.498435][ T6980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.511078][ T6980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.544887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.554992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.566889][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.582908][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.593832][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.605015][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.616701][ T7007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.655668][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.666949][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.676069][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.685863][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.703869][ T7214] device veth0_macvtap entered promiscuous mode [ 215.711575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.720318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.729185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.835529][ T7434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.906936][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.916397][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.017803][ T7214] device veth1_macvtap entered promiscuous mode 00:10:50 executing program 1: [ 216.170834][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.219102][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.266537][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.286918][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.308285][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.325119][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.348801][ T7214] batman_adv: batadv0: Interface activated: batadv_slave_0 00:10:50 executing program 2: [ 216.364752][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.372816][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.421368][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.454758][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.463339][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.500258][ T7260] device veth0_vlan entered promiscuous mode [ 216.513701][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.543996][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.563903][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.575047][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.585739][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.597132][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.610437][ T7214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.624203][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.631986][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.641668][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.652829][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.682514][ T7260] device veth1_vlan entered promiscuous mode [ 216.728842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.737933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.911758][ T7434] device veth0_vlan entered promiscuous mode [ 216.926277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.939875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.959656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.969039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.985426][ T7260] device veth0_macvtap entered promiscuous mode [ 216.996448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.006072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.017939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.028655][ T7434] device veth1_vlan entered promiscuous mode [ 217.045158][ T7260] device veth1_macvtap entered promiscuous mode [ 217.135157][ T7260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.146009][ T7260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.156487][ T7260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.169480][ T7260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.180087][ T7260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.191559][ T7260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.201761][ T7260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.212345][ T7260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.225723][ T7260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.236499][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.245956][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.254784][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.262848][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.272786][ T2486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.285859][ T7260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.296842][ T7260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.307942][ T7260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.318993][ T7260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.331662][ T7260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.342316][ T7260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.352441][ T7260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.363060][ T7260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.375368][ T7260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.393159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.403126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.412600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.422852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.434336][ T7434] device veth0_macvtap entered promiscuous mode [ 217.453325][ T7434] device veth1_macvtap entered promiscuous mode [ 217.619103][ T7434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.630469][ T7434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.640711][ T7434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.651875][ T7434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.682357][ T7434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.699234][ T7434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.709853][ T7434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.720983][ T7434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.743365][ T7434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.755146][ T7434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.767805][ T7434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.777868][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.794589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.802878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.814109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.829371][ T7434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:10:52 executing program 3: [ 217.849851][ T7434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.863126][ T7434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.874267][ T7434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.885587][ T7434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.898887][ T7434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.909362][ T7434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.920725][ T7434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.931121][ T7434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.954572][ T7434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.968010][ T7434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.982002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.993055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.251565][ T8147] IPVS: ftp: loaded support on port[0] = 21 [ 218.342625][ T8147] IPVS: ftp: loaded support on port[0] = 21 00:10:53 executing program 4: 00:10:53 executing program 0: 00:10:53 executing program 1: 00:10:53 executing program 2: 00:10:53 executing program 3: 00:10:53 executing program 5: 00:10:53 executing program 5: 00:10:53 executing program 3: 00:10:53 executing program 2: 00:10:53 executing program 0: 00:10:53 executing program 1: 00:10:53 executing program 4: [ 218.663600][ T26] tipc: TX() has been purged, node left! 00:10:53 executing program 0: 00:10:53 executing program 5: 00:10:53 executing program 2: 00:10:53 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 00:10:53 executing program 1: 00:10:53 executing program 4: 00:10:53 executing program 2: 00:10:53 executing program 0: 00:10:53 executing program 5: 00:10:53 executing program 4: 00:10:53 executing program 1: 00:10:53 executing program 3: 00:10:53 executing program 2: 00:10:53 executing program 0: 00:10:53 executing program 5: 00:10:53 executing program 4: 00:10:53 executing program 3: 00:10:53 executing program 1: 00:10:53 executing program 2: 00:10:53 executing program 0: 00:10:53 executing program 4: 00:10:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 00:10:53 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e000100032e0b2936005404b0e0305feee875f2e3ff5f163ee340b77362b0ab0000000000000101013c58ecce66fd792bbf885bf5ff1b080000040025ad8e5ecc322d3a09ffc2c65400000000000000000000d0b2e400"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e00397f70c800000000000000000400", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) 00:10:53 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "6ec798", 0x10, 0x21, 0x0, @private2, @dev, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9c319", 0x0, "cc676a"}}}}}}}, 0x0) 00:10:53 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x7f) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1) 00:10:53 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 00:10:53 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f00000001c0)={[{@mode={'mode'}}], [{@context={'context', 0x2c, 'root'}}]}) 00:10:54 executing program 5: r0 = socket(0x2, 0x10000000000003, 0x33) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8202dd03ffffffff"], 0x10) write(r0, &(0x7f0000000140)="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", 0x5a1) 00:10:54 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="a1028100ff"], 0x1) r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) write(r0, 0x0, 0x0) 00:10:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffae) setregid(0x0, r1) connect$unix(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="82020063c4"], 0x10) r2 = socket(0x2, 0x4001, 0x0) connect$unix(r2, &(0x7f0000000680)=ANY=[], 0x10) 00:10:54 executing program 5: semget(0x2, 0x0, 0xe8) 00:10:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x84, 0x2c, 0xd25, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xffff}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_TBF={0x3c}]}]}}, @TCA_RATE={0x6}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:10:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000240)='syz0\x00', 0x1ff) 00:10:54 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x7, r1, 0x2c, r4}, 0x10) fchdir(r0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 219.811109][ T8267] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.886932][ T8273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.080165][ T29] audit: type=1804 audit(1593216654.588:2): pid=8272 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir653556891/syzkaller.nRfmZi/9/file0/bus" dev="loop4" ino=2 res=1 00:10:54 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x7, 0x0, 0x2c, r4}, 0x10) fchdir(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 00:10:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000240), &(0x7f0000000040)}, 0x20) 00:10:54 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="82020063c4"], 0x10) r0 = socket(0x2, 0x4001, 0x0) connect$unix(r0, &(0x7f0000000680)=ANY=[], 0x10) 00:10:54 executing program 3: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x7, 0x0, 0x2c}, 0x10) fchdir(r0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 00:10:54 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000002600)=[{&(0x7f00000012c0)=""/4109, 0x100d}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 00:10:55 executing program 2: msync(&(0x7f000084a000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000013c0)=ANY=[@ANYBLOB="d01200001200000228bd7000fddbdf25068605014e234e20ff7f000000000000010000801ad1182589"], 0x12d0}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, 0x0}, 0x840) 00:10:55 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x40bc, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffb) 00:10:55 executing program 5: msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x4800) [ 220.624947][ T29] audit: type=1800 audit(1593216655.138:3): pid=8303 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15772 res=0 [ 220.779775][ T29] audit: type=1804 audit(1593216655.138:4): pid=8299 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir830912106/syzkaller.QKkatS/10/file0/bus" dev="loop3" ino=2 res=1 [ 220.803537][ T8272] syz-executor.4 (8272) used greatest stack depth: 21000 bytes left 00:10:55 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) fchdir(0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x12000000, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0xc}}, @TCA_TBF_BURST={0x8}]}}]}, 0x60}}, 0x0) 00:10:55 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x7, r1, 0x2c, r4}, 0x10) fchdir(r0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 00:10:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x803, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0xd0, 0x0, 0xd0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'netpci0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) [ 221.067561][ T29] audit: type=1804 audit(1593216655.218:5): pid=8292 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir942596868/syzkaller.zDrhG5/8/file0/bus" dev="loop1" ino=2 res=1 [ 221.188445][ T8315] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 221.265194][ T29] audit: type=1804 audit(1593216655.238:6): pid=8307 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir653556891/syzkaller.nRfmZi/9/file0/bus" dev="loop4" ino=2 res=1 00:10:55 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x7, 0x0, 0x2c, r4}, 0x10) fchdir(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 221.324975][ T8321] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' [ 221.328786][ T8315] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 00:10:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x7) ioctl$TIOCSETD(r1, 0x8924, &(0x7f0000000000)) [ 221.479214][ T29] audit: type=1804 audit(1593216655.318:7): pid=8272 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir653556891/syzkaller.nRfmZi/9/file0/bus" dev="loop4" ino=2 res=1 00:10:56 executing program 3: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x7, 0x0, 0x2c}, 0x10) fchdir(r0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 00:10:56 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 221.782968][ T29] audit: type=1804 audit(1593216655.768:8): pid=8317 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir942596868/syzkaller.zDrhG5/8/file0/bus" dev="loop1" ino=2 res=1 [ 221.810155][ T29] audit: type=1804 audit(1593216656.018:9): pid=8331 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir942596868/syzkaller.zDrhG5/9/file0/bus" dev="loop1" ino=2 res=1 00:10:56 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 221.833437][ T29] audit: type=1804 audit(1593216656.078:10): pid=8319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir653556891/syzkaller.nRfmZi/10/file0/bus" dev="loop4" ino=2 res=1 [ 221.894836][ T8331] syz-executor.1 (8331) used greatest stack depth: 20568 bytes left 00:10:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) dup2(r1, r0) 00:10:56 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x7, 0x0, 0x2c, r4}, 0x10) fchdir(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 00:10:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 222.210817][ T29] audit: type=1804 audit(1593216656.718:11): pid=8348 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir830912106/syzkaller.QKkatS/11/file0/bus" dev="loop3" ino=2 res=1 [ 222.231167][ T8346] overlayfs: overlapping upperdir path 00:10:56 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x7, r1, 0x2c, r4}, 0x10) fchdir(r0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 222.268057][ T8354] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 222.317451][ T8357] overlayfs: overlapping upperdir path 00:10:56 executing program 3: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x7, 0x0, 0x2c}, 0x10) fchdir(r0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 00:10:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 00:10:56 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0xf00, 0x480, 0x0, 0x0, 0x8}) [ 222.435953][ T8354] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 00:10:57 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0xf00, 0x480, 0x0, 0x0, 0x8}) 00:10:57 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x7, 0x0, 0x2c, r4}, 0x10) fchdir(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 00:10:57 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0xf00, 0x480, 0x0, 0x0, 0x8}) 00:10:57 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x2}) 00:10:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 00:10:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:10:57 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0xf00, 0x480, 0x0, 0x0, 0x8}) 00:10:57 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 00:10:57 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nls=cp862']) 00:10:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) 00:10:57 executing program 5: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0xf00, 0x480, 0x0, 0x0, 0x8}) [ 223.410153][ T8412] hfsplus: unable to find HFS+ superblock 00:10:58 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xee00, 0x400) [ 223.489956][ T8412] hfsplus: unable to find HFS+ superblock 00:10:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca9", 0x36}, {0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7", 0x46}], 0x3) 00:10:58 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x7, 0x0, 0x2c, r4}, 0x10) fchdir(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x48280) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 00:10:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@uni_xlate='uni_xlate=1'}]}) 00:10:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:10:58 executing program 5: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0xf00, 0x480, 0x0, 0x0, 0x8}) 00:10:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') sendfile(r0, r1, 0x0, 0xa808) [ 224.067108][ T8400] syz-executor.1 (8400) used greatest stack depth: 20240 bytes left 00:10:58 executing program 5: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0xf00, 0x480, 0x0, 0x0, 0x8}) [ 224.160825][ T8436] FAT-fs (loop3): bogus number of reserved sectors 00:10:58 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0xf00, 0x480, 0x0, 0x0, 0x8}) 00:10:58 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) 00:10:58 executing program 0: syz_mount_image$afs(&(0x7f0000000180)='afs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 224.214157][ T8436] FAT-fs (loop3): Can't find a valid FAT filesystem [ 224.283663][ T8436] FAT-fs (loop3): bogus number of reserved sectors [ 224.291402][ T8436] FAT-fs (loop3): Can't find a valid FAT filesystem 00:10:58 executing program 3: pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 00:10:58 executing program 2: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) 00:10:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x30, r1, 0x5, 0x0, 0x0, {{}, {0x0, 0x2}, {0x14, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'dummy0\x00'}}}}}, 0x30}}, 0x0) [ 224.514903][ T8462] kAFS: unparsable volume name [ 224.613170][ T8462] kAFS: unparsable volume name 00:10:59 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x7, 0x0, 0x2c, r4}, 0x10) fchdir(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x48280) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 00:10:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0xf00, 0x480, 0x0, 0x0, 0x8}) 00:10:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x13f}}, 0x20) 00:10:59 executing program 4: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 00:10:59 executing program 0: 00:10:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0xf00, 0x480, 0x0, 0x0, 0x8}) 00:10:59 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 00:10:59 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0xf00, 0x480, 0x0, 0x0, 0x8}) 00:10:59 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f00000001c0)={[], [{@context={'context', 0x2c, 'root'}}]}) 00:10:59 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000740)=""/4096, 0x400003}], 0x1, 0x0) ftruncate(r0, 0x0) 00:10:59 executing program 2: timer_create(0x0, &(0x7f0000000500)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000006c0)) timer_gettime(0x0, &(0x7f0000000700)) 00:10:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 00:10:59 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0xf00, 0x480, 0x0, 0x0, 0x8}) 00:10:59 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x7, 0x0, 0x2c, r4}, 0x10) fchdir(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x48280) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 00:10:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@uni_xlate='uni_xlate=1'}, {@shortname_win95='shortname=win95'}]}) [ 225.447363][ T8515] FAT-fs (loop4): bogus number of reserved sectors [ 225.462295][ T8515] FAT-fs (loop4): Can't find a valid FAT filesystem [ 225.533565][ T8515] FAT-fs (loop4): bogus number of reserved sectors [ 225.562363][ T26] tipc: TX() has been purged, node left! 00:11:00 executing program 2: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)='m', 0x1}], 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:11:00 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0xf00, 0x480, 0x0, 0x0, 0x8}) 00:11:00 executing program 0: r0 = open(&(0x7f00000009c0)='.\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) [ 225.578055][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 225.578070][ T29] audit: type=1804 audit(1593216660.089:18): pid=8519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir942596868/syzkaller.zDrhG5/14/file0/bus" dev="loop1" ino=2 res=1 [ 225.604962][ T8515] FAT-fs (loop4): Can't find a valid FAT filesystem 00:11:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4}, 0xc) 00:11:00 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x7, 0x0, 0x2c, r4}, 0x10) fchdir(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 00:11:00 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:11:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 00:11:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001400)='net/sockstat6\x00') preadv(r0, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) 00:11:00 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) 00:11:00 executing program 3: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) syz_open_procfs$namespace(0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xff, 0x0, 0x13, 0x9e, 0x0, 0x4, 0x81080, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 00:11:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 00:11:00 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) 00:11:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000f5feffff00000000000000008500000041000000950000000000000067e8a2e488b8377f091828d9c84da42af1d0880268003b5387ec35b5086d51582da31246cb0310ffa805bcab7f7148cfd65a2eb0181828675f5d08dc916659b825276d851e903c7907cee179f007b32e5d0b42abdf578019ab7c4d3e9ea0a1944fc1a1bf5411ca2163eb8c4d4589048ce08f944eef99921af3037dd6a8ad4f6e612b90b4f194e39f85d5f297b50a96f4ba7469e7fd116cc15d16243a25"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1a0, 0x34f, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x34f}, 0x28) 00:11:00 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x200000000000006, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) setsockopt$sock_attach_bpf(r1, 0x1, 0x7, &(0x7f00000000c0), 0x4) 00:11:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 226.132309][ T29] audit: type=1804 audit(1593216660.639:19): pid=8545 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir942596868/syzkaller.zDrhG5/15/file0/bus" dev="loop1" ino=2 res=1 00:11:00 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x7, 0x0, 0x2c, r4}, 0x10) fchdir(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 00:11:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x8}) 00:11:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x6df5, 0x1}, 0x40) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) recvmsg$kcm(r0, &(0x7f0000001ac0)={&(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x10102) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="f9129fab7189fad199f7a9a62742e9b9bd0265927953ae27747e7b2dcc77d7ff8f146b90e924d7c48abfe1794be942d796b623dc066a7ed343d739b051983ef9114f47c99ccdb65f19ac4eb2bb", 0x4d}, {&(0x7f0000000300)="d49dc9cc09b37974340f43213b25883b99ad81789a4e7e722bc6ebdf14f5986dcd853c532a6cf58a210fa7ef1e73a0f8d4161c27aba7fa5e87d844bdb5d059bf3e53ab37c7b8e45332c47ba07b9e7d69df6bb06026c8fa308a29f97c22d7520c5164b617a685316079c91c4d3671969a09cacd96ba042aa5a793fc2edf89a17419a08af62ab6e26efa153d787d065f956ae6e8c19566437158a7c7929532a5a1f83e9b2e6449003a9db385b5e116d873aff92a4ff5325668c5e968df9bc4033cc0f38a8dfbe314e42505d907a01059800e1b8d39ff2bd5", 0xd7}, {&(0x7f0000000240)="dfce748cd4b034468a98512e408e", 0xe}], 0x3, &(0x7f0000000400)}, 0x4000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40002100) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x42, &(0x7f0000000000), 0x58) 00:11:01 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 00:11:01 executing program 3: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) syz_open_procfs$namespace(0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xff, 0x0, 0x13, 0x9e, 0x0, 0x4, 0x81080, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 00:11:01 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x7, 0x0, 0x2c, r4}, 0x10) fchdir(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 00:11:01 executing program 0: syz_emit_ethernet(0xb2, 0x0, 0x0) 00:11:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 00:11:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000fc0)='/dev/video#\x00', 0x89, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000001000)={0x0, "8491d9c6423eab1895778938253441a85b7180710992f0da3bde0830d2aaaf41"}) 00:11:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000140)={0x800009, 0x2b, 0x1, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000080)=0x2) 00:11:01 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x14f) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 00:11:01 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr=0x64010100}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0x9, 0x1, 'clsact\x00'}]}, 0x74}}, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x7, 0x0, 0x2c, r4}, 0x10) fchdir(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) ftruncate(0xffffffffffffffff, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 00:11:01 executing program 4: [ 226.507815][ T29] audit: type=1804 audit(1593216661.019:20): pid=8578 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir942596868/syzkaller.zDrhG5/16/file0/bus" dev="loop1" ino=2 res=1 [ 226.623083][ T8584] sock: sock_set_timeout: `syz-executor.2' (pid 8584) tries to set negative timeout [ 226.907222][ T29] audit: type=1804 audit(1593216661.419:21): pid=8592 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir942596868/syzkaller.zDrhG5/17/file0/bus" dev="loop1" ino=2 res=1 [ 227.075807][ T3531] ion_buffer_destroy: buffer still mapped in the kernel [ 238.925106][ T0] NOHZ: local_softirq_pending 08 [ 299.716441][ T0] NOHZ: local_softirq_pending 08 [ 318.273204][ T0] NOHZ: local_softirq_pending 08 [ 338.752019][ T0] NOHZ: local_softirq_pending 08 [ 370.748699][ T1149] INFO: task syz-executor.5:8576 can't die for more than 143 seconds. [ 370.748727][ T1149] syz-executor.5 R running task 23424 8576 7434 0x00004006 [ 370.748751][ T1149] Call Trace: [ 370.748880][ T1149] ? mark_lock+0x11f/0xdd0 [ 370.748933][ T1149] ? __schedule+0x8fb/0x1f80 [ 370.748948][ T1149] ? print_usage_bug+0x240/0x240 [ 370.748966][ T1149] ? firmware_map_remove+0x19e/0x19e [ 370.748985][ T1149] ? mark_held_locks+0x9f/0xe0 [ 370.749041][ T1149] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 370.749057][ T1149] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 370.749078][ T1149] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 370.749151][ T1149] ? bitfill_aligned+0xd3/0x200 [ 370.749167][ T1149] ? bitfill_aligned+0xe2/0x200 [ 370.749183][ T1149] ? bitfill_aligned+0xfc/0x200 [ 370.749203][ T1149] ? cfb_fillrect+0x418/0x7a0 [ 370.749218][ T1149] ? cfb_fillrect+0x7a0/0x7a0 [ 370.749265][ T1149] ? vga16fb_fillrect+0x68f/0x1960 [ 370.749350][ T1149] ? memcpy+0x39/0x60 [ 370.749369][ T1149] ? bit_clear_margins+0x2d5/0x4a0 [ 370.749385][ T1149] ? bit_bmove+0x210/0x210 [ 370.749401][ T1149] ? vesafb_probe.cold+0x1228/0x1228 [ 370.749425][ T1149] ? fbcon_clear_margins+0x1de/0x240 [ 370.749442][ T1149] ? fbcon_switch+0xcde/0x16f0 [ 370.749463][ T1149] ? fbcon_set_def_font+0x370/0x370 [ 370.749494][ T1149] ? fbcon_cursor+0x477/0x650 [ 370.749507][ T1149] ? bit_clear+0x4e0/0x4e0 [ 370.749550][ T1149] ? is_console_locked+0x5/0x10 [ 370.749563][ T1149] ? fbcon_set_origin+0x26/0x50 [ 370.749639][ T1149] ? redraw_screen+0x2ae/0x770 [ 370.749652][ T1149] ? vesafb_probe.cold+0x1228/0x1228 [ 370.749670][ T1149] ? respond_string+0x290/0x290 [ 370.749688][ T1149] ? fbcon_set_palette+0x3b1/0x4a0 [ 370.749706][ T1149] ? fbcon_modechanged+0x581/0x720 [ 370.749726][ T1149] ? fbcon_update_vcs+0x3a/0x50 [ 370.749765][ T1149] ? fb_set_var+0xb03/0xd90 [ 370.749783][ T1149] ? fb_blank+0x190/0x190 [ 370.749840][ T1149] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 370.749855][ T1149] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 370.749879][ T1149] ? do_fb_ioctl+0x390/0x6e0 [ 370.749896][ T1149] ? fb_mmap+0x510/0x510 [ 370.749949][ T1149] ? tomoyo_execute_permission+0x470/0x470 [ 370.749967][ T1149] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 370.750022][ T1149] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 370.750124][ T1149] ? do_vfs_ioctl+0x27d/0x1090 [ 370.750180][ T1149] ? __fget_files+0x299/0x400 [ 370.750204][ T1149] ? fb_ioctl+0xdd/0x130 [ 370.750219][ T1149] ? do_fb_ioctl+0x6e0/0x6e0 [ 370.750234][ T1149] ? ksys_ioctl+0x11a/0x180 [ 370.750253][ T1149] ? __x64_sys_ioctl+0x6f/0xb0 [ 370.750296][ T1149] ? do_syscall_64+0x60/0xe0 [ 370.750312][ T1149] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.750336][ T1149] [ 370.750336][ T1149] Showing all locks held in the system: [ 370.750366][ T1149] 1 lock held by khungtaskd/1149: [ 370.750371][ T1149] #0: ffffffff89bbde00 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 370.750434][ T1149] 1 lock held by in:imklog/6483: [ 370.750439][ T1149] #0: ffff8880975cedf0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 370.750481][ T1149] 2 locks held by syz-executor.5/8576: [ 370.750486][ T1149] [ 370.750491][ T1149] ============================================= [ 370.750491][ T1149] [ 370.750499][ T1149] Kernel panic - not syncing: hung_task: blocked tasks [ 370.750515][ T1149] CPU: 1 PID: 1149 Comm: khungtaskd Not tainted 5.7.0-rc7-next-20200529-syzkaller #0 [ 370.750523][ T1149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.750527][ T1149] Call Trace: [ 370.750572][ T1149] dump_stack+0x18f/0x20d [ 370.750636][ T1149] panic+0x2e3/0x75c [ 370.750651][ T1149] ? __warn_printk+0xf3/0xf3 [ 370.750670][ T1149] ? check_preemption_disabled+0x38/0x220 [ 370.750685][ T1149] ? watchdog.cold+0x10b/0x28b [ 370.750696][ T1149] ? watchdog+0xde5/0x14e0 [ 370.750713][ T1149] watchdog.cold+0x11c/0x28b [ 370.750730][ T1149] ? reset_hung_task_detector+0x30/0x30 [ 370.750779][ T1149] kthread+0x3b5/0x4a0 [ 370.750792][ T1149] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 370.750805][ T1149] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 370.750828][ T1149] ret_from_fork+0x1f/0x30 [ 370.752924][ T1149] Kernel Offset: disabled [ 371.236927][ T1149] Rebooting in 86400 seconds..