[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.137' (ECDSA) to the list of known hosts. 2020/05/23 09:02:58 fuzzer started 2020/05/23 09:02:58 dialing manager at 10.128.0.105:38353 2020/05/23 09:02:59 syscalls: 3055 2020/05/23 09:02:59 code coverage: enabled 2020/05/23 09:02:59 comparison tracing: enabled 2020/05/23 09:02:59 extra coverage: enabled 2020/05/23 09:02:59 setuid sandbox: enabled 2020/05/23 09:02:59 namespace sandbox: enabled 2020/05/23 09:02:59 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/23 09:02:59 fault injection: enabled 2020/05/23 09:02:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/23 09:02:59 net packet injection: enabled 2020/05/23 09:02:59 net device setup: enabled 2020/05/23 09:02:59 concurrency sanitizer: enabled 2020/05/23 09:02:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/23 09:02:59 USB emulation: enabled syzkaller login: [ 58.100049][ T8912] KCSAN: could not find function: 'poll_schedule_timeout' [ 59.112713][ T8912] KCSAN: could not find function: '_find_next_bit' 2020/05/23 09:03:06 adding functions to KCSAN blacklist: 'lruvec_lru_size' 'wbt_done' 'tick_sched_do_timer' '__snd_rawmidi_transmit_ack' '__x64_sys_ptrace' 'pipe_double_lock' 'get_signal' 'futex_wait_queue_me' 'run_timer_softirq' 'kauditd_thread' 'do_wait' '__find_get_block' 'mod_timer' 'find_get_pages_range_tag' 'find_alive_thread' 'blk_mq_get_request' 'commit_echoes' 'xas_clear_mark' 'ext4_mark_iloc_dirty' 'generic_file_read_iter' 'ktime_get_real_seconds' 'snd_seq_check_queue' 'do_signal_stop' 'echo_char' 'watchdog' 'copyin' 'do_exit' 'ep_poll' 'pcpu_alloc' '__process_echoes' '__do_page_cache_readahead' 'audit_log_start' '__bpf_lru_node_move_in' 'generic_fillattr' '__add_to_page_cache_locked' 'do_syslog' 'unix_release_sock' 'n_tty_receive_buf_common' 'kcm_rfree' 'do_nanosleep' 'poll_schedule_timeout' 'ktime_get_seconds' 'copy_process' 'ext4_mb_good_group' '__ext4_new_inode' 'dd_has_work' '_find_next_bit' 'blk_mq_sched_dispatch_requests' 'shmem_file_read_iter' 'blk_mq_dispatch_rq_list' 'xas_find_marked' 'add_timer' 'generic_write_end' 'page_counter_charge' 'ext4_free_inodes_count' 'tick_nohz_idle_stop_tick' 09:06:59 executing program 0: ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000000)) inotify_init1(0x800) pkey_free(0xffffffffffffffff) socket$rxrpc(0x21, 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xe00, 0x0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x9ed, "2f8f3aab16c9b4cd38f10d319583d4f946307839b6bdf2e49639e84be7180272", 0x2, 0x80, 0x2, 0xf569, 0x2, 0x2, 0x700000, 0x6}) r3 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) fcntl$setsig(r3, 0xa, 0x38) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000240)) r4 = accept(0xffffffffffffffff, &(0x7f0000000280)=@alg, &(0x7f0000000300)=0x80) ioctl$SIOCNRDECOBS(r4, 0x89e2) r5 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r5, 0x80045700, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x6) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x18, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) [ 292.860447][ T8917] IPVS: ftp: loaded support on port[0] = 21 [ 292.952400][ T8917] chnl_net:caif_netlink_parms(): no params data found 09:06:59 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xa8) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x7}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x400, &(0x7f0000000280)={[{@xino_auto='xino=auto'}, {@nfs_export_off='nfs_export=off'}], [{@dont_measure='dont_measure'}, {@fowner_lt={'fowner<', r1}}, {@measure='measure'}, {@subj_user={'subj_user', 0x3d, '-vboxnet1wlan0proc'}}, {@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type', 0x3d, 'posix_acl_access$\\.loppp0'}}, {@seclabel='seclabel'}]}) bind$llc(r0, &(0x7f0000000340)={0x1a, 0x30f, 0x0, 0x1, 0x1f, 0x1, @broadcast}, 0x10) r2 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f00000003c0)={&(0x7f0000ffb000/0x3000)=nil, 0xc83, 0x5, 0x8, &(0x7f0000fec000/0x14000)=nil, 0x6}) r3 = gettid() ptrace$getregset(0x4204, r3, 0x201, &(0x7f0000000500)={&(0x7f0000000400)=""/193, 0xc1}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000540)) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000580)=@assoc_value, &(0x7f00000005c0)=0x8) pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$RTC_WIE_OFF(r6, 0x7010) r7 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0xffff, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f0000000680)={0x80000000, 0x2, "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"}) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/video2\x00', 0x2, 0x0) dup2(r8, r4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000840)={@empty, 0x2f}) [ 292.993929][ T8917] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.001216][ T8917] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.009190][ T8917] device bridge_slave_0 entered promiscuous mode [ 293.017736][ T8917] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.024923][ T8917] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.032966][ T8917] device bridge_slave_1 entered promiscuous mode [ 293.050939][ T8917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.062026][ T8917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.083671][ T8917] team0: Port device team_slave_0 added [ 293.091277][ T8917] team0: Port device team_slave_1 added [ 293.107783][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.114777][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.141383][ T8917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.153849][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.161184][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.187501][ T8917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:07:00 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r1 = getuid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x3f, 0x2, {}, {0xee00}, 0x4, 0x101}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [{0x2, 0x2, r0}, {0x2, 0x2, r1}, {0x2, 0x3, r2}, {0x2, 0x7, r3}, {0x2, 0x2, r4}, {0x2, 0x4, r5}], {0x4, 0x5}, [{0x8, 0x6, r6}], {0x10, 0x7}, {0x20, 0x4}}, 0x5c, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x8140, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r7, 0xc008ae67, &(0x7f00000004c0)={0x5, 0x1}) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000540)='./file0\x00', 0x7, 0x3, &(0x7f0000000680)=[{&(0x7f0000000580)="1d953c2a062f184cc3af80c625c77c791fe131a3e0548764b680854f4a868d1003dcbd9a2597b925b4", 0x29, 0xff}, {&(0x7f00000005c0)="8f3f5f2db55bb71fbac1aea066d3162674670c0c441ec778b0", 0x19, 0x5}, {&(0x7f0000000600)="c344cd9a322b8a7921c5678651d9566904c4825d2576b4bd8f8c4b9967009ab33d04bebc5929d426b69adb233a991337b7fe146f7d2d2100e81161c2c447b875fb9f507a29bd897b38125a65", 0x4c, 0x6}], 0xc2008, &(0x7f0000000700)={[{@dots='dots'}], [{@fowner_gt={'fowner>', 0xee01}}, {@seclabel='seclabel'}]}) r8 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) ioctl$KDMKTONE(r8, 0x4b30, 0x4) r9 = openat$mice(0xffffffffffffff9c, &(0x7f0000000740)='/dev/input/mice\x00', 0x101000) ioctl$SCSI_IOCTL_DOORLOCK(r9, 0x5380) ioctl$KVM_SMI(r7, 0xaeb7) r10 = syz_open_dev$vcsa(&(0x7f0000000780)='/dev/vcsa#\x00', 0x6, 0x200000) ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f00000007c0)=0x1) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000800)) ioctl$SIOCAX25GETUID(r8, 0x89e0, &(0x7f0000000900)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) [ 293.299138][ T8917] device hsr_slave_0 entered promiscuous mode [ 293.317666][ T8917] device hsr_slave_1 entered promiscuous mode [ 293.402995][ T9079] IPVS: ftp: loaded support on port[0] = 21 09:07:00 executing program 3: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x82a02, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000100)={0x7, 0x33, 0x2}, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000d, 0x4000010, r0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x10000, 0x8) bind$phonet(0xffffffffffffffff, &(0x7f0000000180)={0x23, 0x4, 0x6, 0xdb}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x20}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x6) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000300)={0x4, 0x0, 0x5, 0x7, 0x1000, 0x1}) keyctl$update(0x2, 0x0, &(0x7f0000000340)="275cf49b324df754aaef01abcdca79983f3130f511d04afdf5067e6701a7e4dbe83f3443", 0x24) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ocfs2_control\x00', 0x10000, 0x0) fadvise64(r3, 0x3, 0x10001, 0x4) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0)='NLBL_CIPSOv4\x00') ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000440)={0x9f0000, 0x6, 0x80000000, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x9b0903, 0x7, [], @value64=0x4}}) getsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000480), &(0x7f00000004c0)=0x4) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000500), &(0x7f0000000540)=0x18) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000580)) r5 = getpid() ptrace$setopts(0x4200, r5, 0xfff, 0x6) [ 293.577953][ T8917] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 293.611730][ T9139] IPVS: ftp: loaded support on port[0] = 21 [ 293.629959][ T8917] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 293.680113][ T8917] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 293.751686][ T9079] chnl_net:caif_netlink_parms(): no params data found [ 293.768158][ T8917] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 293.782819][ T9225] IPVS: ftp: loaded support on port[0] = 21 09:07:00 executing program 4: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x1f, 0x2, 0x4, 0x20000, 0x8, {0x0, 0xea60}, {0x4, 0x1, 0x8, 0x7, 0x3f, 0x5, "40c69532"}, 0x5, 0x2, @offset, 0x10001, 0x0, 0xffffffffffffffff}) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000100)={r1, 0x2}) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x1401, 0x4, 0x400, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40051}, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000240)={0x10, 0x100000, {0x53, 0x6, 0x8, {0x2, 0x8001}, {0x7}, @const={0x2c, {0x7fff, 0x3ea, 0x2, 0x800}}}, {0x53, 0x1, 0x20, {0x1, 0xea}, {0x1, 0x101}, @rumble={0x7ba, 0xebc}}}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f00000002c0)={{0x4, @addr=0x6}, 0x8, 0xc7d7, 0x1}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x4, 0x400000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x40184150, &(0x7f0000000400)={0x0, &(0x7f0000000340)="cae35ef518265a7e0eb69b5f96f0287b7bb0cb14c47d89825498b37719357e521db358eb3f4174a0f242c02d7d7ba7c8aabe6d5898a1b543c0c7701062f564459ca44f11b91f99b37c0e3246524ca148fe18bbdec803898b21673fefd27f6ead463864b06c2b12538f1669806c12389f59dac74526c556a012c93a0d9ae9f1e8d88efb969a79c135469cfc953f4d7776e006f10738489c094ce2b4f031", 0x9d}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x40000, 0x0) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000480)="4960e39f79caf770d85ac23cfcfbaae91918c823634b3945e90ee42913e4883ec93b71b644b9b0b54b3dc3dc8a1dc1798a205002f4c727fa620f461cf4998795b6ab52292c233542d5e73a66fdbd", 0x4e) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0xa8002200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x2c, r5, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x1}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0xff98}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000000}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='rdma.current\x00', 0x0, 0x0) ioctl$KDSKBMODE(r6, 0x4b45, &(0x7f0000000680)) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000700)='fou\x00') accept$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) sendmsg$FOU_CMD_ADD(r4, &(0x7f00000008c0)={&(0x7f00000006c0), 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x48, r7, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)={0x11c, 0x1, 0x9, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_TUPLE={0xa8, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @ipv4={[], [], @broadcast}}}}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1dd}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x12}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7fffffff}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80}}, @NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xbe}}]}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40}, 0x4c041) [ 293.888648][ T8917] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.895706][ T8917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.902987][ T8917] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.910110][ T8917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.969310][ T9079] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.980192][ T9079] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.007483][ T9079] device bridge_slave_0 entered promiscuous mode [ 294.031001][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.039419][ T48] bridge0: port 2(bridge_slave_1) entered disabled state 09:07:01 executing program 5: clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000015c0)={0x8032, 0x7, 0x4, 0x40000, 0x8000, {r0, r1/1000+60000}, {0x4, 0x1, 0x7, 0x8, 0x83, 0x3f, "2ee8e19b"}, 0x6, 0x3, @planes=&(0x7f0000001580)={0x8, 0x2, @mem_offset=0x4, 0x8}, 0x4, 0x0, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000001640)=0x7, 0x4) r3 = syz_open_dev$video4linux(&(0x7f0000001680)='/dev/v4l-subdev#\x00', 0x20, 0x400840) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f00000016c0)) r4 = accept(0xffffffffffffffff, &(0x7f0000001700)=@caif=@dbg, &(0x7f0000001780)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001800)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000001900)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001940)={'vxcan0\x00', r5}) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001980)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000019c0)=""/124) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/capi/capi20\x00', 0x111402, 0x0) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000001a80)={0x1f}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001b40)={0x9e0000, 0x7, 0x2121, 0xffffffffffffffff, 0x0, &(0x7f0000001b00)={0x9b090b, 0x101, [], @p_u8=&(0x7f0000001ac0)=0xa5}}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r8, 0x80045530, &(0x7f0000001b80)=""/198) syz_extract_tcp_res(&(0x7f0000001c80), 0xffff0000, 0x1f) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpeername(r9, &(0x7f0000001cc0)=@phonet, &(0x7f0000001d40)=0x80) ioctl$VIDIOC_G_TUNER(r8, 0xc054561d, &(0x7f0000001d80)={0x77e, "3c692e5e84dadf447547578a9532eac7d86d7ccfbcf6c643e7d611e0ba7f2f3c", 0x3, 0x4, 0xa000, 0x8, 0x4, 0x4, 0x7}) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/vsock\x00', 0x218502, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r10, 0x65, 0x2, &(0x7f0000001e40), 0x4) [ 294.073870][ T9079] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.084270][ T9079] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.108820][ T9079] device bridge_slave_1 entered promiscuous mode [ 294.189842][ T9139] chnl_net:caif_netlink_parms(): no params data found [ 294.225215][ T8917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.242472][ T9352] IPVS: ftp: loaded support on port[0] = 21 [ 294.248585][ T9225] chnl_net:caif_netlink_parms(): no params data found [ 294.260213][ T9079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.292031][ T9079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.313576][ T9079] team0: Port device team_slave_0 added [ 294.323768][ T9079] team0: Port device team_slave_1 added [ 294.334863][ T9470] IPVS: ftp: loaded support on port[0] = 21 [ 294.370837][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.378737][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.400444][ T9079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.408737][ T9079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.436641][ T9079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.459513][ T8917] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.474120][ T9079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.481239][ T9079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.509483][ T9079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.559473][ T9079] device hsr_slave_0 entered promiscuous mode [ 294.587693][ T9079] device hsr_slave_1 entered promiscuous mode [ 294.627567][ T9079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.635137][ T9079] Cannot create hsr debugfs directory [ 294.648173][ T9139] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.655312][ T9139] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.664156][ T9139] device bridge_slave_0 entered promiscuous mode [ 294.671718][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.684372][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.693758][ T4136] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.701013][ T4136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.710477][ T9225] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.719611][ T9225] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.729391][ T9225] device bridge_slave_0 entered promiscuous mode [ 294.741998][ T9139] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.750877][ T9139] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.759127][ T9139] device bridge_slave_1 entered promiscuous mode [ 294.778307][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.790241][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.798921][ T5291] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.806112][ T5291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.814294][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.823356][ T9225] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.830729][ T9225] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.838727][ T9225] device bridge_slave_1 entered promiscuous mode [ 294.876542][ T9225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.888490][ T9225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.905992][ T9139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.919080][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.967092][ T9139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.983450][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.992475][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.010319][ T9225] team0: Port device team_slave_0 added [ 295.016341][ T9352] chnl_net:caif_netlink_parms(): no params data found [ 295.033834][ T9139] team0: Port device team_slave_0 added [ 295.039936][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.050751][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.059825][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.071374][ T9225] team0: Port device team_slave_1 added [ 295.085871][ T9139] team0: Port device team_slave_1 added [ 295.099560][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.109679][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.128868][ T9225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.135905][ T9225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.162911][ T9225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.204763][ T9470] chnl_net:caif_netlink_parms(): no params data found [ 295.216190][ T9225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.225512][ T9225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.253681][ T9225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.273182][ T9139] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.281831][ T9139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.310787][ T9139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.340231][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.349223][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.361552][ T9139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.370389][ T9139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.400032][ T9139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.422881][ T9352] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.430186][ T9352] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.438661][ T9352] device bridge_slave_0 entered promiscuous mode [ 295.447726][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.472750][ T9352] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.480269][ T9352] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.488397][ T9352] device bridge_slave_1 entered promiscuous mode [ 295.501284][ T9079] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 295.541437][ T9079] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 295.639590][ T9225] device hsr_slave_0 entered promiscuous mode [ 295.677856][ T9225] device hsr_slave_1 entered promiscuous mode [ 295.727499][ T9225] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.735089][ T9225] Cannot create hsr debugfs directory [ 295.751346][ T9079] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 295.820310][ T9352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.833478][ T9352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.844833][ T9079] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 295.895023][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.902598][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.949684][ T9139] device hsr_slave_0 entered promiscuous mode [ 295.997831][ T9139] device hsr_slave_1 entered promiscuous mode [ 296.037514][ T9139] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.045078][ T9139] Cannot create hsr debugfs directory [ 296.093654][ T9470] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.100991][ T9470] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.109179][ T9470] device bridge_slave_0 entered promiscuous mode [ 296.121730][ T8917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.131990][ T9352] team0: Port device team_slave_0 added [ 296.141113][ T9352] team0: Port device team_slave_1 added [ 296.153339][ T9470] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.160775][ T9470] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.169192][ T9470] device bridge_slave_1 entered promiscuous mode [ 296.216136][ T9352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.225410][ T9352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.255004][ T9352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.281685][ T9470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.293271][ T9470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.306050][ T9352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.313314][ T9352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.339659][ T9352] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.409868][ T9352] device hsr_slave_0 entered promiscuous mode [ 296.459893][ T9352] device hsr_slave_1 entered promiscuous mode [ 296.497538][ T9352] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.505108][ T9352] Cannot create hsr debugfs directory [ 296.531045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.539895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.566179][ T9470] team0: Port device team_slave_0 added [ 296.582068][ T9225] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 296.619800][ T9225] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 296.660422][ T9470] team0: Port device team_slave_1 added [ 296.671987][ T9139] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 296.695467][ T9139] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 296.719358][ T9225] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 296.777480][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.786941][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.800584][ T8917] device veth0_vlan entered promiscuous mode [ 296.807987][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.816454][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.824885][ T9139] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 296.889949][ T9225] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 296.975646][ T9139] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 297.042578][ T9470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.049649][ T9470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.076527][ T9470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.100294][ T8917] device veth1_vlan entered promiscuous mode [ 297.114751][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.125678][ T9470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.133828][ T9470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.161514][ T9470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.181131][ T9079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.212000][ T9352] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 297.239928][ T9352] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 297.289746][ T9352] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 297.364440][ T9079] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.409853][ T9470] device hsr_slave_0 entered promiscuous mode [ 297.447795][ T9470] device hsr_slave_1 entered promiscuous mode [ 297.487593][ T9470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.495161][ T9470] Cannot create hsr debugfs directory [ 297.512237][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.522285][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.530687][ T9352] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 297.618136][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.626724][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.636344][ T3352] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.643550][ T3352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.651655][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.661071][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.680731][ T8917] device veth0_macvtap entered promiscuous mode [ 297.691647][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.700241][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.709344][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.719303][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.728901][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.735930][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.759062][ T8917] device veth1_macvtap entered promiscuous mode [ 297.781562][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.791716][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.800694][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.809784][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.818317][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.829305][ T9225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.836280][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.872888][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.881071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.890453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.899925][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.909060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.917164][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.925560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.933808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.942477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.960858][ T9139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.970653][ T9470] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 298.013767][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.027032][ T9225] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.044738][ T9139] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.052374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.063655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.073012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.082654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.091338][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.099491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.107164][ T9470] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 298.139882][ T9470] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 298.200510][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.218976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.228020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.236882][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.244217][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.252540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.261559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.270105][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.277131][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.285391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.294627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.303685][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.310837][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.323193][ T9470] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 298.398669][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.406802][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.417168][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.426297][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.435213][ T5291] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.442398][ T5291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.450439][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.459726][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.469069][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.478243][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.620240][ T9079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.629387][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.636987][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.646077][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.654980][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.668154][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 09:07:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x85, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socket$unix(0x1, 0x2, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x16a) [ 298.697314][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.712980][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.745778][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.758478][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.767113][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.779734][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.790649][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.801757][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.811093][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.820408][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 09:07:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x85, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socket$unix(0x1, 0x2, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x16a) [ 298.837565][ T27] audit: type=1800 audit(1590224825.673:2): pid=10181 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15737 res=0 [ 298.846906][ T9352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.885734][ T9225] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.917414][ T9225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.937761][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.946067][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 09:07:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000080)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000180)=""/196, 0xc4}) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCNRDECOBS(r3, 0x89e2) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000070605000000000000000003001a00be0500010006"], 0x1c}}, 0x0) r4 = socket(0x10, 0x80002, 0xc) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) r8 = socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCBRDELBR(r8, 0x89a1, &(0x7f0000000100)='vlan0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x3) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) [ 298.968106][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.995462][ T9470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.017767][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.026076][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.046530][ T9352] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.070814][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.093633][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.108588][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.116768][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.130865][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.141267][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.151335][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.176219][ T9470] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.192901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.206188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.219992][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.227160][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.236479][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.245695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.254334][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.263454][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.285349][ T9225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.303094][ T9079] device veth0_vlan entered promiscuous mode [ 299.316287][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.324940][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.334236][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.343528][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.352216][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.360311][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.369553][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.378912][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.388119][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.396735][ T3352] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.404347][ T3352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.413996][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.422799][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.433080][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.441160][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.449250][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.457073][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.465925][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.474752][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.483543][ T3352] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.490698][ T3352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.517426][ T9079] device veth1_vlan entered promiscuous mode 09:07:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x48000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0xd000}) r5 = socket$unix(0x1, 0x5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000002c0)="0f52d866b8263045fb0f23c80f21f8667504bad0000f23f866b89aba00000f23c04d0f29f8f835000003000f23f866b94d0b000066b8008700008080ba000000000f300f21be0f011e2e9f66fba30800000f32652e0f01c8360f0866b9800000c00f326635001000000f30", 0x6b}], 0x13, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpeername$l2tp6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000000)=0x20) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) connect$netlink(r3, &(0x7f0000000140)=@unspec, 0xc) [ 299.535276][ T9139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.542933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.567804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.575291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.603695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.621655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.624186][T10195] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 299.638071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.678419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.690397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.706560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.717007][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.725418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.759696][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.781045][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.789952][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.801024][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.809718][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.821078][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.829995][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.843229][ T9225] device veth0_vlan entered promiscuous mode [ 299.852214][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.860471][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.871562][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.881041][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.916864][ T9079] device veth0_macvtap entered promiscuous mode [ 299.939948][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.948498][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.963170][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.972014][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.983605][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.000331][ T9079] device veth1_macvtap entered promiscuous mode [ 300.016111][ T9225] device veth1_vlan entered promiscuous mode [ 300.028257][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.037264][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.046677][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.056050][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.065160][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.073957][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.082963][ T9139] device veth0_vlan entered promiscuous mode [ 300.099976][ T9352] 8021q: adding VLAN 0 to HW filter on device batadv0 09:07:07 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="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"], 0x178) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) syz_open_procfs(0x0, &(0x7f00000015c0)='net/vlan/config\x00') close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001700)=""/4105, 0x1030}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002b00)=ANY=[@ANYBLOB], 0x1}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x29) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}}, 0x78) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x100, 0x20, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r3, r4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 300.112790][ T9470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.125191][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.147944][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 300.158517][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.166859][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.178692][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.200771][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.216070][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.224540][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.266958][ T9225] device veth0_macvtap entered promiscuous mode [ 300.282594][ T9139] device veth1_vlan entered promiscuous mode [ 300.295597][ T9079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.305653][ C0] hrtimer: interrupt took 47015 ns [ 300.310729][ T9079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.323170][ T9079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.338538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.350213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.358373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.366460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.377235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.386035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.395135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.406961][ T9225] device veth1_macvtap entered promiscuous mode [ 300.421203][ T9079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.432053][ T9079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.443967][ T9079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.454712][ T9470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.463429][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.472705][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.482133][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.518796][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.527396][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.546904][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.558069][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.569387][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.579929][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.591309][ T9225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.698013][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.708252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.716947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.726810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.738731][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.750031][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.760354][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.771474][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.782855][ T9225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.834687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.846477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.869018][ T9139] device veth0_macvtap entered promiscuous mode [ 300.882492][ T9352] device veth0_vlan entered promiscuous mode [ 300.897835][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.905998][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.917967][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 09:07:07 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x4020744f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$FIONCLEX(r2, 0x5450) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000000114f9ffff7f800000000000"], 0x1}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x38, 0x140e, 0xff, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x40800) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x1}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RUNLINKAT(r5, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) [ 300.930451][ T9139] device veth1_macvtap entered promiscuous mode [ 300.939675][T10230] overlayfs: unrecognized mount option "dont_measure" or missing value [ 300.961441][T10230] overlayfs: unrecognized mount option "dont_measure" or missing value [ 301.057959][T10236] IPVS: ftp: loaded support on port[0] = 21 [ 301.078086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.086280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.110945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.128250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.142365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.190964][ T9352] device veth1_vlan entered promiscuous mode [ 301.203994][ T9470] device veth0_vlan entered promiscuous mode 09:07:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f00000003c0)) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x40}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32=r6, @ANYBLOB="58000000f44ffa36c3f904933b5c9679f9a700fb6d2f887508067fa71f03882745b05084ddee8f87a9496489e778a1cdfcfecf9a7c71909a7e5f654424414a6abfaa00606247cdc9e64c18ada6928410cebec100a769dd4116f6d67664025f99923108021f64540d"], &(0x7f0000000380)=0x60) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0018a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654", 0x4a, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x9006, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c320f0000000000003d2e3a66696c654c"]) [ 301.266240][ T9139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.299716][ T9139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.328025][ T9139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.348741][ T9139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.352632][T10254] overlayfs: unrecognized mount option "2" or missing value [ 301.375725][ T9139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.398447][ T9139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.425671][ T9139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.438755][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.455928][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.486695][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.498187][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.518641][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.527322][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.544128][ T9470] device veth1_vlan entered promiscuous mode [ 301.560579][ T9139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.575251][T10254] overlayfs: unrecognized mount option "2" or missing value [ 301.582974][ T9139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.610426][ T9139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.621469][ T9139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.633906][ T9139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.644439][ T9139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:07:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000840)="5999d81f417be991695c1a4f5059f726ebe2a5fca73c4067c797e9ad4b5384eae93a926d2d569a28e06cd628dc09f252d947d583c72754825ac3d5e12bdfe2ddf2b592a884e653ef6f2c0e3582c09443a44f5ccba1418263182eea2d303fe2446256b1d4be7458a83e60620fe775476a1c03371007c486dd890aad01195da821cb664f20177516a77231d1f6e339def49ab7", 0x92}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8607) [ 301.659505][ T9139] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.671361][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.679955][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.690620][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.699299][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.750636][T10236] IPVS: ftp: loaded support on port[0] = 21 [ 301.821629][ T9352] device veth0_macvtap entered promiscuous mode [ 301.921985][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.932979][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.950809][ T9470] device veth0_macvtap entered promiscuous mode [ 301.961231][ T9352] device veth1_macvtap entered promiscuous mode [ 302.030195][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.053042][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.088242][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.097209][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.121613][ T9470] device veth1_macvtap entered promiscuous mode [ 302.134706][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.148625][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.190524][ T9470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.201494][ T9470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.212687][ T9470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.224126][ T9470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.234727][ T9470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.246156][ T9470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.256548][ T9470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.267845][ T9470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.279786][ T9470] batman_adv: batadv0: Interface activated: batadv_slave_0 09:07:09 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}], 0x2, 0xd) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="000000002a2500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000000000000000001080000000000000000000000000000ff03000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000006c6d2cb97278b67dd74af3945b1eba27f8dc860a388e24ca"]) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000000000000000000000000000000000000000000000000000ff01000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000c4a2d2750002000000000000001000"/192]) dup(r5) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x4000000805, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 09:07:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000840)="5999d81f417be991695c1a4f5059f726ebe2a5fca73c4067c797e9ad4b5384eae93a926d2d569a28e06cd628dc09f252d947d583c72754825ac3d5e12bdfe2ddf2b592a884e653ef6f2c0e3582c09443a44f5ccba1418263182eea2d303fe2446256b1d4be7458a83e60620fe775476a1c03371007c486dd890aad01195da821cb664f20177516a77231d1f6e339def49ab7", 0x92}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8607) [ 302.288717][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.303649][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.329039][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.347672][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.374765][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.396758][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.412225][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.425333][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.436099][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.447248][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.459355][ T9352] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.477759][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.491760][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.501090][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.513384][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.525561][ T9470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.539313][ T9470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.553462][ T9470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.566351][ T9470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.579407][ T9470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.591423][ T9470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.603436][ T9470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.615245][ T9470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.630210][ T9470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.643851][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.655546][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.668713][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.681015][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.692997][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.705717][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.719471][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.740031][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.751395][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.763398][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.785192][ T9352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.808162][ T9309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.820670][ T9309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.829800][ T9309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.841037][ T9309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:07:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x18080, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0xa}}, 0x20) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000200)={0x18, 0x2, 0x3, 0x87}) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x3, 0x12, r2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) 09:07:10 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}], 0x2, 0xd) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="000000002a2500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000000000000000001080000000000000000000000000000ff03000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000006c6d2cb97278b67dd74af3945b1eba27f8dc860a388e24ca"]) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000000000000000000000000000000000000000000000000000ff01000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000c4a2d2750002000000000000001000"/192]) dup(r5) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x4000000805, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 09:07:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000840)="5999d81f417be991695c1a4f5059f726ebe2a5fca73c4067c797e9ad4b5384eae93a926d2d569a28e06cd628dc09f252d947d583c72754825ac3d5e12bdfe2ddf2b592a884e653ef6f2c0e3582c09443a44f5ccba1418263182eea2d303fe2446256b1d4be7458a83e60620fe775476a1c03371007c486dd890aad01195da821cb664f20177516a77231d1f6e339def49ab7", 0x92}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8607) 09:07:10 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65d6a2b2e441a0e0c44a3d9abeb7d90f0d01107d0e077d0d67096da85a6d22c36fac7585a35892211b5194d55e0ad396b242ac56b00fbd89c9ff98e0fb30333b4e890581b21245b36f9ab48e8f83bfcc455d81d7aff06587ca3d455f61f4258a09db4a85d59af344928e136cf95a1898f97d5031c56550cfb29d367f2fb2674b908612cea6c93ade32c8e740e3bbf6c71be92d63d8e13b72d83137032d556722e84abc844a886dc1c4bee4d4314f759d2a7843b6d5573fe9d3f35f6ac0b5fd8366c8ac133e229a1f4a7a4e28d1e4fbbd66cce142ec3c20a8d040e737953c13"], 0x178) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) syz_open_procfs(0x0, &(0x7f00000015c0)='net/vlan/config\x00') close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001700)=""/4105, 0x1030}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002b00)=ANY=[@ANYBLOB], 0x1}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x29) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}}, 0x78) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x100, 0x20, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r3, r4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:07:10 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="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"], 0x178) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) syz_open_procfs(0x0, &(0x7f00000015c0)='net/vlan/config\x00') close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001700)=""/4105, 0x1030}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002b00)=ANY=[@ANYBLOB], 0x1}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x29) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}}, 0x78) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x100, 0x20, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r3, r4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:07:10 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}], 0x2, 0xd) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="000000002a2500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000000000000000001080000000000000000000000000000ff03000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000006c6d2cb97278b67dd74af3945b1eba27f8dc860a388e24ca"]) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000000000000000000000000000000000000000000000000000ff01000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000c4a2d2750002000000000000001000"/192]) dup(r5) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x4000000805, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 09:07:10 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r1, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x101000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 303.963779][ T27] audit: type=1804 audit(1590224830.803:3): pid=10364 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257843575/syzkaller.Y6UgCK/5/bus" dev="sda1" ino=15782 res=1 [ 304.335401][ T27] audit: type=1800 audit(1590224831.173:4): pid=10364 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="overlay" ino=15782 res=0 09:07:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x18080, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0xa}}, 0x20) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000200)={0x18, 0x2, 0x3, 0x87}) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x3, 0x12, r2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) 09:07:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x18080, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0xa}}, 0x20) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000200)={0x18, 0x2, 0x3, 0x87}) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x3, 0x12, r2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) 09:07:11 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r1, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x101000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:07:11 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd1d7c3d878a09a030de999bf44b17efb60450958485aa56389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180842ece11ead980ef52b15a8ac6966c963f4b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332bc4f4d12988e620895ba7bc183d5f05fdf63e00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2c91ef0d998d6e292e4433595c5ee10117d6d6853272812fc2f2abe513f138b", 0xfd}, {&(0x7f0000000100)}], 0x2, 0xd) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="000000002a2500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000000000000000001080000000000000000000000000000ff03000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000006c6d2cb97278b67dd74af3945b1eba27f8dc860a388e24ca"]) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000000000000000000000000000000000000000000000000000ff01000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000c4a2d2750002000000000000001000"/192]) dup(r5) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x4000000805, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 09:07:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0xffffffff}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e66e8dc60a10500867263a7192ff58ab16f88b9660900668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded0a41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a000000007c610000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5"], 0x10}}, 0x0) r2 = creat(0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U-', 0x35}, 0x16, 0x5) exit(0xc964) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000540)={0x4, 0x0, 0x1}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000380)={0x0, 0x40, 0x10, 0x5, 0x8001}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000400)={r4, 0xfff}, &(0x7f0000000500)=0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000440)='em0:]\x00', r3}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000004c0)='user\x00') [ 304.610308][ T27] audit: type=1804 audit(1590224831.453:5): pid=10379 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257843575/syzkaller.Y6UgCK/6/bus" dev="sda1" ino=15791 res=1 [ 304.647776][ T21] tipc: TX() has been purged, node left! 09:07:11 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x227c, 0x13, 0x100, 0x70bd2d, 0x25dfdbfb, {0x1f, 0x6, 0xf9, 0x9, {0x4e20, 0x4e22, [0x7, 0x0, 0x6], [0x4, 0x6, 0x2, 0x7], r4, [0x3, 0xfffffffb]}, 0x9f, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xbe, 0x1, "978b6df5506b5bec986b75e1cc8d39f71910eafd8621b512b203c8e3c3943d262e80751d597257c74750c09f863fd877b3702fc501a1c04980cbc81746b0cdcc230b1be608c4854cf2ba0916f46ac4869c2748aff705280df3b7a4d9c6905287592aff83b7cdcc800e8c29a80b4add1f99b9926d855515044046427be1e99d510cfc6245066ee047b5a9c26127dbd4b857992581a27a922f5556cb4b8db783bc3988ea773d339875fa3cfa1b1310937060921ee4dbfac3b925f3"}, @INET_DIAG_REQ_BYTECODE={0x98, 0x1, "b57bcb78fb57a4964a756070d2e1c4956f680e44150ebf667ff4106cc7ad143cf24ba74d8744202ff463f890160edd940e9bc53dc315fa3b730d602cc918cb8d8a0faa64c5de595e2c322f05358a47c84ca29bdd77e573c3674bddbe65fc482e136ddfe397bf7ddff33baecf2b1d466a077d97451f8fc1aad1239426ede49c9bed421bfc96aef643316de4537915da3a7061aafe"}, @INET_DIAG_REQ_BYTECODE={0xcf, 0x1, "3598f97b0985ec79bcbcbc7e66b3fde16227abf28fa67b333db23f7342d7f3982fd2e40a7c12120db00c7ac89fba46cdbdd7e6350463d9d857166cb49cf8fc50e5d77ecadcdfbf6f372787385df23e53ba001733b24cca26c9d0064aad3ecc669e4565165035b82db079335b45025b39e1b8962fde8894edd65c9e8fab9f7b25ca0a4f8238c790771ec7a1a6159d580e37582c184ada1655f1fcc5cf6f500ef47c65e9093daca12fc5af1e4221bbe2d0597ba7aa154d7abf47e4abbc4321047465a15b9f497c9d821101cf"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x227c}}, 0x4000000) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000100)={0x10002, 0x0, &(0x7f0000ffb000/0x2000)=nil}) open(&(0x7f0000000080)='./bus\x00', 0x101240, 0x0) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xdb, 0x4, 0x2, "4735ad5fac23903555ed965689716435", "f51f569248e050a43874b1923c1ed9f643aa90457c533aa9927d92c808de52444da16bc0ba9f5abe0f089d43b0613225b1b0e85688b650a4caabf6794a5fb8812f492ba971904b5ae47b4e0e2b83ce3dd68d44ac380c2d4b62fa858af203b42a376c12bd10919ef179d10825a426305ee6c6fe70ff174c41f9b52952e05bd3e8202015747abe425e504cf4c7550a7f21ca27598135d09a2147cd41fd28232f05978c41c419d3b409bf71834b97881132eb12eb5dd4e10d9dd9b7630711f071cf1986dcfb56e3"}, 0xdb, 0x1) [ 305.137739][T10395] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:07:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x185342, 0x0) 09:07:12 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r1, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2c86}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x101000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 305.167499][ T27] audit: type=1804 audit(1590224832.003:6): pid=10395 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir063575545/syzkaller.t1N9Sh/3/file0/bus" dev="loop1" ino=24 res=1 [ 305.327076][ T291] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 305.440186][ T27] audit: type=1804 audit(1590224832.283:7): pid=10418 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257843575/syzkaller.Y6UgCK/7/bus" dev="sda1" ino=15791 res=1 [ 305.571857][ T27] audit: type=1800 audit(1590224832.333:8): pid=10425 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15769 res=0 [ 306.205081][ T27] audit: type=1800 audit(1590224833.043:9): pid=10466 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15769 res=0 09:07:13 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) 09:07:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0xffffffff}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e66e8dc60a10500867263a7192ff58ab16f88b9660900668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded0a41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a000000007c610000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5"], 0x10}}, 0x0) r2 = creat(0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U-', 0x35}, 0x16, 0x5) exit(0xc964) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000540)={0x4, 0x0, 0x1}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000380)={0x0, 0x40, 0x10, 0x5, 0x8001}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000400)={r4, 0xfff}, &(0x7f0000000500)=0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000440)='em0:]\x00', r3}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000004c0)='user\x00') 09:07:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000140)={0x0, 0x2b75, 0xd0a83fab9fef023}) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000200)={0xfffffc00, 0xa5c, 0xffffffc9, 0xaa, &(0x7f00000002c0)=""/170, 0xd6, &(0x7f0000000400)=""/214, 0xf6, &(0x7f0000000500)=""/246}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') getdents(r3, &(0x7f000001d080)=""/102396, 0x18ffc) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) 09:07:13 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x240c02) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000001c0)={0x0, "ca6cec9a15d0eb61bee2867abc1398c974447021534394b8cff8ac61c895971d1c6403278844c0063798be37dc183de5a89280621d6da88b1e689cefbc9631c9", {0x9}}) fcntl$dupfd(r0, 0x406, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f00000000c0)={[{0x8, 0x81, 0x59, 0x34, 0x40, 0x81, 0x81, 0x3, 0xff, 0x9, 0x1, 0x7f, 0x800}, {0xa2f5, 0x1, 0x3, 0x2, 0x3, 0x6, 0x40, 0x20, 0x2, 0x5, 0x2, 0x4, 0x5}, {0x8, 0x1ff, 0x1, 0x0, 0x5, 0x4, 0x40, 0x90, 0x35, 0x1, 0x1f, 0x2, 0x7}]}) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x128, 0x1, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x5}, [@CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT={0xd0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_NAT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x29}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x40004840}, 0x20000000) 09:07:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x185342, 0x0) 09:07:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000300)={0x200, 0x9, 0x4, 0x40000000, 0x6, {0x77359400}, {0x4, 0xc, 0x1, 0x40, 0x2, 0x7, "8a5f0e7d"}, 0x81, 0x1, @userptr=0x81, 0x1000, 0x0, r2}) fsmount(r4, 0x0, 0x74) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES64=r5, @ANYBLOB="5900042bbd7000fddbdf251600000014000680080001004000000008000100050000"], 0x28}, 0x1, 0x0, 0x0, 0x40840}, 0x30000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cf], 0x100000}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 306.659987][ T27] audit: type=1800 audit(1590224833.503:10): pid=10488 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15795 res=0 [ 306.780657][T10494] kvm: pic: single mode not supported 09:07:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000), 0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x1000}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r3}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r3, 0x80000001, 0x30}, 0xc) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdb7c, 0x1000}, 0xc) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS32(r4, 0x806c4120, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x15}, @in6=@mcast2, 0xfffc, 0x5, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x4, 0x5, 0xffffffffffff90a7}, {0x0, 0x9}, 0x0, 0xfffffffc, 0x1}, {{@in6=@mcast1, 0x4d5, 0x51}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x5, 0x1, 0x40, 0x7fff}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) getpid() [ 306.784415][T10494] kvm: pic: single mode not supported 09:07:13 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/11, @ANYRES32=r2, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYRESOCT=r2, @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a93ff3cb", @ANYRES16=0x0, @ANYBLOB="00082abd7000fcdbdf256b000000080001000100000008000100ffffffff08000100ffffffff0c009900ff0f0000ffffffff08000100020000000a001a00ffffffffffff0000080001000000000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r4, @ANYBLOB], 0x64}, 0x1, 0x0, 0x0, 0x4044014}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011000004b67cb1cb94a527790d04000000000000000010000000a4212b47d19442871840c98f995a0e7f93d4923f451b4fbe2aa9c76530fc37748e30381f547d433c3869dcd89e99ad142ea8acc4d0e4f7997be18ea1a9c3179923291b8a9d4863c1b51510925337383927ad7885a309cedbc2a4bc46a621fe", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}, 0x1, 0x800000000000000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) [ 306.832761][T10494] kvm: pic: single mode not supported [ 307.127993][T10518] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 09:07:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x4}, 0x0, 0x400000, 0xffffffffffffffff, 0x0) connect$rxrpc(r3, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) pipe(0x0) [ 307.299087][T10524] ================================================================== [ 307.307241][T10524] BUG: KCSAN: data-race in netlink_getname / netlink_insert [ 307.314514][T10524] [ 307.316850][T10524] write to 0xffff88809d018af8 of 4 bytes by task 10518 on cpu 0: [ 307.324580][T10524] netlink_insert+0x116/0xa20 [ 307.329270][T10524] netlink_autobind.isra.0+0xe5/0x160 [ 307.334655][T10524] netlink_sendmsg+0x691/0x8a0 [ 307.339421][T10524] sock_sendmsg+0x98/0xc0 [ 307.344018][T10524] ____sys_sendmsg+0x493/0x4c0 [ 307.348789][T10524] ___sys_sendmsg+0xb5/0x100 [ 307.353390][T10524] __sys_sendmsg+0x9b/0x150 [ 307.357992][T10524] __x64_sys_sendmsg+0x4c/0x60 [ 307.362789][T10524] do_syscall_64+0xc7/0x3b0 [ 307.367322][T10524] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.373205][T10524] [ 307.375546][T10524] read to 0xffff88809d018af8 of 4 bytes by task 10524 on cpu 1: [ 307.383190][T10524] netlink_getname+0xe2/0x190 [ 307.387868][T10524] __sys_getsockname+0xa4/0x160 [ 307.393533][T10524] __x64_sys_getsockname+0x48/0x60 [ 307.398655][T10524] do_syscall_64+0xc7/0x3b0 [ 307.403153][T10524] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.409035][T10524] [ 307.411346][T10524] Reported by Kernel Concurrency Sanitizer on: [ 307.417490][T10524] CPU: 1 PID: 10524 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 307.426330][T10524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.436368][T10524] ================================================================== [ 307.444410][T10524] Kernel panic - not syncing: panic_on_warn set ... [ 307.450986][T10524] CPU: 1 PID: 10524 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 307.459639][T10524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.469674][T10524] Call Trace: [ 307.472959][T10524] dump_stack+0x11d/0x187 [ 307.477297][T10524] panic+0x210/0x640 [ 307.481186][T10524] ? vprintk_func+0x89/0x13a [ 307.485766][T10524] kcsan_report.cold+0xc/0x1a [ 307.490438][T10524] kcsan_setup_watchpoint+0x3fb/0x440 [ 307.496329][T10524] netlink_getname+0xe2/0x190 [ 307.501172][T10524] __sys_getsockname+0xa4/0x160 [ 307.506015][T10524] ? _copy_to_user+0x9c/0xb0 [ 307.510597][T10524] ? put_timespec64+0x91/0xc0 [ 307.515273][T10524] __x64_sys_getsockname+0x48/0x60 [ 307.520476][T10524] do_syscall_64+0xc7/0x3b0 [ 307.524973][T10524] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.530849][T10524] RIP: 0033:0x45ca29 [ 307.534746][T10524] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.554424][T10524] RSP: 002b:00007fa7fdf28c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 307.562843][T10524] RAX: ffffffffffffffda RBX: 00000000004dd440 RCX: 000000000045ca29 [ 307.570811][T10524] RDX: 0000000020000200 RSI: 0000000020000100 RDI: 0000000000000005 [ 307.580157][T10524] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 307.588134][T10524] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 307.596292][T10524] R13: 0000000000000118 R14: 00000000004c3b87 R15: 00007fa7fdf296d4 [ 307.605755][T10524] Kernel Offset: disabled [ 307.610071][T10524] Rebooting in 86400 seconds..