[ 33.158393] kauditd_printk_skb: 9 callbacks suppressed [ 33.158399] audit: type=1800 audit(1584797775.413:33): pid=7176 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 33.187761] audit: type=1800 audit(1584797775.423:34): pid=7176 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 34.938909] random: sshd: uninitialized urandom read (32 bytes read) [ 35.166321] audit: type=1400 audit(1584797777.423:35): avc: denied { map } for pid=7349 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.216681] random: sshd: uninitialized urandom read (32 bytes read) [ 36.036066] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.82' (ECDSA) to the list of known hosts. [ 41.721112] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/21 13:36:24 fuzzer started [ 41.959030] audit: type=1400 audit(1584797784.213:36): avc: denied { map } for pid=7360 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.697337] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/21 13:36:25 dialing manager at 10.128.0.105:37533 2020/03/21 13:36:25 syscalls: 2937 2020/03/21 13:36:25 code coverage: enabled 2020/03/21 13:36:25 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/21 13:36:25 extra coverage: extra coverage is not supported by the kernel 2020/03/21 13:36:25 setuid sandbox: enabled 2020/03/21 13:36:25 namespace sandbox: enabled 2020/03/21 13:36:25 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/21 13:36:25 fault injection: enabled 2020/03/21 13:36:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/21 13:36:25 net packet injection: enabled 2020/03/21 13:36:25 net device setup: enabled 2020/03/21 13:36:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/21 13:36:25 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 44.637386] random: crng init done 13:38:50 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000000)={{0xfc, 0x5}, 'port0\x00', 0xc3, 0x60000, 0xfffffffe, 0x620c62aa, 0x7ff, 0x4, 0x7, 0x0, 0x6, 0xa7}) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x80, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000180)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0), 0x4) lsetxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@v2={0x5, 0x2, 0x14, 0x4, 0x16, "51a7b7f7b6cec01e7a77d5106e4ed9e61a8d800b8969"}, 0x1f, 0x3) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f00000002c0)={0x6, 'vlan0\x00', {0xffff}, 0x3}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x800, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r4, 0x1, 0x53, &(0x7f0000000400)={0x7, 0x7, 0x4}, &(0x7f0000000440)=0x28) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480)='/dev/bsg\x00', 0x131001, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000500)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x8, 0x0, 0x0, 0x0, 0x64, &(0x7f00000004c0)='veth1_to_bridge\x00', 0x9, 0x454, 0x3}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x400, 0x0) ioctl$RTC_WIE_OFF(r6, 0x7010) getsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r7 = accept$inet(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=0x10) getsockopt$inet_tcp_int(r7, 0x6, 0x2, &(0x7f00000006c0), &(0x7f0000000700)=0x4) 13:38:50 executing program 5: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xfffffff, 0xfffffe00, 0x3d, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a73, 0x3, [], @value=0x3}}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000000c0)={{0x1, 0x0, @reserved="c5df27d5db1f55e4a04ae4a2c9341b98e35d6684965191fd4eb2113a1d1d5451"}}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48040}, 0x8000) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xe8) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x4, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r3, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffff0001}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x5) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000480)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000500)={0x10, 0x30, 0xfa00, {&(0x7f0000000440), 0x1, {0xa, 0x4e24, 0x3, @mcast2, 0x7}, r4}}, 0x38) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/zoneinfo\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r6, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x40}]}, 0x1c}}, 0x20008000) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r7, 0x400454de, &(0x7f00000006c0)=0x1) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000700)=0x0, &(0x7f0000000740)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00', r8}) semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f00000007c0)=""/228) 13:38:50 executing program 1: get_thread_area(&(0x7f0000000000)={0x5, 0x20000800, 0x400, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) write$FUSE_ENTRY(r0, &(0x7f0000000100)={0x90, 0x0, 0x4, {0x6, 0x2, 0x80, 0x800, 0x3f, 0x80000001, {0x0, 0x5, 0x8b7, 0x10001, 0x5, 0xf37, 0x0, 0x10001, 0xfffffffd, 0x1, 0xfffff801, 0xee01, r1, 0x1, 0x9}}}, 0x90) restart_syscall() getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x80, @mcast1, 0x6}}, [0xff, 0x2, 0x5, 0x4c28, 0x8, 0x3, 0x7fff, 0x9, 0x1, 0xffff, 0x1, 0xffff, 0x3, 0x1, 0x2]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r2, 0x9}, &(0x7f00000003c0)=0x8) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) ioctl$NBD_CLEAR_QUE(r3, 0xab05) r4 = socket$inet6(0xa, 0x6, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000003040)={0x9c0000, 0x7fff, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000003000)={0x9a0001, 0x3, [], @value=0x8}}) sendmmsg$sock(r4, &(0x7f0000004f80)=[{{&(0x7f0000002a00)=@generic={0x1a, "a029f1114be5e7110866a005395a2c407dec83217b519e0c853ab0a480ab10c2d4f0402bc1facafa3f7f0202f84680138fb9a12f2356e8ea4aafe172829dade2db9853520ff15f77c489fdfb938064fa99fdb062ad33f8bd6278ae9e18bada3cbfdea868ab69f5e57f685857c56c8cf3d54a824d10c1b3677ce83c5c7e3a"}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a80)="ae577565a1b038f194b1c963357aadc26558eddfb6118cc88c307231b7359c57deb788a6d69108632638847f2746846faa42d7807ba5036c8c2b571d2c804eb58026d72f6365b9af372daa097a34f845f6071de052d0cb9c261b489cd085285bbf450a6e5c603b70d1fd66e2a67471d27f4dac2133104f69936ac410cb3a939fa4f1b4a26fa60beda8e99f478181d9d7aa963323eb0a7b9e283d303b312d64aaa9c4a9d94baf711d56bdbb522d31ffa47dae4f10f00645dc185b4ea34e67e7fa4c300b", 0xc3}], 0x1, &(0x7f0000002bc0)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x18}}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002c00)="effea5154934d13b91aaf45edc007bc0d05dd7c1530c1f6596a601bc6754a9a7c3411d7f35f36a822455ac354cd2ee25eb7637771494f0db7021925c66e969377c4002b913c7f49e33461ef3571e4bde317493e1eee710c51929104ebbae188e4146366ae21b691b7fc8eb595916c69788", 0x71}, {&(0x7f0000002c80)="6241a5f7391c7403e679fd7409788709c92ae2e39196b9d19194d07dc33ed2f139085ac6fb662a832b8b72b9bc282d3938e9bc896b348f0339175dc794561106d131dec5c2ca8a6e0bfa52928b7fd09c8e6283d7754de190a912e1c7e2455b163d07514edf37072a37d6f63a639d20192f6db69b26808e3617bc5446dea5f72688b77f2bd4fb71bbf7a1ccaea666f7426568889ab0", 0x95}, {&(0x7f0000002d40)="4adcaab857d70fae7bea3a0a95bdeb714b5f21f7116e695cfc04b09f11a668d5ada8806aa28d3c5dff37f563c9a5693ceeee02117bd3618126f50672791e046ef4ba3c7829dcb8c74310c2881f9841b8f10880f8122a31f6599c862980f365cf2d6317c3f7362bb6d23a732e870cbcc1a3dc63d7593bb8817d9e9d23", 0x7c}], 0x3, &(0x7f0000002e00)=[@txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x101}}], 0x78}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002e80)="6a2a4262febf429b0ff40deb5cd588a8c1a09e14d2b7093dbd0a1cdff60bbcc07b786abbe235563e9ab0817ec81688ef08e8e5c2982be1da2e6d977b078d5392963c44d2f98054a03fb402092602a7ea3ca2f300d80775f24beaf0e5c7ab4e9745bd6249d69e4d5211713af7ec3c56228640ec7ac21a291912773ad1ee18d5f509e6a1", 0x83}, {&(0x7f0000002f40)="ce195a6d5b63d499d551252eb9b27d42a3db5050b16cf3d023", 0x19}, {&(0x7f0000002f80)="1cfbf1b7d76adb7d3e543fef07612b2c76cef201fc144b543213f71db86cc85056e9ec850278021ccf81b0cd24d60bda0515", 0x32}], 0x3}}, {{&(0x7f0000003080)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x4, 0x4, 0x0, 0x3}}, 0x80, &(0x7f0000003380)=[{&(0x7f0000003100)="505aaa596dcb27b8b4d1333ca02ad4c1ff3319c64c5264720b31691129abe9910d601905b1d1f90407a93853b70eb57a54d2a6a02ad13d33e56400", 0x3b}, {&(0x7f0000003140)="bf1c87964e37e96986479000227b68f2af42fc25efcc2f6c83c104e98784b581eee999eb56299804d3b0d906fa2307244c2227eb71ef97e199143d561f5f048be8f9d18accb21a8203867d6eeb361fe1111d84427dda64d9bfbf46e88ab31813c338565d76a440ae684173b4989ea0873dec7030f796a37d21ae12d9c21de1f32d4a33614fa9", 0x86}, {&(0x7f0000003200)="4eb56c3dc2bf788b1c82d92bd3c24556cff4dc8052b847a11a18aa3d25fc09e19c2f9f1c4ed93f9b79bae8914f269985aa2528d496d367075514c386ac101ff40a2a07671ecdce201370cfaea482d86d1c9c33d4c7c8d857f1201fb683f08eb463324ecc7906369745679509dba650e6ccbb11e7f65ed4edab8610922119948c20", 0x81}, {&(0x7f00000032c0)="9a81ab05873210855720ce2c1f7272da50e9ff6eb6cf4fb88608743e7c415989c638b88b15eb41d593cc8b05acb84ef9450df70a13ce7682b6adfa2a6fb28ba831d13f83d53627ac52f306fcc5a0a688feae5ab200365a3786c005c479d91402e521737798d22cae9cd2fa61e6841690e8ee52f331bc941932c9c0781365e9449d9a20486d393ac27ad538da7350b1808816f28c83393b46f324192f4255f755826f88", 0xa3}], 0x4, &(0x7f00000033c0)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}, @mark={{0x14, 0x1, 0x24, 0xc4bd}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x82d}}], 0x90}}, {{&(0x7f0000003480)=@caif=@dbg={0x25, 0x9, 0xd7}, 0x80, &(0x7f0000004640)=[{&(0x7f0000003500)="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", 0x1000}, {&(0x7f0000004500)="da343bbbf90b2f1bfd", 0x9}, {&(0x7f0000004540)="decb3aec5c133bb03d8df5dc9dccc759f48fda7f18ef4b572422e9e87ea16276ef91cac1268381793368965a087c9da33b85e8ee33e71c72c6dd307317803739240b3034a5b3c8ce78e0612bd961bc1e90938fbc", 0x54}, {&(0x7f00000045c0)="c53518e423161c57141fe502715d355a9ebd0795a9968ce848e555368e01d9f8431ddfd151b77888774a6c3e1f184606de6e993ac367155f0e8af8027b6368e5656962c7", 0x44}], 0x4, &(0x7f0000004680)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x515a}}], 0x30}}, {{&(0x7f00000046c0)=@isdn={0x22, 0x1, 0x5, 0x8, 0x5}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)="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", 0xfd}, {&(0x7f0000004840)="dc769297d0590f725dbb7cd64f1163a0234bde495ff82bcd04164114221e6af20b13a3025752bedb569c2e0fc0118733a30f909a8fad29c35e7a5506dfeed66c6373df4b3fb0ab6d9cf743e7821516b461813f4ee87e24f9238c11ac831a903fa2f071a3e379b835cc5ef5c4dd9b21ff54312deade93713e3df45f5c1d426115ecf2b4ef08713c1c6e640f490803fa616b2d5c7470", 0x95}, {&(0x7f0000004900)="ed38585c80fb740b96842098ef015671b22780136433b74a33525300c5d9c0ff2f8f1d087a2715866c118f56a839b98a5495eb4dbdc10facb2579e68b97968b23b08ceabf2e06c24c7034cb2bdddb0ce9d251a1b96d66581f4dcc7ea", 0x5c}, {&(0x7f0000004980)="ba8057b6c3764cd7724c636d3667f4610415b4821ca41db721", 0x19}, {&(0x7f00000049c0)="63e988d298eaa827baf567576a7f91e5190cc60d8bdb8e0e448f86864f5774766b7c9b7c4db7f47c2ec52c5610451b54c81a1dc3085be27190e3304e67f8a4fa605684d8c369fecbde070d1368c2911ea93cb23c00", 0x55}, {&(0x7f0000004a40)="8e9a51d517adb71125865b7de72c149a7d018dc263606db3ad937add48d693e03b40b9f71b59666fbb02d1873ea032656155cf36f615037b99b72052b67d7aaed05b677e27dd951154d3913830f44a8cea778248eaf3a218fba5f271caff823e05c782c11ef07efaec7daca06146cc931413e37143fcf7aded", 0x79}, {&(0x7f0000004ac0)="c23f5d9c6d0cc3c6b3b76916b03c6636e4", 0x11}, {&(0x7f0000004b00)="34e396b293b30bb92209", 0xa}, {&(0x7f0000004b40)="46bd0fb7557b3fb5980cb19e7353a5bb6a7a821044345d48e21140b74a648bb75a656662745160e3d5d123e9671d46a21268691482ccb62dfe5d909f68df07b31d78f86bd0ddd9fb77e6d8b29d37eb923541f88d6e0cc52bdd8a3ccbba65f6367ee6d41bf06aae36b4a1da7ea2687f411772bb9cac0443e12a51b969774436d3845a245a8e89c06573f007435bbd3d3cc32b99bf2a17265a8f39b1af6cad3e2435e319e7776b83977754526417dc1a75438e2632ebeba62117", 0xb9}], 0x9, &(0x7f0000004cc0)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x3ff}}], 0x48}}, {{&(0x7f0000004d40)=@llc={0x1a, 0x30c, 0x8, 0x7, 0x80, 0x9, @local}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004dc0)="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", 0xfe}], 0x1, &(0x7f0000004f00)=[@txtime={{0x18, 0x1, 0x3d, 0x37}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x78}}], 0x7, 0x8010) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000005140)) bind$netlink(r3, &(0x7f0000005180)={0x10, 0x0, 0x25dfdbfd}, 0xc) clock_gettime(0x0, &(0x7f00000051c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000005200)={0x7, 0x2, 0x4, 0x200000, 0x6, {r6, r7/1000+10000}, {0x4, 0x2, 0x7f, 0x2, 0x5, 0x2, "a67bc9c9"}, 0x35bf, 0x4, @offset=0x7f, 0x0, 0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f0000005280)=0x1d) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000052c0)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000053c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0xb5b}}, 0x10) 13:38:50 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x9a0000, 0x2, 0x80000001, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909d8, 0x1ff, [], @p_u16=&(0x7f0000000040)=0xff7f}}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x200, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4bf9f928c29af99c}, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) sendto$unix(r0, &(0x7f0000000280)="785cd81b5cb30825406eaff76aa7206a2c9c3abd8f681587a6847c212ec0eb853abece90dc6da0ffdfcd5ba412372d3c35e25bbb3fc3f3df43c1d6c80731ba1c1c5fbe464ee51114d2fddc61725e4215bb08b4b72b627ce6a7adda8c8142d5b30836aac0616243da1222bbf90da56448b2e2c3b4cd31804c4dbf59518564dfd506eb1e61e81a543546ad3bd18f9ae0b26d1aadbc52adc308ba4d0b355e3c7811282d58bef99dcea0c8d8fff22c052c62a88e3451e327d596b7987679afc839a9f2d89bf17aa9967623de", 0xca, 0x28004000, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r3 = add_key(&(0x7f0000000400)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000480)={r3, 0xcf, 0xdc}, &(0x7f00000004c0)={'enc=', 'oaep', ' hash=', {'blake2b-256-generic\x00'}}, &(0x7f0000000540)="02665ed90ff9fd760fd6d691a20d74498287625d1df4d8f3e93f36056b0b8e658ee937b8d3939504718b11228e90e6f95d84a895caa808e08077d4055085da659fa8867e4dda4bdc663267a3c5303926610c656e07aa39f24c3eae950fb268df8fd11745118d2e11c31a314c611cd2ad4d1e8699bb39817235beaca52635edb41588eb4305ceefa786147d800d519fa4dbeae7e897f265aa6e0ed9c0622e378893fa48e013a41d53b3113d65fd0b89011799b2f55225e00c45bb59d865363e0395d99a5d03df02f7fe9752a9303253", &(0x7f0000000640)=""/220) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000780)={0x8, 0xa, 0x4, 0x400, 0xbe, {0x77359400}, {0x2, 0xc, 0x7, 0x3f, 0x0, 0x8, "a3919294"}, 0x8, 0x2, @planes=&(0x7f0000000740)={0x800, 0x7, @mem_offset=0xd03a, 0xcc}, 0x5, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000800)={0x8001004, 0x2, 0x2}) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/mls\x00', 0x0, 0x0) close(r5) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r5, 0x4010ae74, &(0x7f0000000880)={0x1, 0xff09, 0x4}) syz_genetlink_get_family_id$SEG6(&(0x7f00000008c0)='SEG6\x00') ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000900)) r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000940)='/dev/urandom\x00', 0x2080, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) 13:38:50 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000000)={0x3, 0x40}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4000801) r2 = socket$rds(0x15, 0x5, 0x0) r3 = dup(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r4, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'wg2\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x40044) epoll_create1(0x0) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000380)) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) bind$isdn_base(r5, &(0x7f0000000400)={0x22, 0x6, 0x3, 0x4, 0xee}, 0x6) mq_open(&(0x7f0000000440)='\x00', 0x40, 0x0, &(0x7f0000000480)={0x5, 0x2, 0x7fff, 0x6}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000540)={0x1, 0x0, &(0x7f0000000500)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000580)={&(0x7f00000004c0)=[0x3, 0x0, 0x800, 0x400, 0x0, 0x3, 0xffffff81, 0x27026ce1, 0x8001], 0x9, 0x100800, r6}) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0xc) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f0000000600)={0x6, 0x9, 0x0, 0x5, 0x8, [{0x0, 0x7fe, 0x3ff}, {0x2, 0xfffffffffffffffb, 0x2, [], 0x280b}, {0xf4a, 0x80, 0x100, [], 0x200}, {0x3, 0xfffffffffffffffc, 0x9, [], 0x2280}, {0x80000001, 0x4, 0x1ff, [], 0x2008}, {0x7, 0x10001, 0x1000}, {0x3, 0x2, 0x8, [], 0xe}, {0xff, 0x1, 0x9, [], 0x2}]}) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x94, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xc856}, {0x8, 0x0, 0xffff}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x5c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x8}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x1c, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x200}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7}, @NL80211_BAND_2GHZ={0x8}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x24, 0x1, "49162e67e301a3d77d3442c5cd9ae25f311f104e6c85b4fcd46dc1ed82db853c"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x1}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x429a}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x44080}, 0x4) 13:38:50 executing program 4: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r0 = geteuid() keyctl$get_persistent(0x16, r0, 0xfffffffffffffffc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x587000, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@delrng={0x10, 0x14, 0x20, 0x70bd29, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000005c0)={'sit0\x00', {0x2, 0x4e20, @multicast1}}) r2 = semget(0x3, 0x6a0b63ec4e3c17b8, 0x100) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = socket(0x10, 0xa, 0x8) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000600)={0x0, 0xa002}, 0x4) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'veth0_to_batadv\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x50, r4, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0xf}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="97a4e78e4f24"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) r6 = syz_open_dev$vivid(&(0x7f0000000800)='/dev/video#\x00', 0x3, 0x2) pwrite64(r6, &(0x7f0000000840)="ae1a67713ec0300ee03dee53a5bc744c36a93f020d16310e", 0x18, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x200000, 0x0) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000008c0)={r5, 0x1, 0x6, @remote}, 0x10) pipe(&(0x7f0000000900)={0xffffffffffffffff}) ioctl$HCIINQUIRY(r8, 0x800448f0, &(0x7f0000000940)={0x2, 0x6, "277612", 0x5, 0xfb}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000009c0)={0xb, 0xc2f5, 0x6, 0x40800}) [ 188.160940] audit: type=1400 audit(1584797930.423:37): avc: denied { map } for pid=7360 comm="syz-fuzzer" path="/root/syzkaller-shm034701626" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 188.198271] audit: type=1400 audit(1584797930.453:38): avc: denied { map } for pid=7378 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15651 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 188.561390] IPVS: ftp: loaded support on port[0] = 21 [ 189.382216] IPVS: ftp: loaded support on port[0] = 21 [ 189.386227] chnl_net:caif_netlink_parms(): no params data found [ 189.471422] IPVS: ftp: loaded support on port[0] = 21 [ 189.518028] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.524690] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.532073] device bridge_slave_0 entered promiscuous mode [ 189.544802] chnl_net:caif_netlink_parms(): no params data found [ 189.553168] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.559512] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.566500] device bridge_slave_1 entered promiscuous mode [ 189.595856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.606991] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.636130] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.643473] team0: Port device team_slave_0 added [ 189.652196] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.659427] team0: Port device team_slave_1 added [ 189.677393] IPVS: ftp: loaded support on port[0] = 21 [ 189.692149] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.698391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.725399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.738209] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.746125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.771688] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.784747] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.802752] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.862371] device hsr_slave_0 entered promiscuous mode [ 189.900304] device hsr_slave_1 entered promiscuous mode [ 189.954896] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.977335] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.984034] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.991245] device bridge_slave_0 entered promiscuous mode [ 189.997738] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 190.024391] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.030956] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.037839] device bridge_slave_1 entered promiscuous mode [ 190.089802] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.097797] chnl_net:caif_netlink_parms(): no params data found [ 190.122778] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.123188] IPVS: ftp: loaded support on port[0] = 21 [ 190.174294] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.182159] team0: Port device team_slave_0 added [ 190.204677] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.212224] team0: Port device team_slave_1 added [ 190.287203] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.293565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.319145] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.333206] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.339441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.365088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.378139] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.388389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.399061] chnl_net:caif_netlink_parms(): no params data found [ 190.400200] audit: type=1400 audit(1584797932.663:39): avc: denied { create } for pid=7384 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 190.451258] audit: type=1400 audit(1584797932.663:40): avc: denied { write } for pid=7384 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 190.475694] audit: type=1400 audit(1584797932.703:41): avc: denied { read } for pid=7384 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 190.541345] IPVS: ftp: loaded support on port[0] = 21 [ 190.552545] device hsr_slave_0 entered promiscuous mode [ 190.590370] device hsr_slave_1 entered promiscuous mode [ 190.644702] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 190.663158] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.669541] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.676784] device bridge_slave_0 entered promiscuous mode [ 190.685327] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.691837] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.698841] device bridge_slave_1 entered promiscuous mode [ 190.711541] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 190.765111] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.771840] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.778186] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.785158] device bridge_slave_0 entered promiscuous mode [ 190.792859] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.799224] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.806260] device bridge_slave_1 entered promiscuous mode [ 190.813417] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.875078] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.914565] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.936072] chnl_net:caif_netlink_parms(): no params data found [ 190.953382] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.960918] team0: Port device team_slave_0 added [ 190.966948] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.985187] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.992830] team0: Port device team_slave_1 added [ 191.050853] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.057985] team0: Port device team_slave_0 added [ 191.064258] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.071657] team0: Port device team_slave_1 added [ 191.108648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.115105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.140633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.152325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.158565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.183903] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.249077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.257689] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.264626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.290192] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.304649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.311075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.336350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.347151] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.355368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.366683] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.397902] chnl_net:caif_netlink_parms(): no params data found [ 191.492394] device hsr_slave_0 entered promiscuous mode [ 191.530287] device hsr_slave_1 entered promiscuous mode [ 191.614278] device hsr_slave_0 entered promiscuous mode [ 191.650448] device hsr_slave_1 entered promiscuous mode [ 191.716352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.725827] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.733623] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.739984] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.747379] device bridge_slave_0 entered promiscuous mode [ 191.754878] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.761738] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.768670] device bridge_slave_1 entered promiscuous mode [ 191.775171] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.782582] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.789435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.856349] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.866197] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.879785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.906415] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.919269] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.925995] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.932962] device bridge_slave_0 entered promiscuous mode [ 191.955792] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.965154] team0: Port device team_slave_0 added [ 191.971163] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.978279] team0: Port device team_slave_1 added [ 191.987268] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.994486] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.001954] device bridge_slave_1 entered promiscuous mode [ 192.051965] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.061566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.067993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.093963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.110501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.116754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.142630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.166694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.174066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.184282] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.190536] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.197750] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.205624] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.219251] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.250623] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.286424] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.293763] team0: Port device team_slave_0 added [ 192.303130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.342410] device hsr_slave_0 entered promiscuous mode [ 192.390526] device hsr_slave_1 entered promiscuous mode [ 192.451130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.466538] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.479761] team0: Port device team_slave_1 added [ 192.485561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.493709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.501445] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.507844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.515145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.528590] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.557247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.575785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.582451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.608138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.618456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.626350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.634091] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.640489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.649172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.657018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.668261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.677107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.683643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.708969] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.719897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.727728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.739313] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.753805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.763236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.771250] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 192.783937] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.842616] device hsr_slave_0 entered promiscuous mode [ 192.890445] device hsr_slave_1 entered promiscuous mode [ 192.931922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 192.939115] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.945888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.953080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.960091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.967934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.976388] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.988635] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.995193] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.004775] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.012210] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.028815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.064115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.072303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.079870] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.086316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.094545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.104590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.136335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.146727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.154483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.163739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.171820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.179412] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.185869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.194799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.207753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.232586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.239651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.247554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.255161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.262682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.270087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.284894] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.292810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.309689] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.319248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.340595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.353520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.376308] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.382930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.391260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.399467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.426168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.441176] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.453478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.461542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.468991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.475870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.486239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.503733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.517948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.525564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.532999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.540870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.552572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.566767] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.574655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.586126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.597598] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.619721] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.632254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.641301] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.653633] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.663968] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.675651] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.692217] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 193.698296] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.704876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.712772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.719556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.726495] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.738793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.765976] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.778531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.787802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.795225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.803715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.811526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.819034] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.825405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.833522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.845103] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 193.851395] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.859874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.875112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.891566] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 193.899903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.908948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.917188] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.923589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.933947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.945758] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 193.960684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.968634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.977904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.986566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.995372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.003429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.011348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.019025] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.025402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.034195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.043623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.053420] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.063106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.072852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.081238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.089284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.097674] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.104180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.114073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.123717] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.134043] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.143206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.152679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.163665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.172095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.179524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.187402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.196138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.206519] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.215458] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.221893] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.231231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.239581] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 194.250405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.257263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.266301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.275107] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.281483] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.290778] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.297839] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.304526] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.313670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.322634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.330853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.338856] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 194.346974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.357227] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 194.364576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.374021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.381606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.389229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.396924] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.403321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.410254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.417803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.425365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.433261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.441197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.448828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.456463] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.462806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.469583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.477435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.484934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.492036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.499000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.506077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.513185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.526045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.537529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.547717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.558819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.568153] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.574500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.582064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.589984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.597743] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.604367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.612297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.620240] device veth0_vlan entered promiscuous mode [ 194.628237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.637212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.649297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.657110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.666929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.683608] device veth1_vlan entered promiscuous mode [ 194.691222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.699280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.712004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.719653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.728109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.735903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.743549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.751127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.758695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.773835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.783693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.797176] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.804594] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.811632] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.818233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.825995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.835605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.844387] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.850576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.862114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.872344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.884029] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 194.893510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.903846] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.914543] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.921637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.928896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.936924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.945376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.953495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.961423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.968696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.976266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.984846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.992575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.999600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.006747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.013659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.023907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.033520] device veth0_vlan entered promiscuous mode [ 195.041645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.056130] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 195.065517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.073513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.083257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.090914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.100791] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.108346] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.120265] device veth1_vlan entered promiscuous mode [ 195.126199] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 195.139186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.150382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.161654] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 195.168508] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.176313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.183903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.190761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.198241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.205899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.213592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.221531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.229188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.244202] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 195.251714] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.262571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.273611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.291845] device veth0_macvtap entered promiscuous mode [ 195.298052] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 195.305481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.316578] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.324048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.331973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.342875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.350566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.358160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.368550] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.381044] device veth1_macvtap entered promiscuous mode [ 195.387190] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 195.395970] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.406259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.416243] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.422431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.432063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.439069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.446204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.456319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.467182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 195.499781] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.515114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.525432] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.567698] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 195.575824] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.587659] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 195.596292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.604399] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.615274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.622523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.629234] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.637980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.646166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.653470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.662945] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 195.677880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.691412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.699216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.717334] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 195.724613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.732790] device veth0_macvtap entered promiscuous mode [ 195.739065] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 195.753635] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 195.764000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.775304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.783287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.796042] device veth1_macvtap entered promiscuous mode [ 195.803205] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 195.812954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.836373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 195.870908] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 195.878931] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.887296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.902474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.916720] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 195.935569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.963305] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 195.978572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.991347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.003216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.024022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.036226] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 196.044107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.055172] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.066113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.089155] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.102814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.114775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.126332] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 196.133459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.143406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.158026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.184371] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.197883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.206857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.226301] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.237795] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.246456] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.258506] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.276093] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.291124] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.300749] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.307600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.322706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.346108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.355100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.363929] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.375982] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.384416] device veth0_vlan entered promiscuous mode [ 196.398093] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.405918] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.413042] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.421466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.429818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.439890] device veth0_vlan entered promiscuous mode [ 196.456359] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.468066] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.477083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.486968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.494393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.504640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.513018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.530719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.539450] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.547494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.564636] device veth1_vlan entered promiscuous mode [ 196.577244] device veth1_vlan entered promiscuous mode [ 196.599974] device veth0_vlan entered promiscuous mode 13:38:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2000, 0x0) ioctl$TCSETSW(r0, 0x545c, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffb) waitid$P_PIDFD(0x3, r3, &(0x7f00000000c0), 0x1, &(0x7f00000001c0)) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000040)) ioctl$KDMKTONE(r4, 0x4b30, 0x5) [ 196.659242] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 196.679304] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 196.688294] device veth1_vlan entered promiscuous mode [ 196.701823] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 196.710575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.718256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.731346] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 196.739226] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.751547] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.756185] audit: type=1804 audit(1584797939.013:42): pid=7598 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir102378845/syzkaller.2jzsQx/1/bus" dev="sda1" ino=16520 res=1 [ 196.758940] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.785610] audit: type=1800 audit(1584797939.013:43): pid=7598 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16520 res=0 [ 196.820417] device veth0_macvtap entered promiscuous mode [ 196.826555] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 196.838269] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.846324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.854813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.868268] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.878711] device veth1_macvtap entered promiscuous mode [ 196.885971] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 196.894487] device veth0_macvtap entered promiscuous mode [ 196.901254] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 196.907757] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.915380] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.922656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.929955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.938346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.945614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.954856] device veth0_vlan entered promiscuous mode [ 196.963602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 196.984149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 196.995198] device veth1_macvtap entered promiscuous mode [ 197.004648] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.013695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.023483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.033814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.043679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.054220] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 197.061605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.069206] device veth1_vlan entered promiscuous mode [ 197.084551] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.097380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.109082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.118639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.126604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.136343] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.146109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.156750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.166288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.176582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.188007] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 197.195690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.204390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 197.214738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 197.228106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.235958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.253162] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.262271] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.269267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.286803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.296221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.306181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.315342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.325102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.335261] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 197.344423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.352509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.359705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.367632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.375675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.384200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.394322] device veth0_macvtap entered promiscuous mode [ 197.401778] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.412964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.426701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.438854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.450219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.459516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.469307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.479507] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 197.487003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.490311] audit: type=1804 audit(1584797939.743:44): pid=7612 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir102378845/syzkaller.2jzsQx/1/bus" dev="sda1" ino=16520 res=1 [ 197.499479] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.530559] audit: type=1800 audit(1584797939.743:45): pid=7612 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16520 res=0 [ 197.554351] device veth1_macvtap entered promiscuous mode 13:38:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffb) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000000)=0x6, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x1c, r1, 0x10, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x11}]}, 0x1c}, 0x1, 0x50000, 0x0, 0x800}, 0x0) [ 197.562325] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.575965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 197.600803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 13:38:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2000, 0x0) ioctl$TCSETSW(r0, 0x545c, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffb) waitid$P_PIDFD(0x3, r3, &(0x7f00000000c0), 0x1, &(0x7f00000001c0)) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000040)) ioctl$KDMKTONE(r4, 0x4b30, 0x5) [ 197.621389] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.644547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.655324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.673751] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.685290] hrtimer: interrupt took 42527 ns [ 197.692036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.712182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.716666] audit: type=1804 audit(1584797939.973:46): pid=7622 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir102378845/syzkaller.2jzsQx/2/bus" dev="sda1" ino=16520 res=1 [ 197.727941] device veth0_macvtap entered promiscuous mode [ 197.765022] audit: type=1800 audit(1584797939.973:47): pid=7622 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16520 res=0 [ 197.766161] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.798933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 197.817958] device veth1_macvtap entered promiscuous mode [ 197.828241] audit: type=1804 audit(1584797940.013:48): pid=7617 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir341405611/syzkaller.pkFAhy/1/bus" dev="sda1" ino=16526 res=1 [ 197.833059] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.866081] audit: type=1800 audit(1584797940.023:49): pid=7617 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16526 res=0 [ 197.869811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.905357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.906012] audit: type=1804 audit(1584797940.123:50): pid=7626 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir341405611/syzkaller.pkFAhy/1/bus" dev="sda1" ino=16526 res=1 [ 197.916749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.950672] audit: type=1800 audit(1584797940.123:51): pid=7626 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16526 res=0 [ 197.953316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.984619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.995056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.004298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.014032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:39:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f00000002c0)="50f37ff391dcca97a01d1bc55c3536d2e4a780827fd3fe81b80ed0ed8dfd3d3c6e6e57a6a2a4b6a3e381343ee5b5f473b9af63b302d7542068576b8de59099ad9c36c77473410fef022a8ac38edf97bae78219d0c766029aaf374d42073c6c69491b206920509c86dae55b056da1daecb67763b24d0d6ca999d248b195a6b794fc12305adcf730f979782884cbc3", 0x8e}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x4200, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 198.024263] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.031507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.054677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.071387] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.078756] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.097924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.105963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.115184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.126365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.135758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.146054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.155586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.165340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.174458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.184502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.208626] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.216023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.229931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.252151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.305650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.403532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.429358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.443906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.454222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.463411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.473559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.483004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.492989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.502222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.512041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.522719] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.529729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.540763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 13:39:00 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000240)=ANY=[], 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x63239, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x1020, 0x0, 0x0, 0x7, 0xe99, 0x0, 0xc4f}, r2, 0x3, 0xffffffffffffffff, 0xa) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000300)=0xc) setreuid(0x0, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000300)=0xc) setreuid(0x0, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$bpf(0x0, 0x0, &(0x7f0000000200)='bpf\x00', 0x1210000, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=00000000000000000152314,uid<', @ANYRESDEC=r5, @ANYBLOB="07c27902c798320fb3852b9713285a0d9e7e74891945f5b949d53be193e2da06aa5ac8b4d0b932ef36662822f4d8ee3339923b864a9fa7aa78006c642abd52b946a800a786e6480dbf67", @ANYRESDEC=r8, @ANYBLOB="96b37ce153a4c5989afc1fefd29650073388d5735ae225d50f4733816cb15f07c5d8b996718cdb486158e224ac58c0a0d71e76408e66abbf6ceb2990210e7e66edbaf2efc833c68ed3651c91fa5dc59a1fdc25aef2b1c6e61de35aed4b93d1db8c8ce51f22998e281c38085b69b2b7852f34ee089ac6f26d180950cb61de6b5fd6", @ANYRESDEC=0x0, @ANYBLOB=',appraise,euid<', @ANYRESDEC=r8, @ANYBLOB="2c6d656173747970653d2f73656c696e75782f656e666f7263904b1ea369643e0000000000000000", @ANYRESDEC=r7, @ANYBLOB="2c00129922c0355e3006941c844dd1c659218384a0"]) [ 198.555211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.579866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.601918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.616946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.632776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.642143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.652034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.661608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.671452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.680653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.690437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.701396] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.708453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.722390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.739080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:39:01 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000140)=0x40, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x607}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000200)={0x81, 0x3ff, 0x2, 0x4, 0x0, "22c65974c91f31c6997991d0edb6ca5125eae2", 0x7fff}) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40008005) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000100)={0x1, 0x3, 0x101}) 13:39:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f00000002c0)="50f37ff391dcca97a01d1bc55c3536d2e4a780827fd3fe81b80ed0ed8dfd3d3c6e6e57a6a2a4b6a3e381343ee5b5f473b9af63b302d7542068576b8de59099ad9c36c77473410fef022a8ac38edf97bae78219d0c766029aaf374d42073c6c69491b206920509c86dae55b056da1daecb67763b24d0d6ca999d248b195a6b794fc12305adcf730f979782884cbc3", 0x8e}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x4200, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 13:39:01 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000140)=0x40, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x607}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000200)={0x81, 0x3ff, 0x2, 0x4, 0x0, "22c65974c91f31c6997991d0edb6ca5125eae2", 0x7fff}) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40008005) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000100)={0x1, 0x3, 0x101}) 13:39:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x145142, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x1) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) recvfrom(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 13:39:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000040)) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) 13:39:02 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) socket$isdn_base(0x22, 0x3, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) 13:39:02 executing program 4: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r0 = geteuid() keyctl$get_persistent(0x16, r0, 0xfffffffffffffffc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x587000, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@delrng={0x10, 0x14, 0x20, 0x70bd29, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000005c0)={'sit0\x00', {0x2, 0x4e20, @multicast1}}) r2 = semget(0x3, 0x6a0b63ec4e3c17b8, 0x100) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = socket(0x10, 0xa, 0x8) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000600)={0x0, 0xa002}, 0x4) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'veth0_to_batadv\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x50, r4, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0xf}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="97a4e78e4f24"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) r6 = syz_open_dev$vivid(&(0x7f0000000800)='/dev/video#\x00', 0x3, 0x2) pwrite64(r6, &(0x7f0000000840)="ae1a67713ec0300ee03dee53a5bc744c36a93f020d16310e", 0x18, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x200000, 0x0) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000008c0)={r5, 0x1, 0x6, @remote}, 0x10) pipe(&(0x7f0000000900)={0xffffffffffffffff}) ioctl$HCIINQUIRY(r8, 0x800448f0, &(0x7f0000000940)={0x2, 0x6, "277612", 0x5, 0xfb}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000009c0)={0xb, 0xc2f5, 0x6, 0x40800}) 13:39:02 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x106) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/170, 0xaa}, {&(0x7f0000000200)=""/254, 0xfe}, {&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f0000000400)=""/219, 0xdb}], 0x4) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x101, 0x6}) fallocate(r0, 0x11, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x11f08) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r3 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x100) dup2(r2, r3) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f0000001440)=0x9, 0x51) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000001400)={0x0, 0x81, 0x2, [], &(0x7f00000005c0)=0x81}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$l2tp(r5, &(0x7f0000000540)={0x2, 0x0, @broadcast}, &(0x7f0000001480)=0x10) 13:39:02 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESOCT=0x0]) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r0, 0x4200, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffb) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0xfff, 0xa, 0x4, 0x4000000, 0x800, {}, {0x5, 0x2, 0x80, 0x3, 0x7, 0x6, "6900f369"}, 0x401, 0x2, @userptr=0x7caa, 0x6, 0x0, r2}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000840)='veth1_virt_wifi\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f00000003c0)) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x145142, 0x0) sendfile(r5, r5, 0x0, 0x8080fffffffe) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000800)={0x0, 0x1, 0x17, 0x6, 0x80, &(0x7f0000000400)="c1be7bb073404af10853fab476838c941e0bf4e290a96f7bde9267e7d3ae809e0f1ee76c55a954f43d361990d52dd7d5e42ea467e5587717f97f07b4adf36dfb1eb900364c86cced8146081932b0bf0bc431454ab462d3683beb2655beb936939ba8514e0b8a6985a40fb36c61529fc4991458d22e47e6f9eaa6f808cbf7b450ada8d5e67d294fd3002d73971c2c9ed8ac6df9048a68457dd90d57bd7763bbe82d5b01343334a49df08c1c9c16711711676cdd74a2235397a519297071b19395e64f568cf8ac329b429e93250120a88c08940dbd750ef3429634c4e00fac9505a440a74749be89826ed56d942be96175f3c439b7a7bdc05585372fc55cf95a7fbc74b65d731bb0e2f27778b76675f3f59482d4db8102eb80b13a773e2b07fa9578d7053bb382c9fefe73fde0a7b41416b053576041133123c4a1e4801b73fd829904536bd5835dfedd018bc9405578892fd7ef274cb4bfdd2916bb682c42e3209e3db24bedaa6a6534f4add15f5f0c1fb38fd1bf919464d5ef3253630da9d51acc09fdf1f0767a68b90ed1247c5131cceda1cdf9c36536a0c8c343a21185d2c11d26b2031800d12ec8d0e6495a8a9f965833c3ad0f1f33f6fb52d61892c183194eed07a9a9653f2b7c9c939507b479ef31678dab401cdf9f436d71b1541c3b7b4a4f1e7f509f4fbcbcbe7afc16cf403b1dd1c49a7b050a55b5c57f01eccbb2fa54ae625cbd6b6ffe5b817b2a721e5cc692553bf832186ec219ea14e4b1da8045b98a660d89ec03361206f8e86dd05ecbda5f0ff2433c4b041eaf634561e0a80cddcfea01ca866ec18dbf84a3ec956606b82179085c99aedc3923e656bfed1d3947ab87636797a5c73024cb31ebb8d6022b932043f45d2648f79cdc807fe0fd1b3e9bfb2669e588a20c08c22891e47fb9487170e249678d73e7c1c27f18e94d4f85edd719808f53b8e6d1dd7653d09096f263706765eb680c1aef26a402911d3b3eaa81ce3878a4d705aebe376b32861c2da6c036f08f5f2ad275a55e8dbb042698064d0ad590efdfccb7058dddf3f4e7e94453a9e7951c28c9137bf25fd1b86d961f06f7ce20a2fae1d261957203dc1967312304801003141784f1ecdb05b44216e8e134a564b4b061ad101504596788d9c647db1c7c2e9a6bd6e7089502d5030c82a759b0cdbfbada8b448f2fc2569bd0178691bf8adbf4f8bc84e19c4614227b6e7fec230d7ca053b1db4ccbb2e3b1bc1c86096553175702a863f639e64e4fd930ced4c5be5b24bcf57c843594f6ad6e96fb3c3a9a094c43f088de9b8e6618bd9cdc4666a7656b75728a03d590727c27751524ce3f6d7ccfa13909b836f02fd4a5af5e11d0509d01c7c085030eb1d1ca0f6a12629c4d94095912cce1404d52262a98b0ad6af71938a49921b0be88f2c8660011700c30b8a310591612afb412"}) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x170, r4, 0x4107, 0x0, 0x0, {{}, {0x0, 0x2}}}, 0x3f0}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x12, r4, 0x200, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000840}, 0x41) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 13:39:02 executing program 4: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000380), 0x0, 0x2040, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1000000}, 0xfffffffffffffddc}, 0x78) r11 = dup(r10) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(r11, &(0x7f00000002c0)=ANY=[@ANYBLOB="780000006301070000ac1d99c7dc5fb003ce57abf581589a1fa2875f465fd4216af0736698b0cce5b28d293248c76e4000000c72bce90000000000"], 0x12da00) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 200.421144] 9pnet_virtio: no channels available for device 127.0.0.1 [ 200.454993] 9pnet_virtio: no channels available for device 127.0.0.1 13:39:02 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r2, 0x40044620, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r4 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x100) dup2(r3, r4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) fstat(r3, &(0x7f0000000180)) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29bb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb591e8cc2aa2668e76d48977c2534593c3d67f242b20372aad3447cf9c40bbfb45e2584f446722053f1502598808b355f7b815bdb8ef522ff145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdadc037db437a6bc37360205f3d9129679cfbd2dd0f67483757a30fd56f153193d76ad69728aa3d800f42b9878f8ecbf2e308a8cd723218f1dad767b87d2ed57a5dfbdbb5b0d3f42c243f7e278d3b99e27bb292841b9a6c25e64fb8a74f521c019fbc1e9fe3b9e663cafe00513bcd93910299d7dd874ae8d976a821cf63cf528bdd98fc3e249d4cfc3d73e381ded1bc8827d4e01800"/345], 0x18}}], 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) 13:39:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000040)) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) 13:39:03 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) socket$isdn_base(0x22, 0x3, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) 13:39:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000040)) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) 13:39:03 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r2, 0x40044620, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r4 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x100) dup2(r3, r4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) fstat(r3, &(0x7f0000000180)) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/345], 0x18}}], 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) 13:39:03 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r2, 0x40044620, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r4 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x100) dup2(r3, r4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) fstat(r3, &(0x7f0000000180)) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/345], 0x18}}], 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) 13:39:03 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x145142, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x7fffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x1000000000016) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r6 = getegid() getgroups(0x2, &(0x7f0000000540)=[r5, r6]) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r9 = getegid() getgroups(0x2, &(0x7f0000000540)=[r8, r9]) getgroups(0x9, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, r7, r9]) 13:39:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x801, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r3 = getegid() getgroups(0x2, &(0x7f0000000540)=[r2, r3]) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffe43) setuid(r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x220a0, &(0x7f0000000400)=ANY=[@ANYBLOB="7472616e733d0300000000000000fb", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c6e8a6465726d61702c647b08b0a391607ef266", @ANYRESHEX=r3, @ANYBLOB="2c76657273696f6e3d3970323030302c6d6d05702c63616368653d6e6f6e652c6f626a5f757365723d7070703076626f786e6574302c736d61636b6673666c6f6f723d402c657569643c", @ANYRESDEC=r9, @ANYBLOB="2c646f6e745f61707072616973652c6673757569643d32333936653531632d356231652d353830342d386232312d306462344130311d2c00"]) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') r10 = socket$pptp(0x18, 0x1, 0x2) sendfile(r10, 0xffffffffffffffff, 0x0, 0x200000000001800) 13:39:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r2, 0x40044620, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r4 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x100) dup2(r3, r4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) fstat(r3, &(0x7f0000000180)) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/345], 0x18}}], 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) [ 201.745114] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 201.834965] kauditd_printk_skb: 26 callbacks suppressed [ 201.834973] audit: type=1800 audit(1584797944.093:78): pid=7816 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16561 res=0 13:39:04 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r2, 0x40044620, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r4 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x100) dup2(r3, r4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) fstat(r3, &(0x7f0000000180)) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/345], 0x18}}], 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) [ 201.919395] audit: type=1800 audit(1584797944.173:79): pid=7823 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16561 res=0 13:39:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000001e80)={0x0, 0x1}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x170, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000004c0), 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)=""/237, 0xed) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000600)="000000000000fbff0100000001000000c44000000050000080000000101308006d5ebe5a0000ffff53ef000000008df4e95e6c738c472e7da604f54eb5aadfcfc8b0ec7b47c7918dba4a3baa748f1c65bfcd4fe772a1f39f4911e3d0e3b579f9fd5bc1f9f78f6976f7f1261761d53293c21993862f810d6ebc7b0406beded274dbb2c31eebf768dde8d545388786382b67fef6b2f165ee3895a94e7f0561f8a7ac218198ff976d4232c56dcd9580e84e398c87467317c125ff2b33147136e0f5a9d98abe7fc295d757240bd2f42b555058bd1a186b451076a4965fdfb9c2ced6e84d0ddd6415d9da117f91dc581087969ebe31bb27465962ca283428356ed10ef61c4be2e4e10f986a9498dc02017c88cfeb2808dd4d231f2309aea0db830a1fb67e64c3687256de189d9dcedf49cf52cacdfae580ddcb57196ab9c732f790e4e5313d8620888154bd0efee4dfbf5a1566c8fcab000ad5cda0470bf91b0b4d2a446f1bccc8ebcc50a2fe1c77082646f7a3bcdf53a785f90e52887e86e3127c7f99fa04baf62109503ac5e071c1625fed4c9ef6c1966b8231571ec3161ce57ac63b49f6ba3d36d5a0df757c4ed9c64aca332c1959467f79368a9c1ae42107451d80c93db86711f0bf18b689c0", 0xffffffffffffffe8, 0x400}], 0x4801, 0x0) 13:39:04 executing program 1: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24005840}, 0x24040811) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d00"/148, @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000040)) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000440)=0x2) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) 13:39:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x0, &(0x7f0000000100)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r3) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000300)=0x80, &(0x7f0000000540)=0x2) semget$private(0x0, 0x7, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @dev}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000380)={0xa20000, 0x3, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990afb, 0x3, [], @p_u16=&(0x7f00000002c0)=0x81}}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e26, @multicast1}, {0x2, 0x4e22, @rand_addr=0x6}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}, 0x2b6, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x3, 0x3f2, 0x2}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) dup3(r4, r0, 0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000240)={0x0, 'veth0_to_hsr\x00', {}, 0x1}) socket$nl_xfrm(0x10, 0x3, 0x6) semget(0x3, 0x3, 0x200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 13:39:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x145142, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000011000d04000057640dc8e1833e520000", @ANYRES32=r4, @ANYBLOB="440000009400000c00001a000000"], 0x20}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@getqdisc={0x3c, 0x26, 0x200, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x9, 0x7}, {0xc, 0x1}, {0xb, 0xb}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4815}, 0x20000000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x50}}, 0x0) [ 202.244796] device vxlan0 entered promiscuous mode [ 202.295705] audit: type=1800 audit(1584797944.553:80): pid=7849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=16562 res=0 13:39:04 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) socket$isdn_base(0x22, 0x3, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) [ 202.377631] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.392079] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 13:39:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000980)={0x1, 0x0, 0x1000, 0xba, &(0x7f00000008c0)="a291c460f25c0dfdd1290751bfe22e29caff32ea29f4bc8010870d7a1d93fe0d224021acfea8612f304da833d1d58d3a68f25589a512855d1210c21f18565e5d0784c6c84dbca361741cf783c1ab0acda7702d5373870517ab68c2cddf1837f7881d2d4bde478531417f66a5426e6b7c02b285163c2fe9db7efea4a0fbad5c3324189058ed745e62ab59bc24d11246a8c281ed20b2204e9f0b47752ec60ca7a751997f4529deaf8d0dd499f4561212f8f5f24849d426191951b5", 0x19, 0x0, &(0x7f0000000080)="b24626d6e9248a842a12fa215686c1e6789697da53c5102b3d"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = socket$kcm(0x29, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r6 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r6}], 0x1, 0x100) dup2(r5, r6) setsockopt$SO_BINDTODEVICE_wg(r6, 0x1, 0x19, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0xc0, 0xff, 0xd1, 0x8, 0x1f, 0x2, 0x3e, 0x4, 0x364, 0x40, 0x31c, 0x5, 0x3ff, 0x38, 0x2, 0x4, 0x8ad, 0xc7}, [{0x70000000, 0x931, 0x4, 0x80000001, 0x1003, 0xbd2, 0x0, 0x9}, {0x70000000, 0x400, 0x7, 0x5, 0x3, 0xffffffffffffc7c9, 0xdda, 0xbf2c0000}], "5f6c6d6942d12fa35701ae4cba1593e93b7a5e3cfb7ad3a9262271147ae7d4090ecd68a22b089e0a41d3b72e245d14216087b557f94a3943354525bf604f04ec074fb73a828e471a89d605763d6198484d935a13e807c4c16e16cfe984a55ede8cdbed5082356257d4fd48e2ff03f94e1f6d7d0ed67ef81ba6afe326840cd984a255c54cf49f355343ceb9a6181aa69eedb88948dbd19bd90c46ba1a0be00c619c726c1292793a7200", [[], [], [], [], []]}, 0x659) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, 0x0) [ 202.495208] audit: type=1800 audit(1584797944.753:81): pid=7849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=16562 res=0 13:39:04 executing program 1: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24005840}, 0x24040811) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d00"/148, @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000040)) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000440)=0x2) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 202.569644] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:39:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x0, &(0x7f0000000100)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r3) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000300)=0x80, &(0x7f0000000540)=0x2) semget$private(0x0, 0x7, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @dev}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000380)={0xa20000, 0x3, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990afb, 0x3, [], @p_u16=&(0x7f00000002c0)=0x81}}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e26, @multicast1}, {0x2, 0x4e22, @rand_addr=0x6}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}, 0x2b6, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x3, 0x3f2, 0x2}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) dup3(r4, r0, 0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000240)={0x0, 'veth0_to_hsr\x00', {}, 0x1}) socket$nl_xfrm(0x10, 0x3, 0x6) semget(0x3, 0x3, 0x200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) [ 202.734327] device vxlan0 entered promiscuous mode 13:39:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x0, &(0x7f0000000100)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r3) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000300)=0x80, &(0x7f0000000540)=0x2) semget$private(0x0, 0x7, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @dev}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000380)={0xa20000, 0x3, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990afb, 0x3, [], @p_u16=&(0x7f00000002c0)=0x81}}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e26, @multicast1}, {0x2, 0x4e22, @rand_addr=0x6}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}, 0x2b6, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x3, 0x3f2, 0x2}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) dup3(r4, r0, 0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000240)={0x0, 'veth0_to_hsr\x00', {}, 0x1}) socket$nl_xfrm(0x10, 0x3, 0x6) semget(0x3, 0x3, 0x200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 13:39:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x0, &(0x7f0000000100)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r3) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000300)=0x80, &(0x7f0000000540)=0x2) semget$private(0x0, 0x7, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @dev}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000380)={0xa20000, 0x3, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990afb, 0x3, [], @p_u16=&(0x7f00000002c0)=0x81}}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e26, @multicast1}, {0x2, 0x4e22, @rand_addr=0x6}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}, 0x2b6, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x3, 0x3f2, 0x2}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) dup3(r4, r0, 0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000240)={0x0, 'veth0_to_hsr\x00', {}, 0x1}) socket$nl_xfrm(0x10, 0x3, 0x6) semget(0x3, 0x3, 0x200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 13:39:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x0, &(0x7f0000000100)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r3) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000300)=0x80, &(0x7f0000000540)=0x2) semget$private(0x0, 0x7, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @dev}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000380)={0xa20000, 0x3, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990afb, 0x3, [], @p_u16=&(0x7f00000002c0)=0x81}}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e26, @multicast1}, {0x2, 0x4e22, @rand_addr=0x6}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}, 0x2b6, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x3, 0x3f2, 0x2}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) dup3(r4, r0, 0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000240)={0x0, 'veth0_to_hsr\x00', {}, 0x1}) socket$nl_xfrm(0x10, 0x3, 0x6) semget(0x3, 0x3, 0x200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 13:39:05 executing program 1: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24005840}, 0x24040811) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d00"/148, @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000040)) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000440)=0x2) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) 13:39:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="6bbb", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=[{0xd80, 0x0, 0x0, "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"}], 0xd80}}], 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:39:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x7) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000340)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000000c0)="fb", 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r4) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 203.140514] kvm: emulating exchange as write 13:39:05 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x2008002) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000080)={0x7}, 0x7) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) io_setup(0x9, &(0x7f0000000340)=0x0) io_submit(r6, 0x224a, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) io_submit(r6, 0x200000000000022e, &(0x7f0000000540)) [ 203.178997] device vxlan0 entered promiscuous mode 13:39:05 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004f7e, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) stat(&(0x7f0000000ac0)='\x00', 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) getpid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) pipe(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYRESHEX, @ANYPTR, @ANYBLOB="ad1cc14b656ebc2f6ef7e3baf6af5c766b0817c352b197f41a69e953b89f9fedefbd740a0a1e5df593060f1d8568753aa141568d47321bc18e7507", @ANYPTR64, @ANYRES32], 0x6, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 13:39:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x0, &(0x7f0000000100)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r3) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000300)=0x80, &(0x7f0000000540)=0x2) semget$private(0x0, 0x7, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @dev}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000380)={0xa20000, 0x3, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990afb, 0x3, [], @p_u16=&(0x7f00000002c0)=0x81}}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e26, @multicast1}, {0x2, 0x4e22, @rand_addr=0x6}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}, 0x2b6, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x3, 0x3f2, 0x2}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) dup3(r4, r0, 0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000240)={0x0, 'veth0_to_hsr\x00', {}, 0x1}) socket$nl_xfrm(0x10, 0x3, 0x6) semget(0x3, 0x3, 0x200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 13:39:05 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="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", 0xfd}, {&(0x7f00000009c0)="8f6d3368fb0a8709ca4a5271784c2602378f9cc472a1798dfb586f6ecdec40a7c423c9d5e2b4759951b39539f41b3021633aa0402181b88de1a860c8ede17485ff3d27bcb7cfc423e76cb2c108937d58104bc51e00d0f2ab71d8918378d3c48c7043b0ad92a804bf9e3dad469ced14bd3bb7b2b02ca2b6259394407e0f4c593e89b3312c10c83892d8aa495ff1ed34e8aee587e217b192f7e613072b34b6918f9909e86e02bbbbb35e39f04967c6ab07cac3ca336df86b1ef9624bed1f998927e7c890db950d02db5bc1f48da28cd28dc8dae59bf726f1c57dfea9a19c21f883e4cfff9061deb606be6a43fe2b1d8758b5a0e4f58c361f", 0xf7}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x145142, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000240)=0xffffffff) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f00000001c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000200)=0x28) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)="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", 0x721}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') [ 203.541485] audit: type=1800 audit(1584797945.803:82): pid=7921 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16542 res=0 13:39:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000206010a00000000000000000000000011000300686173683a69702c6d61726b0000000005000400000000000900020073797a3100000000050005000a000000050000000101000000000000000000000000000084cb41ffa9ae260126d434099342d5a6f549cad218c272649fb59cfd006881fcb4d8a2dba6b792f0a3c248608243024d"], 0x58}}, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x8ccb, 0x80800) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) [ 203.597551] audit: type=1800 audit(1584797945.833:83): pid=7925 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16542 res=0 [ 203.876809] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:39:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x1f, 0x11, 0x2, 0x0}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f0000000140)=0x1, 0x4) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000180)={0x6, 0xb, 0x400}) r4 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x100) dup2(r3, r4) r5 = dup3(r1, r4, 0x80000) ioctl$RTC_PLL_GET(r5, 0x80207011, &(0x7f0000000080)) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000000100)=0x7, 0x2) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) 13:39:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffb) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x145142, 0x0) sendfile(r5, r5, 0x0, 0x8080fffffffe) ioctl$USBDEVFS_DISCSIGNAL(r5, 0x8010550e, &(0x7f00000002c0)={0xffffffff, &(0x7f0000000280)="cf6c12419cab65921035f08b55e2ecf83494f0690ba4fdc761f3178409874ada525824dec0a47242c08f3d27a2c2"}) ioctl$FBIOGET_VSCREENINFO(r3, 0x4600, &(0x7f00000001c0)) sendfile(r1, r2, 0x0, 0x8400fffffffb) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f00000000c0)=0xe, 0x40000) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) [ 203.957110] audit: type=1400 audit(1584797946.073:84): avc: denied { create } for pid=7928 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 13:39:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socketpair(0x29, 0x4, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000180), 0x4) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r7, &(0x7f0000000340)=ANY=[@ANYRESOCT=r6, @ANYPTR64=&(0x7f0000001380)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYRES64, @ANYRESHEX, @ANYBLOB="342e1e24a7e9bb5561f87105289349f8ca00a1764119abc8cffd9986a1fdfb31f5ea132a6cc11076f3a14aa635fa7e04135a863f46a20dd6e25f2983cc2130d95326a84430500b7e11ff12817f642be98128ba3f2671d3d394cca2a426a2967e24903e5eee09817de366550013f944381f521e7a10718dd9aaa9d8aacc2caaf2db026a", @ANYRES64], @ANYBLOB="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"], 0x191) sendfile(r7, r7, &(0x7f00000001c0), 0x8080fffffffe) 13:39:06 executing program 1: removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00') r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x34, 0x5, 0xe0, "1c516a09bffc1260fe4025f31c460ba8", "f026e8609ad2ad1cdcc479cf6a92ff8b36424dba41aeb6c217d136f00fc374"}, 0x34, 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xf, 0x0, 0x0, @pid}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x7c, r3, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0xfffffdcc}, @NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_WIPHY={0x0, 0x1, 0x2}, @NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1ff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7fff}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x40}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8080}, 0x8011) 13:39:06 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004f7e, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) stat(&(0x7f0000000ac0)='\x00', 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) getpid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) pipe(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYRESHEX, @ANYPTR, @ANYBLOB="ad1cc14b656ebc2f6ef7e3baf6af5c766b0817c352b197f41a69e953b89f9fedefbd740a0a1e5df593060f1d8568753aa141568d47321bc18e7507", @ANYPTR64, @ANYRES32], 0x6, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 203.997643] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:39:06 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004f7e, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) stat(&(0x7f0000000ac0)='\x00', 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) getpid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) pipe(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYRESHEX, @ANYPTR, @ANYBLOB="ad1cc14b656ebc2f6ef7e3baf6af5c766b0817c352b197f41a69e953b89f9fedefbd740a0a1e5df593060f1d8568753aa141568d47321bc18e7507", @ANYPTR64, @ANYRES32], 0x6, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 13:39:06 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004f7e, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) stat(&(0x7f0000000ac0)='\x00', 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) getpid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) pipe(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYRESHEX, @ANYPTR, @ANYBLOB="ad1cc14b656ebc2f6ef7e3baf6af5c766b0817c352b197f41a69e953b89f9fedefbd740a0a1e5df593060f1d8568753aa141568d47321bc18e7507", @ANYPTR64, @ANYRES32], 0x6, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 204.114387] audit: type=1400 audit(1584797946.133:85): avc: denied { write } for pid=7928 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 204.114407] audit: type=1804 audit(1584797946.283:86): pid=7937 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir797453793/syzkaller.VXCySB/7/bus" dev="sda1" ino=16539 res=1 [ 204.114425] audit: type=1800 audit(1584797946.283:87): pid=7937 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=16539 res=0 13:39:06 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004f7e, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) stat(&(0x7f0000000ac0)='\x00', 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) getpid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) pipe(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYRESHEX, @ANYPTR, @ANYBLOB="ad1cc14b656ebc2f6ef7e3baf6af5c766b0817c352b197f41a69e953b89f9fedefbd740a0a1e5df593060f1d8568753aa141568d47321bc18e7507", @ANYPTR64, @ANYRES32], 0x6, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 13:39:06 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004f7e, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) stat(&(0x7f0000000ac0)='\x00', 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) getpid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) pipe(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYRESHEX, @ANYPTR, @ANYBLOB="ad1cc14b656ebc2f6ef7e3baf6af5c766b0817c352b197f41a69e953b89f9fedefbd740a0a1e5df593060f1d8568753aa141568d47321bc18e7507", @ANYPTR64, @ANYRES32], 0x6, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 13:39:06 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) r0 = getpid() ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000009cc0)=[{{&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000000400)=""/171, 0xab}, {&(0x7f0000000540)=""/253, 0xfd}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/124, 0x7c}, {&(0x7f00000017c0)=""/173, 0xad}, {&(0x7f0000001880)=""/4096, 0x1000}, {0x0}], 0x7, &(0x7f0000000640)=""/82, 0x52}, 0x40}, {{&(0x7f0000003ac0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003b40)=""/73, 0x49}, {&(0x7f0000003bc0)=""/249, 0xf9}, {&(0x7f0000003cc0)=""/81, 0x51}, {&(0x7f0000003d40)=""/128, 0x80}, {&(0x7f0000003dc0)=""/69, 0x45}], 0x5, &(0x7f0000003ec0)=""/152, 0x98}, 0x10001}, {{&(0x7f0000003f80)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000053c0)=[{&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f0000004000)=""/144, 0x90}, {&(0x7f00000040c0)=""/4096, 0x1000}, {&(0x7f00000050c0)=""/176, 0xb0}, {&(0x7f0000005180)=""/191, 0xbf}, {&(0x7f0000005240)=""/144, 0x90}, {&(0x7f00000002c0)=""/10, 0xa}, {&(0x7f0000005300)=""/163, 0xa3}], 0x8, &(0x7f0000000380)=""/41, 0x29}, 0x1}, {{&(0x7f0000005440)=@hci, 0x80, &(0x7f0000006840)=[{&(0x7f00000054c0)=""/167, 0xa7}, {&(0x7f0000005580)=""/205, 0xcd}, {&(0x7f0000005680)=""/173, 0xad}, {&(0x7f0000005740)=""/4096, 0x1000}, {&(0x7f0000006740)=""/150, 0x96}, {&(0x7f0000006800)=""/49, 0x31}], 0x6, &(0x7f00000068c0)=""/93, 0x5d}, 0xe25}, {{0x0, 0x0, &(0x7f0000006c80)=[{&(0x7f0000006940)=""/207, 0xcf}, {&(0x7f0000006a40)=""/158, 0x9e}, {&(0x7f0000006b00)=""/152, 0x98}, {&(0x7f0000006bc0)=""/180, 0xb4}], 0x4}, 0x3f}, {{&(0x7f0000006cc0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000007fc0)=[{&(0x7f0000006d40)=""/75, 0x4b}, {&(0x7f0000006dc0)=""/181, 0xb5}, {&(0x7f0000006e80)=""/59, 0x3b}, {&(0x7f0000006ec0)=""/89, 0x59}, {&(0x7f0000006f40)=""/4096, 0x1000}, {&(0x7f0000007f40)=""/76, 0x4c}], 0x6}, 0x312}, {{&(0x7f0000008040)=@nfc_llcp, 0x80, &(0x7f0000008140)=[{&(0x7f00000080c0)=""/121, 0x79}], 0x1}, 0x4}, {{&(0x7f0000008180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000009640)=""/8, 0x8}, 0xff}, {{&(0x7f0000009680)=@alg, 0x80, &(0x7f0000009b40)=[{&(0x7f0000009700)=""/130, 0x82}, {&(0x7f00000097c0)=""/253, 0xfd}, {&(0x7f00000098c0)=""/80, 0x50}, {&(0x7f0000009940)=""/120, 0x78}, {&(0x7f00000099c0)=""/48, 0x30}, {&(0x7f0000009a00)=""/162, 0xa2}, {&(0x7f0000009ac0)}, {&(0x7f0000009b00)=""/33, 0x21}], 0x8, &(0x7f0000009bc0)=""/244, 0xf4}, 0x900}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(r0, &(0x7f00000003c0)='net/dev_snmp6\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000300)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 13:39:07 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004f7e, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) stat(&(0x7f0000000ac0)='\x00', 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) getpid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) pipe(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYRESHEX, @ANYPTR, @ANYBLOB="ad1cc14b656ebc2f6ef7e3baf6af5c766b0817c352b197f41a69e953b89f9fedefbd740a0a1e5df593060f1d8568753aa141568d47321bc18e7507", @ANYPTR64, @ANYRES32], 0x6, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 13:39:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffb) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000140)={0x3, 0x0, [{}, {}, {}]}) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 206.170401] sched: RT throttling activated 13:39:08 executing program 0: ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffb) statx(r2, &(0x7f0000000100)='./file0\x00', 0x4000, 0xfff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@can_delroute={0x1c, 0x19, 0x10, 0x70bd26, 0x25dfdbfb, {0x1d, 0x1, 0x3}, [@CGW_MOD_UID={0x8, 0xe, r3}]}, 0x1c}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x62) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) connect$rds(r4, &(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10) 13:39:08 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r0, 0x4200, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffb) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r5, 0x1, 0x10}, &(0x7f0000000200)=0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x108, 0x108, 0x108, 0x108, 0x108, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ipv6={@remote, @local, [], [], 'bond_slave_0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr="dc9a2a575d86b91bc23d3fde2e1bea85", [], 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0xff, 0x0, 0x8}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="07a03c2abf0a399a5cdbe1a23bffb1d88ef2d4f995f7e049a7a153d8a342c5bee1b0894d0b96cd837f7fc7981e8d394eee694034742cf3cecfdeaed923c7666c469f5b604ccc993598d853d032c3b44b89efd05b962b9db22a674cc2329f15a49812d154e16f955e5693a6f7b438527ca1b554fdf1ce6fc3c3af17110d54f66d9cd118b589341bf7201f14db793eed3efa71d739a0506330c0fba5a4742ed08efbacb3ebcd555d731684d1d33b363840add363cc08aeda759c82d151219d", 0xbe, r7) 13:39:08 executing program 1: removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00') r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x34, 0x5, 0xe0, "1c516a09bffc1260fe4025f31c460ba8", "f026e8609ad2ad1cdcc479cf6a92ff8b36424dba41aeb6c217d136f00fc374"}, 0x34, 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xf, 0x0, 0x0, @pid}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x7c, r3, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0xfffffdcc}, @NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_WIPHY={0x0, 0x1, 0x2}, @NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1ff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7fff}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x40}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8080}, 0x8011) [ 206.694643] xt_HMARK: proto mask must be zero with L3 mode 13:39:09 executing program 0: ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffb) statx(r2, &(0x7f0000000100)='./file0\x00', 0x4000, 0xfff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@can_delroute={0x1c, 0x19, 0x10, 0x70bd26, 0x25dfdbfb, {0x1d, 0x1, 0x3}, [@CGW_MOD_UID={0x8, 0xe, r3}]}, 0x1c}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x62) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) connect$rds(r4, &(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10) [ 206.767133] xt_HMARK: proto mask must be zero with L3 mode 13:39:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = dup(r2) r4 = open(&(0x7f0000000580)='./bus\x00', 0x4000, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x145142, 0x0) sendfile(r6, r6, 0x0, 0x8080fffffffe) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000140)={0x72, 0x3, 0x9e, "1bc254a47cd2406332da1cc4220cf6821a2aa3fd3bcd4d02dab8b4b76938739cec21d3afc22c89b16d96a93879001e0de9a820c6b5d3eb174e3cdef01fee76568693c910faa2553ae5495d4064031cd99f3688c4c86996b52aa79185e6317e2b0d38a0ccdfad190959da46edb07b51db0366"}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) sendfile(r3, r4, 0x0, 0x8000fffffffe) 13:39:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) setsockopt$inet_mreq(r2, 0x0, 0x4, &(0x7f0000000000)={@multicast2, @multicast2}, 0x8) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a2500002509000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffffffffffff000000000000000000000000000000000000000001080000000000000100008000"/192]) ioctl$sock_netdev_private(r2, 0x0, 0x0) [ 206.892114] kauditd_printk_skb: 30 callbacks suppressed [ 206.892123] audit: type=1804 audit(1584797949.153:118): pid=8043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir341405611/syzkaller.pkFAhy/9/bus" dev="sda1" ino=16584 res=1 13:39:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x105000, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffb) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000140)={0x3, 0x0, [{}, {}, {}]}) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 13:39:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r4 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x100) dup2(r3, r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',t']) [ 207.058370] audit: type=1800 audit(1584797949.153:119): pid=8043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16584 res=0 13:39:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x5}, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000380)="ccaf836189074b72e3b804547b4210ded8bd5d5b95324df97f4bfd70799f4ad5ea4523c2f26091494287f99be7071394968c00a01e265ca8bcecd1d133d8ebda903a5564963ff7b1e3d71135ce34bc2c18c4229f9fd27c566a8b39024b7d7e51f18fe577d7c4713f21ec1484dedfdb36", 0x70}, {&(0x7f0000000500)="c6f98145c4f05186364bdb4a305b8d248ce70d6951d81c305de5afab690f21cd973b9016e5448516b910de8b56ac940f2f70de0fdf08f76b601a23d62c5437cff11547b255b0d8e95f5ad675b39b41ec1db074c0d2f2adb902", 0x59}], 0x2}}], 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000002000"/20], 0x14}}, 0x1) [ 207.085332] audit: type=1804 audit(1584797949.163:120): pid=8043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir341405611/syzkaller.pkFAhy/9/bus" dev="sda1" ino=16584 res=1 [ 207.179485] audit: type=1804 audit(1584797949.163:121): pid=8043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir341405611/syzkaller.pkFAhy/9/bus" dev="sda1" ino=16584 res=1 [ 207.253655] audit: type=1800 audit(1584797949.163:122): pid=8043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16584 res=0 [ 207.296002] audit: type=1804 audit(1584797949.203:123): pid=8047 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir964057098/syzkaller.rH4OqC/11/bus" dev="sda1" ino=16586 res=1 [ 207.352030] audit: type=1800 audit(1584797949.203:124): pid=8047 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=16586 res=0 [ 207.388714] audit: type=1804 audit(1584797949.203:125): pid=8046 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir964057098/syzkaller.rH4OqC/11/bus" dev="sda1" ino=16586 res=1 [ 207.415687] audit: type=1804 audit(1584797949.203:126): pid=8046 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir964057098/syzkaller.rH4OqC/11/bus" dev="sda1" ino=16586 res=1 [ 207.443095] audit: type=1800 audit(1584797949.203:127): pid=8046 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=16586 res=0 13:39:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYRES16=0x0, @ANYBLOB="00003cee9fd000"/18, @ANYRES32=0x0, @ANYBLOB="08003900ff0100000600280004000000", @ANYPTR], 0x6}, 0x1, 0x0, 0x0, 0x14}, 0x44080) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340), 0x0, &(0x7f0000000380), 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) dup(r1) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10000002, 0x4}, 0x800000020006691a, 0x8, 0x3, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f0000000240)='\x0e\xe3\x88\xbd') 13:39:17 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x705, 0x0, 0x0, {{@in=@dev, @in=@dev={0xac, 0x14, 0x14, 0x29}}, {@in6=@dev, 0x0, 0x2b}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:39:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getrlimit(0xa, &(0x7f00000000c0)) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f01b8"], 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x145142, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x4c, 0x2, 0x9, 0x0, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1b}, @NFCTH_TUPLE={0x1c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008880}, 0x20000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x80900, 0x0) sync_file_range(r4, 0x257, 0x67, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:39:17 executing program 2: setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x4400, &(0x7f0000000940)=ANY=[@ANYBLOB="7472616e733d66642c726664016f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000,access=any,cache=loose,version=9p2000.L,loose,dfltuid=', @ANYRESHEX=0x0, @ANYBLOB=',loose,\x00']) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f0000000200)) ptrace(0x8, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003740)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="6c009f2b44cc45000000bb26a35cd081a9a595aaab4c07bf43645088544629", @ANYRES16=r3, @ANYBLOB="000126bd7000fddbdf2507000000080005007f0000012100070073797374656d5f753a6f626a6563745f723a666f6e74735f743a73300000000008000500ac14142b14000300fe88000000000000000000000000000105000100010000000500010001000000"], 0x6c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xc22011d2}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x98, r3, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x39}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dmesg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="9b6adb7c8b040d693a712a4a3c4bf68f"}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x98}, 0x1, 0x0, 0x0, 0x40}, 0x69ec4a8c18e38092) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) [ 215.573667] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8081 comm=syz-executor.3 [ 215.594989] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8081 comm=syz-executor.3 [ 215.595383] 9pnet: Insufficient options for proto=fd 13:39:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getegid() getgroups(0x2, &(0x7f0000000540)=[0x0, r1]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r3 = getegid() getgroups(0x2, &(0x7f0000000540)=[r2, r3]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r5 = getegid() getgroups(0x2, &(0x7f0000000540)=[r4, r5]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[r6, r7]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r9 = getegid() getgroups(0x2, &(0x7f0000000540)=[r8, r9]) getgroups(0x5, &(0x7f0000000200)=[0x0, r5, r7, 0x0, r8]) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010005000000000002000700", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040001000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800010066ffcc5cfb30f48f9c5ae5721c73283e7db307bf310c06112f5901e34b82cad26c5b0bbc2e89fcabc1c75a9c3b677766ea914bd7aa559364b14cfc8e90e7b85750", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r10, @ANYBLOB="10000400000000002000020000000000"], 0x6c, 0x2) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl(r11, 0x9, &(0x7f0000000040)="080db5055e0bcfe847a071") sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0xfffe}}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0xf8, 0x5, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HOOK={0x4c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x172e09d3}, @NFTA_HOOK_DEV={0x14, 0x3, 'geneve1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1f665279}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7888287f}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x50, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1cae0163}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x47b7d899}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x37205149}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5c4121cb}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}], {0x14}}, 0x174}}, 0x0) [ 215.610635] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8081 comm=syz-executor.3 [ 215.628810] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8081 comm=syz-executor.3 [ 215.647744] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8081 comm=syz-executor.3 [ 215.666509] kauditd_printk_skb: 7 callbacks suppressed [ 215.666518] audit: type=1800 audit(1584797957.923:135): pid=8091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16597 res=0 [ 215.674263] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8081 comm=syz-executor.3 13:39:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x3c}}, 0x0) [ 215.725548] audit: type=1400 audit(1584797957.923:136): avc: denied { setattr } for pid=8092 comm="syz-executor.5" name="NETLINK" dev="sockfs" ino=30969 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 215.743514] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8081 comm=syz-executor.3 [ 215.761311] 9pnet: Insufficient options for proto=fd 13:39:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = syz_open_dev$usbfs(0x0, 0xfffffffffffffbfd, 0x3230c0) dup2(0xffffffffffffffff, r0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000180)=""/251) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "f8cbe2236cb38ebbe023bc39167d9666fb29651aaf62cd04efa6b5e548dbb1bb6e71508c4ea49439f8a04550289344dfc397cd3cfc87d640438264f78fb62110db0c2c4e90465bc61a19b623fa74bbc68024478821aec38a28b38aa67d2c88fe8791e75ffe0b6eae7cd277e57ab278102b1d5863fafedf092c940e426c7d44789ca957e650039c384abe03f04969e51f96c28e06d45b2304ba43245fe41b910f1a45c424f8f0004a9a7af404f0e6b739ed22460f508a594be00762a70eb1d830a169b6abafd18d264ed96201800000de9a364b7b74e14f1d75528c7f946fbb117a9b82a1d17b11f1fac6ea36e1320f18889895e6a68b8e4fb75155e404a0944a"}, r2}}, 0x188) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000001300)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0xeda0, 0x401, {"5ea9cb65faa5cec40d6b4e4154505036"}, 0x5, 0x8, 0x8}}}, 0x90) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000002c00)=""/4099, 0x1003}], 0x1}, 0x2000) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_read_part_table(0x0, 0x9, &(0x7f0000001ac0)=[{&(0x7f00000013c0)="e96885ba1540958b3bfa8e39cb0dc281fff35b6f3915ca81bc9b3f346b3187edfbcc20e495863bc11a4aba00fd99117ad5b86030b3d69ed2ec9a84a2414bfe5f6c82043353d3e1c3a0d665c43761587e1c1a4de344ebd21895f7a4", 0x5b}, {&(0x7f0000001440)="4203854fa1a98a21989ae90daaee9cc28ec6d43b20fcf1bdfdcb1dd622b14e9728905a5c2c95d1b50023624856e50ca1207e6608a3b95cee899a9c84531afd59c1a80522d670edff6c5e323c720c85c476996492073d5adc7917bebd0697e88d8dc3fe26a30b447c2883f57b4f49f8a81747f1468e9e975c29c9bdd99999e9adf2993b922f322a2a46965667b5a8f627b83ad1708a3ca9f0718d5252470d8d530c0898dedd0f3826ff90f9fa5c4b9d0cb1433b3d94ae37b4ebf5ed6b76e4c257141cbdbf15bb", 0xc6, 0x8}, {&(0x7f0000001540)="8a564669da02bc3c13112e3a10a4b50ed69ac9e3b42c31201f8aabe6fe7c5926eda098feb30f1dfeb5e02b5b54a6248de2f27102427498807f144c6fdcaa48009630", 0x42, 0x4080000000}, {&(0x7f00000015c0)="fd3dc1f96e8e0570580972e5c537d6ca5a0469a78ee61c79060768c64eb1fd26844c7618bca1ff7aa0884241a52b190cc76f03e09ee365d3d2bb5149896bb2c5e54ae48a477642793b25ab3ae0284ea7f688f4556d0eacfce62386ea76223101c8e7dadb84458bae28edd6e30b5d2342e563c689aea73d570c804cb55e575cb654c63e98f69e9f469458d82597dc65781de96a37f82900e74931b23571162cbf4453edee22811ee25449eaf8e083dab38780786adcbf66f8a47a61b3e2a50ab5c2e615ba483271acfeaca5dffac4a0dfb11f43b39e7da804f14e7035ec559a7706cf6701143b2e35243aae9d56c9c3a3ad5a470294c7", 0xf6, 0x7fffffff}, {&(0x7f0000001780)="9b396ba8ca2d961d6b5eee4a0d6e0fd59a71d3f5222a2265a34345a3f6880782d529c6876ddbe1b9fd3da7decd8b861256a4a167c3fb008cd2933680e685154e584a07bba6a7e0e6eb237464dc6b21059bd38f38814dd63d16b45c219cf8ddf36b7e183943ec969f065812b957a0774594491fcce67da5c4f1b6cca632d294f7bfc6387dc4e370504379e2f03ab5cab58ff2c6d3c35c6d3804d89c96320211f42436238152c485edfe0ded3cf6b19a9a21", 0xb1, 0xfffffffffffffe01}, {&(0x7f0000001840)="e88155094c998c201a6218ce58a18ad4ad8bde283b601d778e0ce2016d431d88e94ecf6c52f331f82dd106ab8640e2ce5da85bebe59472631b050dc57f6a72b8e8e55242beb10e233e095aa8e3b57b08795d614f12ad41dff4eb5583dd864661ab87207f3e10ab158903f8c4ec48586f77c41612b268d3a620ae5b7c79b7b14cc4dd836cb26daa4bc6f4a5ee728f1408cf01669962be34f44fbc3dd77ebaea76e17618f31802d99488a710524696202641e7d3cea84e70e8c0c7290910a60ec1d907089d9dc9e1c03789877d1f657af90d4b5eeca1bf2fc9191ca8484322fecb2b7aa5", 0xe3, 0x7}, {&(0x7f0000000100)="3a9fe6732983d6765a50b8eaac2b79ef617082d32293d7b319e3", 0x1a, 0x3}, {&(0x7f00000002c0)="22e8f1fd00c7f3de784c32fb53aac90a56266522d7890be23bdf90275b0f84aa8147019bf5ae812b35e46f", 0x2b, 0x9}, {&(0x7f0000001a00)="cf729503cfbf88aa2ae75f513d872ca8d4b45cb0c8692cf54631878d1bc9c0a18830dcbc5b026b05d493579a3d1ec62fdb33eb40a54bc05eef2fefc82781a1c9dd97c8a46319b189b8383ba734ea8ab19ef25fea1ba647105fc8f14d5abc9daa654df2bc9ced17359b2addbf7c535a43dca934845086ee8e89d5cfb6b2c975f689dbc31dcaee56a3d115f8559ca9e3064d4d", 0x92, 0x640d}]) r5 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x3b44}, 0x8, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r4, r5) fadvise64(r4, 0x7fff, 0x5, 0x4) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f00000016c0)=[{0x1, 0x1, 0x0, 0x40, @tick=0xfffffff8, {0x1f}, {}, @addr={0x81, 0x3}}, {0x1, 0x6, 0x8, 0x80, @time={0x401, 0x10000}, {0x84, 0x1}, {0x9, 0x7}, @result={0x3f, 0x12}}], 0x38) 13:39:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getegid() getgroups(0x2, &(0x7f0000000540)=[0x0, r1]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r3 = getegid() getgroups(0x2, &(0x7f0000000540)=[r2, r3]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r5 = getegid() getgroups(0x2, &(0x7f0000000540)=[r4, r5]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[r6, r7]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r9 = getegid() getgroups(0x2, &(0x7f0000000540)=[r8, r9]) getgroups(0x5, &(0x7f0000000200)=[0x0, r5, r7, 0x0, r8]) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010005000000000002000700", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040001000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800010066ffcc5cfb30f48f9c5ae5721c73283e7db307bf310c06112f5901e34b82cad26c5b0bbc2e89fcabc1c75a9c3b677766ea914bd7aa559364b14cfc8e90e7b85750", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r10, @ANYBLOB="10000400000000002000020000000000"], 0x6c, 0x2) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl(r11, 0x9, &(0x7f0000000040)="080db5055e0bcfe847a071") sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0xfffe}}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0xf8, 0x5, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HOOK={0x4c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x172e09d3}, @NFTA_HOOK_DEV={0x14, 0x3, 'geneve1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1f665279}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7888287f}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x50, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1cae0163}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x47b7d899}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x37205149}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5c4121cb}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}], {0x14}}, 0x174}}, 0x0) [ 215.795913] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8081 comm=syz-executor.3 [ 215.831631] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8081 comm=syz-executor.3 [ 215.854880] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8081 comm=syz-executor.3 13:39:18 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x705, 0x0, 0x0, {{@in=@dev, @in=@dev={0xac, 0x14, 0x14, 0x29}}, {@in6=@dev, 0x0, 0x2b}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:39:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getegid() getgroups(0x2, &(0x7f0000000540)=[0x0, r1]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r3 = getegid() getgroups(0x2, &(0x7f0000000540)=[r2, r3]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r5 = getegid() getgroups(0x2, &(0x7f0000000540)=[r4, r5]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[r6, r7]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r9 = getegid() getgroups(0x2, &(0x7f0000000540)=[r8, r9]) getgroups(0x5, &(0x7f0000000200)=[0x0, r5, r7, 0x0, r8]) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010005000000000002000700", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040001000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800010066ffcc5cfb30f48f9c5ae5721c73283e7db307bf310c06112f5901e34b82cad26c5b0bbc2e89fcabc1c75a9c3b677766ea914bd7aa559364b14cfc8e90e7b85750", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r10, @ANYBLOB="10000400000000002000020000000000"], 0x6c, 0x2) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl(r11, 0x9, &(0x7f0000000040)="080db5055e0bcfe847a071") sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0xfffe}}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0xf8, 0x5, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HOOK={0x4c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x172e09d3}, @NFTA_HOOK_DEV={0x14, 0x3, 'geneve1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1f665279}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7888287f}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x50, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1cae0163}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x47b7d899}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x37205149}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5c4121cb}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}], {0x14}}, 0x174}}, 0x0) [ 216.406887] audit: type=1800 audit(1584797958.663:137): pid=8135 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16597 res=0 [ 220.631731] NOHZ: local_softirq_pending 08 [ 240.471112] NOHZ: local_softirq_pending 08 [ 241.111205] NOHZ: local_softirq_pending 08 [ 242.391121] NOHZ: local_softirq_pending 08 [ 262.231729] NOHZ: local_softirq_pending 08 [ 281.430644] NOHZ: local_softirq_pending 08 [ 282.710765] NOHZ: local_softirq_pending 08 [ 324.311201] NOHZ: local_softirq_pending 08 [ 342.870613] NOHZ: local_softirq_pending 08 [ 344.150651] NOHZ: local_softirq_pending 08 [ 427.991684] INFO: task syz-executor.1:8066 blocked for more than 140 seconds. [ 427.999050] Not tainted 4.14.174-syzkaller #0 [ 428.004917] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.012925] syz-executor.1 D28464 8066 7387 0x00000004 [ 428.018586] Call Trace: [ 428.021288] ? __schedule+0x7b8/0x1ca0 [ 428.025174] ? __sched_text_start+0x8/0x8 [ 428.029349] ? trace_hardirqs_on+0x10/0x10 [ 428.033645] schedule+0x8d/0x1b0 [ 428.037054] schedule_timeout+0x946/0xe40 [ 428.041279] ? usleep_range+0x130/0x130 [ 428.045247] ? find_held_lock+0x2d/0x110 [ 428.049286] ? wait_for_completion+0x239/0x390 [ 428.053944] ? lock_acquire+0x170/0x3f0 [ 428.058031] ? lock_downgrade+0x6e0/0x6e0 [ 428.062230] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.066720] wait_for_completion+0x241/0x390 [ 428.072178] ? wait_for_completion_interruptible+0x3e0/0x3e0 [ 428.078045] ? wake_up_q+0xe0/0xe0 [ 428.081619] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.086166] flush_work+0x3f5/0x780 [ 428.089787] ? insert_work+0x2f0/0x2f0 [ 428.093707] ? flush_workqueue_prep_pwqs+0x470/0x470 [ 428.098803] ? flush_work+0x409/0x780 [ 428.102661] ? save_trace+0x290/0x290 [ 428.106455] ? __cancel_work_timer+0x146/0x460 [ 428.111068] __cancel_work_timer+0x2d0/0x460 [ 428.115468] ? cancel_delayed_work+0x20/0x20 [ 428.119855] ? lock_acquire+0x170/0x3f0 [ 428.123870] ? lock_downgrade+0x6e0/0x6e0 [ 428.128007] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 428.133200] p9_fd_close+0x28d/0x420 [ 428.136934] p9_client_create+0x787/0x10f0 [ 428.141240] ? p9_client_zc_rpc.constprop.0+0x1130/0x1130 [ 428.146841] ? rcu_read_lock_sched_held+0x10a/0x130 [ 428.151943] ? v9fs_session_init+0xdc/0x1620 [ 428.156344] ? __lockdep_init_map+0x100/0x560 [ 428.161062] ? __raw_spin_lock_init+0x28/0x100 [ 428.165726] v9fs_session_init+0x1dc/0x1620 [ 428.170095] ? find_held_lock+0x2d/0x110 [ 428.174317] ? fs_reclaim_acquire+0x10/0x10 [ 428.178639] ? v9fs_show_options+0x730/0x730 [ 428.183156] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 428.189102] ? v9fs_mount+0x5a/0x850 [ 428.192857] ? rcu_read_lock_sched_held+0x10a/0x130 [ 428.197912] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 428.203459] ? selinux_sb_copy_data+0x213/0x380 [ 428.208126] v9fs_mount+0x79/0x850 [ 428.211720] mount_fs+0x92/0x2a0 [ 428.215105] vfs_kern_mount.part.0+0x5b/0x3c0 [ 428.219697] do_mount+0x3c9/0x24f0 [ 428.223273] ? rcu_read_lock_sched_held+0x10a/0x130 [ 428.228354] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 428.233424] ? copy_mount_string+0x40/0x40 [ 428.237702] ? _copy_from_user+0x94/0x100 [ 428.241992] ? copy_mnt_ns+0x8a0/0x8a0 [ 428.245881] ? copy_mount_options+0x1ec/0x2e0 [ 428.250802] ? copy_mnt_ns+0x8a0/0x8a0 [ 428.254776] SyS_mount+0xa8/0x120 [ 428.258599] ? copy_mnt_ns+0x8a0/0x8a0 [ 428.262615] do_syscall_64+0x1d5/0x640 [ 428.266562] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.271828] RIP: 0033:0x45c849 [ 428.275009] RSP: 002b:00007f2b2f121c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 428.282812] RAX: ffffffffffffffda RBX: 00007f2b2f1226d4 RCX: 000000000045c849 [ 428.291149] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 428.298415] RBP: 000000000076bfa0 R08: 0000000020000040 R09: 0000000000000000 [ 428.305832] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 428.314560] R13: 000000000000074a R14: 00000000004ca085 R15: 000000000076bfac [ 428.321907] [ 428.321907] Showing all locks held in the system: [ 428.328225] 2 locks held by kworker/1:1/23: [ 428.332672] #0: ("events"){+.+.}, at: [] process_one_work+0x727/0x1540 [ 428.341251] #1: ((&m->rq)){+.+.}, at: [] process_one_work+0x761/0x1540 [ 428.351744] 1 lock held by khungtaskd/1057: [ 428.356059] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 428.365175] 2 locks held by getty/7338: [ 428.369136] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 428.378203] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 428.387595] 2 locks held by getty/7339: [ 428.391613] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 428.400587] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 428.409865] 2 locks held by getty/7340: [ 428.413881] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 428.422854] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 428.432178] 2 locks held by getty/7341: [ 428.436142] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 428.445118] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 428.454450] 2 locks held by getty/7342: [ 428.458405] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 428.467383] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 428.476709] 2 locks held by getty/7343: [ 428.480713] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 428.490636] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 428.499952] 2 locks held by getty/8016: [ 428.504183] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 428.513185] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 428.522539] [ 428.524154] ============================================= [ 428.524154] [ 428.531517] NMI backtrace for cpu 1 [ 428.535793] CPU: 1 PID: 1057 Comm: khungtaskd Not tainted 4.14.174-syzkaller #0 [ 428.543655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.552988] Call Trace: [ 428.555628] dump_stack+0x13e/0x194 [ 428.559239] nmi_cpu_backtrace.cold+0x57/0x93 [ 428.563732] ? irq_force_complete_move.cold+0x7b/0x7b [ 428.568935] nmi_trigger_cpumask_backtrace+0x139/0x17e [ 428.574260] watchdog+0x5e2/0xb80 [ 428.577698] ? hungtask_pm_notify+0x50/0x50 [ 428.582008] kthread+0x30d/0x420 [ 428.585356] ? kthread_create_on_node+0xd0/0xd0 [ 428.590006] ret_from_fork+0x24/0x30 [ 428.593870] Sending NMI from CPU 1 to CPUs 0: [ 428.598404] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff864064de [ 428.599365] Kernel panic - not syncing: hung_task: blocked tasks [ 428.611807] CPU: 1 PID: 1057 Comm: khungtaskd Not tainted 4.14.174-syzkaller #0 [ 428.619230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.628562] Call Trace: [ 428.631137] dump_stack+0x13e/0x194 [ 428.634795] panic+0x1f9/0x42d [ 428.637964] ? add_taint.cold+0x16/0x16 [ 428.641916] ? irq_force_complete_move.cold+0x7b/0x7b [ 428.647088] watchdog+0x5f3/0xb80 [ 428.650519] ? hungtask_pm_notify+0x50/0x50 [ 428.654819] kthread+0x30d/0x420 [ 428.658203] ? kthread_create_on_node+0xd0/0xd0 [ 428.662855] ret_from_fork+0x24/0x30 [ 428.668184] Kernel Offset: disabled [ 428.671806] Rebooting in 86400 seconds..