Warning: Permanently added '10.128.1.51' (ECDSA) to the list of known hosts. 2020/06/02 21:49:30 fuzzer started 2020/06/02 21:49:30 dialing manager at 10.128.0.105:37135 2020/06/02 21:49:30 syscalls: 3055 2020/06/02 21:49:30 code coverage: enabled 2020/06/02 21:49:30 comparison tracing: enabled 2020/06/02 21:49:30 extra coverage: enabled 2020/06/02 21:49:30 setuid sandbox: enabled 2020/06/02 21:49:30 namespace sandbox: enabled 2020/06/02 21:49:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/02 21:49:30 fault injection: enabled 2020/06/02 21:49:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/02 21:49:30 net packet injection: enabled 2020/06/02 21:49:30 net device setup: enabled 2020/06/02 21:49:30 concurrency sanitizer: enabled 2020/06/02 21:49:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/02 21:49:30 USB emulation: enabled syzkaller login: [ 52.701579][ T8918] KCSAN: could not find function: '_find_next_bit' [ 55.266750][ T8918] KCSAN: could not find function: '__bpf_lru_list_rotate_inactive' 2020/06/02 21:49:36 adding functions to KCSAN blacklist: 'xas_find_marked' 'ep_poll' '__ext4_new_inode' 'n_tty_receive_buf_common' 'tick_nohz_next_event' 'run_timer_softirq' 'tick_sched_do_timer' 'blk_mq_dispatch_rq_list' '_find_next_bit' 'mod_timer' 'generic_write_end' 'do_nanosleep' '__send_signal' 'page_counter_charge' 'ext4_free_inodes_count' 'do_exit' '__lru_cache_add' 'ktime_get_seconds' 'find_get_pages_range_tag' 'xas_clear_mark' 'futex_wait_queue_me' '__snd_rawmidi_transmit_ack' 'decrypt_packet' '__bpf_lru_list_rotate_inactive' 'ktime_get_real_seconds' 'dd_has_work' 'shmem_file_read_iter' 'generic_update_time' 'blk_mq_get_request' '__add_to_page_cache_locked' '__bpf_lru_node_move_in' 'audit_log_start' 'generic_fillattr' 'do_syslog' '__mark_inode_dirty' 'echo_char' 'hrtimer_interrupt' 'tick_nohz_idle_stop_tick' 'blk_mq_sched_dispatch_requests' 'add_timer' '__filemap_fdatawrite_range' 'pcpu_alloc' 'ext4_mark_iloc_dirty' 'kauditd_thread' 'copy_process' 'shmem_getpage_gfp' 'wbt_done' '__x64_sys_ptrace' 21:53:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/948], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 282.547406][ T8921] IPVS: ftp: loaded support on port[0] = 21 [ 282.629953][ T8921] chnl_net:caif_netlink_parms(): no params data found 21:53:22 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(r0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000a00)=""/186, 0xba}, 0x2000) socketpair(0x1f, 0x1, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)="7138524de39f58a687445f30f13a", 0xe}, {&(0x7f0000000380)="bcc168ba9887c7ab672d57f82c05c70352a6724add9e5ce82973a304725077fd35a91c855dd4ec07ab540319cf8ea1332f7647dcd0d3b7cc19cf69680c9c1a2ebbdff983b7b57bb69bd39aae164d1e81684840452edbcfad5a10d4d1f6ff44791e383a7d351081199be6d090175b91b60e948797a1e6bc74a5ee00c6dceb81ecf867b874053245fac618a69f02e7638bf9f0c971e517b4e656454bcfe41362317ca1658978a3cd2d04aa036cd0b71a963ebc76819fea15aaf8dd69be87e708b0d58da8fa844c8e", 0xc7}, {&(0x7f00000002c0)="7630ce5d81fa184b8e38c438e97c5630669d6d99faa39bc0b6e77e1b9a5e9c92694a002f2842358c6e3b1361ba5336a1b85c9b73fbbcb7fed8cc173698ecefbc3007b75088c2f68151f4ef4026c4f245e897b3345ce6c9d249dafe2fddc626486e4e95ec08e67d4c2d550a161c3a7e", 0x6f}, {&(0x7f0000000480)="897caf3828a458782d830725bf8e22f73ba8c938e6cf3d122122652b3cb2cb8fa6771aa746bd606f920b83e3cc2f6e49772f", 0x32}, {&(0x7f00000004c0)="fbd2f49d54e7a7bb4126c8fa8e61d0aa1135282a8d626bdbf677a922ed4cb6702d531bff1fbfacf823fcc7471e92f69971d721f619d95d056d2115922d122d59de613b2efb61ce0a173397330997c4135dcf735be7df7e4b987c1e912f2207e870538f7f66ff381dce09d7052d48a88e807de4d784ffbc5356c5a2901b09c89879c144c5d7a0c77688da60f58432e2f9a18d00151eb18297c8a8556df3e80283", 0xa0}, {&(0x7f0000000800)="d1f7888e29df50b52a6dfe7a6876fa7b01f214746e130052371f2168905b0b5e8415b26f514bdc066267b0464e9dc7fe45d0d4094b84ef80008000"/71, 0x47}], 0x6, &(0x7f000001a740)=ANY=[@ANYBLOB="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"], 0x390}, 0x80) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x1ff, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='memory.current\x00', 0x0, 0x0) [ 282.683060][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.693173][ T8921] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.702310][ T8921] device bridge_slave_0 entered promiscuous mode [ 282.710581][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.718444][ T8921] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.726133][ T8921] device bridge_slave_1 entered promiscuous mode [ 282.744670][ T8921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.755548][ T8921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.777192][ T8921] team0: Port device team_slave_0 added [ 282.784828][ T8921] team0: Port device team_slave_1 added [ 282.802072][ T8921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.809105][ T8921] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.836034][ T8921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.848783][ T8921] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.855737][ T8921] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.893420][ T8921] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.910905][ T9075] IPVS: ftp: loaded support on port[0] = 21 21:53:22 executing program 2: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000300)=""/102391}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 282.958774][ T8921] device hsr_slave_0 entered promiscuous mode [ 283.017001][ T8921] device hsr_slave_1 entered promiscuous mode [ 283.132092][ T9113] IPVS: ftp: loaded support on port[0] = 21 [ 283.207734][ T9075] chnl_net:caif_netlink_parms(): no params data found 21:53:23 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000001ec0)=@xdp, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/167, 0xa7}], 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000280)=@hci, 0x80, &(0x7f0000000980)=[{&(0x7f0000000300)=""/219, 0xdb}, {&(0x7f0000000200)=""/3, 0x3}, {&(0x7f0000000400)=""/90, 0x5a}, {&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f0000000580)=""/136, 0x88}, {&(0x7f0000000640)=""/206, 0xce}, {&(0x7f0000000740)=""/113, 0x71}, {&(0x7f00000007c0)=""/181, 0xb5}, {&(0x7f0000000880)=""/184, 0xb8}, {0x0}], 0xa}, 0x0) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x4, 0x6d, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) [ 283.301002][ T9113] chnl_net:caif_netlink_parms(): no params data found [ 283.320076][ T8921] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 283.368671][ T8921] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 283.448547][ T8921] netdevsim netdevsim0 netdevsim2: renamed from eth2 21:53:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x40, 0x7, 0x0, 0x6, 0x0, 0x86, 0x121a1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x101, 0x5098d492}, 0xc0, 0x6, 0x0, 0xd, 0x6, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2, 0x10080, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000100)}, 0x800, 0x1, 0x0, 0x4, 0x4, 0x0, 0x3f}, r1, 0x0, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') [ 283.517584][ T8921] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 283.568694][ T9075] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.575945][ T9075] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.597309][ T9075] device bridge_slave_0 entered promiscuous mode [ 283.612083][ T9353] IPVS: ftp: loaded support on port[0] = 21 [ 283.646444][ T9075] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.653584][ T9075] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.667133][ T9075] device bridge_slave_1 entered promiscuous mode [ 283.717026][ T9075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.750929][ T9113] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.760088][ T9113] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.776192][ T9113] device bridge_slave_0 entered promiscuous mode [ 283.798131][ T9075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.819631][ T9113] bridge0: port 2(bridge_slave_1) entered blocking state 21:53:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0xdc6455fa637d2e90, 0x70, 0x4, 0x81, 0x5, 0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_config_ext={0x1000}, 0x0, 0x101, 0x9, 0x5, 0x7, 0x4, 0x3}, 0x0, 0x0, r0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000580)}, 0x20) [ 283.829517][ T9113] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.838003][ T9113] device bridge_slave_1 entered promiscuous mode [ 283.864588][ T9415] IPVS: ftp: loaded support on port[0] = 21 [ 283.907240][ T9075] team0: Port device team_slave_0 added [ 283.935041][ T9113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.946520][ T9075] team0: Port device team_slave_1 added [ 283.956464][ T9113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.981468][ T8921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.004370][ T9113] team0: Port device team_slave_0 added [ 284.014854][ T9447] IPVS: ftp: loaded support on port[0] = 21 [ 284.026144][ T9075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.037983][ T9075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.063980][ T9075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.078169][ T9075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.085122][ T9075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.111523][ T9075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.128689][ T9113] team0: Port device team_slave_1 added [ 284.152079][ T9113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.159735][ T9113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.186427][ T9113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.199234][ T9113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.206264][ T9113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.235440][ T9113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.251667][ T9353] chnl_net:caif_netlink_parms(): no params data found [ 284.274124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.282609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.368705][ T9113] device hsr_slave_0 entered promiscuous mode [ 284.396673][ T9113] device hsr_slave_1 entered promiscuous mode [ 284.436445][ T9113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.444102][ T9113] Cannot create hsr debugfs directory [ 284.454741][ T8921] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.508403][ T9075] device hsr_slave_0 entered promiscuous mode [ 284.566691][ T9075] device hsr_slave_1 entered promiscuous mode [ 284.626442][ T9075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.634011][ T9075] Cannot create hsr debugfs directory [ 284.671805][ T9353] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.681464][ T9353] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.689235][ T9353] device bridge_slave_0 entered promiscuous mode [ 284.710612][ T4961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.719158][ T4961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.727748][ T4961] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.734895][ T4961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.742798][ T9353] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.752421][ T9353] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.760374][ T9353] device bridge_slave_1 entered promiscuous mode [ 284.793750][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.813882][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.823614][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.833263][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.840390][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.850315][ T9415] chnl_net:caif_netlink_parms(): no params data found [ 284.865940][ T9353] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.888557][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.899237][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.922300][ T9353] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.985084][ T9353] team0: Port device team_slave_0 added [ 284.991157][ T9075] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 285.028439][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.037492][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.066847][ T9353] team0: Port device team_slave_1 added [ 285.072966][ T9075] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 285.128284][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.137204][ T9075] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 285.190736][ T9447] chnl_net:caif_netlink_parms(): no params data found [ 285.222168][ T9075] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 285.273071][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.281601][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.299626][ T9113] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 285.338888][ T9113] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 285.397182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.405729][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.417082][ T9353] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.424032][ T9353] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.450331][ T9353] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.461691][ T9113] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 285.508788][ T9113] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 285.548086][ T9415] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.555123][ T9415] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.563570][ T9415] device bridge_slave_0 entered promiscuous mode [ 285.584567][ T9353] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.592371][ T9353] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.618920][ T9353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.630142][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.639625][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.649080][ T9415] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.656244][ T9415] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.664128][ T9415] device bridge_slave_1 entered promiscuous mode [ 285.680390][ T9447] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.690914][ T9447] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.698915][ T9447] device bridge_slave_0 entered promiscuous mode [ 285.707611][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.727437][ T9415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.741647][ T9415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.754070][ T9447] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.761347][ T9447] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.769611][ T9447] device bridge_slave_1 entered promiscuous mode [ 285.786634][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.794130][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.858470][ T9353] device hsr_slave_0 entered promiscuous mode [ 285.896633][ T9353] device hsr_slave_1 entered promiscuous mode [ 285.966366][ T9353] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.973928][ T9353] Cannot create hsr debugfs directory [ 286.005989][ T8921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.035240][ T9415] team0: Port device team_slave_0 added [ 286.047874][ T9447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.061352][ T9447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.072993][ T9415] team0: Port device team_slave_1 added [ 286.098277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.107072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.135989][ T9415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.143411][ T9415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.169804][ T9415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.196687][ T9447] team0: Port device team_slave_0 added [ 286.204234][ T9447] team0: Port device team_slave_1 added [ 286.217174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.225935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.235036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.243042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.251650][ T9415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.258741][ T9415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.284671][ T9415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.348595][ T9415] device hsr_slave_0 entered promiscuous mode [ 286.386651][ T9415] device hsr_slave_1 entered promiscuous mode [ 286.426335][ T9415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.433964][ T9415] Cannot create hsr debugfs directory [ 286.448196][ T9353] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 286.512676][ T8921] device veth0_vlan entered promiscuous mode [ 286.527551][ T8921] device veth1_vlan entered promiscuous mode [ 286.544414][ T9353] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 286.561135][ T9447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.568542][ T9447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.594777][ T9447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.608276][ T9447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.615233][ T9447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.641723][ T9447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.668327][ T9353] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 286.725797][ T9353] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 286.774358][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.782863][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.802975][ T9113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.820574][ T9075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.868838][ T9447] device hsr_slave_0 entered promiscuous mode [ 286.926699][ T9447] device hsr_slave_1 entered promiscuous mode [ 286.986354][ T9447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.993931][ T9447] Cannot create hsr debugfs directory [ 287.013919][ T9415] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 287.066268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.074891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.085926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.093871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.103953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.111882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.126896][ T8921] device veth0_macvtap entered promiscuous mode [ 287.138681][ T9415] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 287.168666][ T9415] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 287.198786][ T9415] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 287.249440][ T8921] device veth1_macvtap entered promiscuous mode [ 287.264499][ T9075] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.281140][ T9113] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.291880][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.300635][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.308905][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.317865][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.326475][ T9377] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.333723][ T9377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.341863][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.368112][ T8921] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.378887][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.391267][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.399951][ T9662] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.407041][ T9662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.415294][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.424232][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.432657][ T9662] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.439724][ T9662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.447764][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.456286][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.491628][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.501102][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.509921][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.520289][ T9377] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.527342][ T9377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.535219][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.544146][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.553109][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.562128][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.570767][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.594497][ T9447] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 287.658606][ T9447] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 287.709079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.717638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.726638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.735324][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.745137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.753458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.762212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.772092][ T8921] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.794427][ T9447] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 287.838738][ T9447] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 287.878567][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.887938][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.898852][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.907545][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.916476][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.924996][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.994767][ T9353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.008041][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.017916][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.028342][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.037662][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.149534][ T9075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.169184][ T9353] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.182778][ T9113] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.201332][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.217515][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.229909][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.237831][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 21:53:27 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) [ 288.251377][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.277056][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.286792][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.295183][ T9776] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.302239][ T9776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.316452][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.325136][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.334437][ T9776] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.341499][ T9776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.390413][ T9415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.418854][ T9113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.439304][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.447423][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.456001][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.464617][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.475763][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.489433][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.499090][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.509027][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.517181][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.525700][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.535669][ T9075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.547314][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.556025][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.588957][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.597320][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.617866][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.629219][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.637984][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.649557][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.658257][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.665951][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.679295][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.704243][ T9415] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.711530][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.720599][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.740107][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.749429][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.763343][ T9113] device veth0_vlan entered promiscuous mode [ 288.765516][ T9075] device veth0_vlan entered promiscuous mode [ 288.789355][ T9075] device veth1_vlan entered promiscuous mode [ 288.796581][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.804363][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.813125][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.821650][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.830772][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.839432][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.848394][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.857452][ T9662] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.864495][ T9662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.872645][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.881817][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.891711][ T9662] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.898780][ T9662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.916816][ T9113] device veth1_vlan entered promiscuous mode [ 288.930985][ T9353] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.939286][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.947512][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.955388][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.964224][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.972601][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.981646][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.989171][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.996896][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.005673][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.015005][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.024898][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.037354][ T9447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.062692][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.073075][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.096047][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.104186][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.114069][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.123044][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.137872][ T9447] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.149733][ T9415] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.162337][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.180211][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.189041][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.199786][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 21:53:28 executing program 0: [ 289.208663][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.220034][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.229123][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.248443][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.259508][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 21:53:29 executing program 0: [ 289.287542][ T9075] device veth0_macvtap entered promiscuous mode [ 289.297215][ T9113] device veth0_macvtap entered promiscuous mode [ 289.314601][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.329206][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 21:53:29 executing program 0: [ 289.349097][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.367076][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.386590][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state 21:53:29 executing program 0: [ 289.393668][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.416625][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.425314][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 21:53:29 executing program 0: [ 289.446404][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.453451][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.474811][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.484937][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 21:53:29 executing program 0: [ 289.525604][ T9415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.537199][ T9075] device veth1_macvtap entered promiscuous mode [ 289.549897][ T9353] device veth0_vlan entered promiscuous mode [ 289.562282][ T9113] device veth1_macvtap entered promiscuous mode [ 289.573524][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.582730][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.593939][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.602195][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.613032][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.621221][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.630787][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.639788][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.651574][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.662011][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.678014][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.703139][ T9353] device veth1_vlan entered promiscuous mode [ 289.727014][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.734947][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.748351][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.757250][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.766579][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.774872][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.783645][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.792263][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.802258][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.813411][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.824588][ T9075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.835027][ T9113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.845636][ T9113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.855877][ T9113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.869388][ T9113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.881150][ T9113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.889796][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.898752][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.909853][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.918876][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.931573][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.942873][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.954188][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.965490][ T9075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.986371][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.994632][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.004656][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.018559][ T9113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.031085][ T9113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.041548][ T9113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.053123][ T9113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.064351][ T9113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.082206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.091101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.229326][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.237946][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.250330][ T9447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.403221][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.417247][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.425914][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.437658][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.454936][ T9353] device veth0_macvtap entered promiscuous mode [ 290.541492][ T9415] device veth0_vlan entered promiscuous mode [ 290.557121][ T9353] device veth1_macvtap entered promiscuous mode [ 290.578703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.590404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.609230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.632417][ C1] hrtimer: interrupt took 25332 ns [ 290.633587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.658569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.675239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.716642][ T9415] device veth1_vlan entered promiscuous mode [ 290.735574][ T9353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.748023][ T9353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.758897][ T9353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.770098][ T9353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.782120][ T9353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.809983][ T9353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.821275][ T9353] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.853664][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 21:53:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:53:30 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'bridge_slave_1\x00', 0x400}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000001c0)={'team_slave_0\x00', 0x200}) [ 290.862717][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.870958][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.880810][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.918346][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.935597][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.954480][ T9353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.972269][ T9353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.982407][ T9353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.993991][ T9353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.004369][ T9353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.014885][ T9353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.030191][ T9353] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.044548][ T9447] device veth0_vlan entered promiscuous mode [ 291.066433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.075286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.084239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.094839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.145520][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.155363][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.163516][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.175381][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.188843][ T9415] device veth0_macvtap entered promiscuous mode [ 291.200260][ T9447] device veth1_vlan entered promiscuous mode [ 291.301719][ T9415] device veth1_macvtap entered promiscuous mode [ 291.401465][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.424411][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.439312][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.462156][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.472637][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.485854][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.498764][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.509784][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.524270][ T9415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.532858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.546258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.554293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.566487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.574959][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.588008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.601848][ T9447] device veth0_macvtap entered promiscuous mode 21:53:31 executing program 2: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000300)=""/102391}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 291.619179][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.646267][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.663539][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.678851][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.691551][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.703286][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.713958][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.725509][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.737711][ T9415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.757298][ T9447] device veth1_macvtap entered promiscuous mode [ 291.770007][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.789328][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.798450][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.808859][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.934834][ T9447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.946760][ T9447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.956640][ T9447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.967085][ T9447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.977204][ T9447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.987967][ T9447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.998517][ T9447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.011209][ T9447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.021496][ T9447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.032123][ T9447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.043079][ T9447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.088663][ T4961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.099891][ T4961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.112720][ T9447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.127235][ T9447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.140215][ T9447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.155837][ T9447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.169543][ T9447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.181211][ T9447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.193964][ T9447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.204897][ T9447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.217969][ T9447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.229273][ T9447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.241307][ T9447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.252914][T10262] device lo entered promiscuous mode 21:53:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x0, 'E\x006'}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) [ 292.296973][ T4961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.309014][ T4961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:53:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000300)=""/191, 0xbf}], 0x2}}], 0x1, 0x0, 0x0) 21:53:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}, 0x1, 0xf000}, 0x0) 21:53:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @private2}]}, 0x30}}, 0x0) 21:53:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x100}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x5, 0x3, [@TCF_META_TYPE_VAR='&']}]}}]}]}]}}]}, 0x64}}, 0x0) 21:53:32 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[0x14, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x78], [], @empty}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1, 0x0, 0x0, 0x11000000}, 0xfc) [ 292.591587][T10279] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 292.607025][T10281] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:53:32 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000012c0)=@raw={'raw\x00', 0x8, 0x3, 0x1254, 0x0, 0x10e8, 0x10e8, 0x11c0, 0x0, 0x11c0, 0x11a0, 0x11a0, 0x11c0, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x1108, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x80, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xfffffe0a) [ 292.639319][T10288] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:53:32 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="a07449fb3efe8ed5fe14cf1502955c8989cda4d4b350f77661", 0x19}], 0x1}, 0x0) r0 = socket(0x18, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) 21:53:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200010000000c, &(0x7f0000000040)="ebff125c00000000", 0x8) 21:53:32 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newchain={0x24}, 0x24}}, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000000)=0x7, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 21:53:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="eb3c90656b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)=""/184) 21:53:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) 21:53:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x13, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x20402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, 0x0, 0x917}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2000003}]}, 0x2c}}, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:53:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x13, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x20402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, 0x0, 0x917}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2000003}]}, 0x2c}}, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:53:33 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="eb3c90656b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)=""/184) 21:53:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) open(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000180)={0x0, &(0x7f0000000140)=[r1]}, 0x1) 21:53:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) 21:53:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x13, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x20402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, 0x0, 0x917}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2000003}]}, 0x2c}}, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 293.489931][T10341] debugfs: File 'dropped' in directory 'sg0' already present! [ 293.503702][T10341] debugfs: File 'msg' in directory 'sg0' already present! [ 293.512742][T10341] debugfs: File 'trace0' in directory 'sg0' already present! [ 293.541987][T10347] debugfs: File 'dropped' in directory 'sg0' already present! [ 293.549962][T10347] debugfs: File 'msg' in directory 'sg0' already present! [ 293.558396][T10347] debugfs: File 'trace0' in directory 'sg0' already present! 21:53:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x13, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x20402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, 0x0, 0x917}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2000003}]}, 0x2c}}, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:53:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) 21:53:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) 21:53:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) 21:53:33 executing program 4: syz_mount_image$btrfs(&(0x7f0000000640)='btrfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x1, 0x0) 21:53:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 21:53:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bf5707c50810201ac26ea15ac14140dac1414aac4f0f3ff0dfc7ccb2bffff"], 0x34) setsockopt$inet_mreqsrc(r0, 0x600000000000000, 0x26, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) 21:53:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x100, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000003, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 21:53:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r0, r1, 0x0) 21:53:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 21:53:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) 21:53:33 executing program 2: 21:53:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bf5707c50810201ac26ea15ac14140dac1414aac4f0f3ff0dfc7ccb2bffff"], 0x34) setsockopt$inet_mreqsrc(r0, 0x600000000000000, 0x26, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) 21:53:33 executing program 3: 21:53:33 executing program 2: [ 294.262642][T10419] ISOFS: Unable to identify CD-ROM format. 21:53:34 executing program 5: 21:53:34 executing program 1: 21:53:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) 21:53:34 executing program 3: 21:53:34 executing program 0: 21:53:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/mdstat\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 21:53:34 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) 21:53:34 executing program 1: 21:53:34 executing program 3: 21:53:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) 21:53:34 executing program 3: 21:53:34 executing program 1: 21:53:34 executing program 2: 21:53:34 executing program 3: 21:53:34 executing program 1: 21:53:34 executing program 0: 21:53:34 executing program 5: 21:53:35 executing program 2: 21:53:35 executing program 3: 21:53:35 executing program 1: 21:53:35 executing program 5: 21:53:35 executing program 4: 21:53:35 executing program 0: 21:53:35 executing program 3: 21:53:35 executing program 2: 21:53:35 executing program 5: 21:53:35 executing program 1: 21:53:35 executing program 0: 21:53:35 executing program 3: 21:53:35 executing program 4: 21:53:35 executing program 2: 21:53:35 executing program 1: 21:53:35 executing program 5: 21:53:35 executing program 0: 21:53:35 executing program 4: 21:53:35 executing program 2: 21:53:35 executing program 3: 21:53:35 executing program 1: 21:53:35 executing program 5: 21:53:35 executing program 0: 21:53:35 executing program 4: 21:53:35 executing program 3: 21:53:35 executing program 1: 21:53:35 executing program 2: 21:53:35 executing program 5: 21:53:35 executing program 0: 21:53:35 executing program 4: 21:53:35 executing program 2: 21:53:35 executing program 3: 21:53:35 executing program 1: 21:53:36 executing program 4: 21:53:36 executing program 5: 21:53:36 executing program 0: 21:53:36 executing program 3: 21:53:36 executing program 1: 21:53:36 executing program 2: 21:53:36 executing program 5: 21:53:36 executing program 4: 21:53:36 executing program 3: 21:53:36 executing program 0: 21:53:36 executing program 2: 21:53:36 executing program 1: 21:53:36 executing program 5: 21:53:36 executing program 4: 21:53:36 executing program 0: 21:53:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000240)=0xaff20000, 0x4) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000440), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) 21:53:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 21:53:36 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x76, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MTU={0x8, 0x3, 0xd2d}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) 21:53:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r3, 0x1f, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x2}]}, 0x24}}, 0x0) 21:53:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x80000000004) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000058bfe4)="29000000140003b7ff398700040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 21:53:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) [ 296.904559][T10532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 296.922018][T10536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001280)=@broute={'broute\x00', 0x20, 0x2, 0x16e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x8847, 'team0\x00', 'vlan0\x00', 'wg0\x00', 'batadv_slave_0\x00', @broadcast, [], @local, [], 0x6e, 0xa6, 0xde, [], [@common=@dnat={'dnat\x00', 0x10, {{@remote}}}], @common=@dnat={'dnat\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x1e6) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x11, 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 21:53:36 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 21:53:36 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000200)=""/252) 21:53:36 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000000) inotify_rm_watch(r0, r1) [ 297.031342][T10545] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:53:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, 0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0xd, &(0x7f0000000300)={@multicast1, @empty}, 0x8) [ 297.085124][T10545] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 297.129333][T10556] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 21:53:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 21:53:36 executing program 3: 21:53:36 executing program 4: 21:53:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001280)=@broute={'broute\x00', 0x20, 0x2, 0x16e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x8847, 'team0\x00', 'vlan0\x00', 'wg0\x00', 'batadv_slave_0\x00', @broadcast, [], @local, [], 0x6e, 0xa6, 0xde, [], [@common=@dnat={'dnat\x00', 0x10, {{@remote}}}], @common=@dnat={'dnat\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x1e6) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x11, 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 21:53:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r5, 0x1f, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x2}]}, 0x24}}, 0x0) 21:53:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 21:53:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x4040e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 21:53:37 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x2, 0x0) 21:53:37 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 21:53:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r2, 0x0, 0xb, 0x0, 0x0) 21:53:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="7400000012001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0008000000000000340012800b000100697036677265"], 0x74}}, 0x0) 21:53:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) io_submit(r5, 0x0, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 21:53:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x560f, &(0x7f0000000580)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:53:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r2, 0x0, 0xa, &(0x7f0000000300)={@multicast1, @empty}, 0x8) [ 297.650754][T10598] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.668269][ T27] audit: type=1804 audit(1591134817.341:2): pid=10600 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir872916240/syzkaller.7xwtEr/20/file0/bus" dev="loop5" ino=22 res=1 [ 297.719519][T10598] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.731303][T10598] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 21:53:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 297.777729][ T27] audit: type=1804 audit(1591134817.451:3): pid=10600 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir872916240/syzkaller.7xwtEr/20/file0/bus" dev="loop5" ino=22 res=1 21:53:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) setsockopt$inet_mreq(r2, 0x0, 0x17, &(0x7f0000000300)={@multicast1, @empty}, 0x8) 21:53:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 21:53:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x900020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040800}, 0x8050) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 297.972776][T10614] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:53:38 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 21:53:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) io_submit(r5, 0x0, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 21:53:38 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) 21:53:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000580)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:53:38 executing program 4: write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff67) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000002140)={[0x5]}, &(0x7f0000002180), &(0x7f0000002200)={0x0, 0x3938700}, 0x8) [ 298.557808][ T27] audit: type=1804 audit(1591134818.231:4): pid=10635 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir872916240/syzkaller.7xwtEr/21/file0/bus" dev="loop5" ino=23 res=1 21:53:38 executing program 0: mount(0x0, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x138, 0x1, 0x3, 0x801, 0x0, 0x0, {0x5}, [@NFQA_EXP={0x4c, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x81}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xffffffff}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x38}}, @NFQA_PAYLOAD={0xc6, 0xa, "08bd21016a7cbfc114a0b333b700a9b71fa12a2229dcfead92f527705cd3a57a4eb08fa5dc0fb7b6c8a867ae0c8bf3cfb35edd47bad26f0e22aed899768872e866ad9123b898c69c5666c48e4f149e6e53e6475dc34f3ad823af8efda3ecfc7555ad46556d01cc71eefb1e038980d90fa1fb1cd8aa05d62db97194f65a3ad72bc0f0e28d839c0522d66045c2765e9edfc3b29703c47dbc24616f5174ae9a1dd6fda3f961eb8de92b71480e9e43998cc78ceb887d3f751043590327bf99137d1975dd"}, @NFQA_PAYLOAD={0x4}]}, 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 21:53:38 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x0, 0x48, 0x4, 0x43, 0x0, 0x3e, 0x563, 0x0, 0x38, 0x0, 0xff, 0x1, 0x20, 0x1, 0x1}, [{0x2, 0x0, 0x800, 0x0, 0x3ff, 0x6, 0x33f, 0x7}, {0x6, 0x0, 0x0, 0x0, 0x3, 0x80000000, 0x7, 0x8}], "", [[], [], [], []]}, 0x478) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) 21:53:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) io_submit(r5, 0x0, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 21:53:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000003c0)="ae0ecdd867aa685b5bd443a9822187e563d9f8605012ac65a1ab871c1f0d68378a056360c3248e75f7dab38503cf2e91f110cc4f98469b", 0x37}, {&(0x7f0000000400)='9m', 0x2}], 0x4) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) 21:53:38 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0}, 0x4) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 21:53:38 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000000c0)="78fe6c1ba841b345a0a78c9d6bcc17c5eff33c9c7077200befa369d42d1ce40fa9cdb6320c01c034a61091c1b19caa0e8d5593ca5cad325e4b4c9df3903baed683a7eb9a1f625442f5f7fb86766792d43f9313319b350653f724517ea79664cbeedb9743cfae550d", 0x68}], 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 299.017524][ T27] audit: type=1804 audit(1591134818.691:5): pid=10659 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir872916240/syzkaller.7xwtEr/22/file0/bus" dev="loop5" ino=24 res=1 [ 299.238137][ T27] audit: type=1800 audit(1591134818.911:6): pid=10669 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file1" dev="sda1" ino=15829 res=0 [ 299.267624][ T27] audit: type=1800 audit(1591134818.941:7): pid=10671 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file1" dev="sda1" ino=15795 res=0 21:53:40 executing program 3: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xff67) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) 21:53:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) io_submit(r5, 0x0, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 21:53:40 executing program 4: mount(0x0, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0}, 0x4) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 21:53:40 executing program 0: mount(0x0, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x138, 0x1, 0x3, 0x801, 0x0, 0x0, {0x5}, [@NFQA_EXP={0x4c, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x81}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xffffffff}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x38}}, @NFQA_PAYLOAD={0xc6, 0xa, "08bd21016a7cbfc114a0b333b700a9b71fa12a2229dcfead92f527705cd3a57a4eb08fa5dc0fb7b6c8a867ae0c8bf3cfb35edd47bad26f0e22aed899768872e866ad9123b898c69c5666c48e4f149e6e53e6475dc34f3ad823af8efda3ecfc7555ad46556d01cc71eefb1e038980d90fa1fb1cd8aa05d62db97194f65a3ad72bc0f0e28d839c0522d66045c2765e9edfc3b29703c47dbc24616f5174ae9a1dd6fda3f961eb8de92b71480e9e43998cc78ceb887d3f751043590327bf99137d1975dd"}, @NFQA_PAYLOAD={0x4}]}, 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 21:53:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x900020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040800}, 0x8050) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 21:53:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 301.100006][ T27] audit: type=1804 audit(1591134820.771:8): pid=10690 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir872916240/syzkaller.7xwtEr/23/file0/bus" dev="loop5" ino=25 res=1 21:53:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x900020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040800}, 0x8050) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 21:53:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x900020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040800}, 0x8050) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 21:53:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) [ 301.393151][ T27] audit: type=1800 audit(1591134821.061:9): pid=10702 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file1" dev="sda1" ino=15847 res=0 21:53:41 executing program 4: mount(0x0, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0}, 0x4) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 21:53:41 executing program 0: mount(0x0, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x138, 0x1, 0x3, 0x801, 0x0, 0x0, {0x5}, [@NFQA_EXP={0x4c, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x81}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xffffffff}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x38}}, @NFQA_PAYLOAD={0xc6, 0xa, "08bd21016a7cbfc114a0b333b700a9b71fa12a2229dcfead92f527705cd3a57a4eb08fa5dc0fb7b6c8a867ae0c8bf3cfb35edd47bad26f0e22aed899768872e866ad9123b898c69c5666c48e4f149e6e53e6475dc34f3ad823af8efda3ecfc7555ad46556d01cc71eefb1e038980d90fa1fb1cd8aa05d62db97194f65a3ad72bc0f0e28d839c0522d66045c2765e9edfc3b29703c47dbc24616f5174ae9a1dd6fda3f961eb8de92b71480e9e43998cc78ceb887d3f751043590327bf99137d1975dd"}, @NFQA_PAYLOAD={0x4}]}, 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 301.681355][ T27] audit: type=1804 audit(1591134821.351:10): pid=10717 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir872916240/syzkaller.7xwtEr/24/bus" dev="sda1" ino=15814 res=1 21:53:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 21:53:42 executing program 0: mount(0x0, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x138, 0x1, 0x3, 0x801, 0x0, 0x0, {0x5}, [@NFQA_EXP={0x4c, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x81}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xffffffff}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x38}}, @NFQA_PAYLOAD={0xc6, 0xa, "08bd21016a7cbfc114a0b333b700a9b71fa12a2229dcfead92f527705cd3a57a4eb08fa5dc0fb7b6c8a867ae0c8bf3cfb35edd47bad26f0e22aed899768872e866ad9123b898c69c5666c48e4f149e6e53e6475dc34f3ad823af8efda3ecfc7555ad46556d01cc71eefb1e038980d90fa1fb1cd8aa05d62db97194f65a3ad72bc0f0e28d839c0522d66045c2765e9edfc3b29703c47dbc24616f5174ae9a1dd6fda3f961eb8de92b71480e9e43998cc78ceb887d3f751043590327bf99137d1975dd"}, @NFQA_PAYLOAD={0x4}]}, 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 302.448609][ T27] audit: type=1804 audit(1591134822.121:11): pid=10731 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir872916240/syzkaller.7xwtEr/25/bus" dev="sda1" ino=15844 res=1 21:53:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) modify_ldt$write(0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=""/66, 0x42}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) get_robust_list(r0, &(0x7f00000002c0)=&(0x7f0000000240)={&(0x7f0000000140)={&(0x7f0000000080)}, 0x0, &(0x7f0000000200)={&(0x7f0000000180)}}, &(0x7f0000000340)=0x18) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c00f6b598376690cba60949f9c4a858480bf2b62ce5b31d3ebc7d04c20900000000000000269d9d7e1a9a7ceff06903d82aae8f768f7afaec4841a9d079cff7f9a85bacf77341d0128dd9264bf5"]) 21:53:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 21:53:42 executing program 0: mount(0x0, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x138, 0x1, 0x3, 0x801, 0x0, 0x0, {0x5}, [@NFQA_EXP={0x4c, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x81}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xffffffff}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x38}}, @NFQA_PAYLOAD={0xc6, 0xa, "08bd21016a7cbfc114a0b333b700a9b71fa12a2229dcfead92f527705cd3a57a4eb08fa5dc0fb7b6c8a867ae0c8bf3cfb35edd47bad26f0e22aed899768872e866ad9123b898c69c5666c48e4f149e6e53e6475dc34f3ad823af8efda3ecfc7555ad46556d01cc71eefb1e038980d90fa1fb1cd8aa05d62db97194f65a3ad72bc0f0e28d839c0522d66045c2765e9edfc3b29703c47dbc24616f5174ae9a1dd6fda3f961eb8de92b71480e9e43998cc78ceb887d3f751043590327bf99137d1975dd"}, @NFQA_PAYLOAD={0x4}]}, 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) [ 303.075200][ T27] audit: type=1804 audit(1591134822.741:12): pid=10744 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir872916240/syzkaller.7xwtEr/26/file0/bus" dev="loop5" ino=26 res=1 21:53:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x900020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040800}, 0x8050) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 21:53:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) modify_ldt$write(0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=""/66, 0x42}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00f6b598376690cba60949f9c0a858480bf2b62ce5b31d3ebc7d04c2c91fb4a1282c6733269d9d7e1a9a7ceff06903d82aae8f768f7afaec4841a9d079cff7f9a85bacf77341d012"]) 21:53:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r5, 0x0, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 21:53:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) 21:53:44 executing program 0: mount(0x0, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x138, 0x1, 0x3, 0x801, 0x0, 0x0, {0x5}, [@NFQA_EXP={0x4c, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x81}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xffffffff}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x38}}, @NFQA_PAYLOAD={0xc6, 0xa, "08bd21016a7cbfc114a0b333b700a9b71fa12a2229dcfead92f527705cd3a57a4eb08fa5dc0fb7b6c8a867ae0c8bf3cfb35edd47bad26f0e22aed899768872e866ad9123b898c69c5666c48e4f149e6e53e6475dc34f3ad823af8efda3ecfc7555ad46556d01cc71eefb1e038980d90fa1fb1cd8aa05d62db97194f65a3ad72bc0f0e28d839c0522d66045c2765e9edfc3b29703c47dbc24616f5174ae9a1dd6fda3f961eb8de92b71480e9e43998cc78ceb887d3f751043590327bf99137d1975dd"}, @NFQA_PAYLOAD={0x4}]}, 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) 21:53:44 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60dcc40000383a0000000000000000aaff020000000000000000000000000001"], 0x0) [ 304.533296][ T27] audit: type=1804 audit(1591134824.201:13): pid=10761 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir872916240/syzkaller.7xwtEr/27/file0/bus" dev="loop5" ino=27 res=1 21:53:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) 21:53:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 21:53:44 executing program 4: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000000500)=""/4096, 0x1000) 21:53:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x8) uname(&(0x7f0000000040)=""/136) 21:53:44 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000380)=""/86, 0xfffffffffffffe65) [ 305.053856][ T27] audit: type=1804 audit(1591134824.721:14): pid=10782 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir872916240/syzkaller.7xwtEr/28/file0/bus" dev="loop5" ino=28 res=1 21:53:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) io_submit(0x0, 0x18, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x4, 0xf0) 21:53:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x900020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040800}, 0x8050) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 21:53:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 21:53:47 executing program 1: 21:53:47 executing program 0: mount(0x0, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x138, 0x1, 0x3, 0x801, 0x0, 0x0, {0x5}, [@NFQA_EXP={0x4c, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x81}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xffffffff}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x38}}, @NFQA_PAYLOAD={0xc6, 0xa, "08bd21016a7cbfc114a0b333b700a9b71fa12a2229dcfead92f527705cd3a57a4eb08fa5dc0fb7b6c8a867ae0c8bf3cfb35edd47bad26f0e22aed899768872e866ad9123b898c69c5666c48e4f149e6e53e6475dc34f3ad823af8efda3ecfc7555ad46556d01cc71eefb1e038980d90fa1fb1cd8aa05d62db97194f65a3ad72bc0f0e28d839c0522d66045c2765e9edfc3b29703c47dbc24616f5174ae9a1dd6fda3f961eb8de92b71480e9e43998cc78ceb887d3f751043590327bf99137d1975dd"}, @NFQA_PAYLOAD={0x4}]}, 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) 21:53:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) io_submit(0x0, 0x18, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000ff06004a60ebef2c478aceecec9c4c7c70e96d508f07fe3b04dc8cb2acd37913b1f73ab71d6dc4a1b741b41c7060a0811a4502675954a82057877482992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de6770338786a729bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab487da47081184bf0d92f72e567b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298ef7f9267d128ce11df000d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f66e11a5463afc56cd9c3ffa277233a378e5cbdf9d18aa6a0eee8e60f2627681241231afcffab6b767130120b75215596d1bd4fb6849874fabbd14fdf723522e65fa0c1c1598d101b737b03d68457b0b8a034dd0c734ce4e7aab97628569897d804986838614b32e2eb83b4cdb4862824672d7ef659a3c2b217d76be42e595d751d8dde26cecba021e627df1e13015900953b245c3db57fd510dffc9516e6456c9560c798785fe0f90e01c5c5722ea99cfcd862f8000000000000b7f90b24204ee593370bf6b862765e1c604f179187f6113b17a1a679fea2c9a8f3ec78f787a020fcdc91fc1b4dc2394b3dc3bfe86452f044183729345237879fe9f2d9b480fc735f7e504215ee2727b130ae9b6edd5f4baa63f73a982ebd6d1a0036e8231e1e5b2d63d4d30be7a0733342ce4eadeafa2a6ca643ed1be45c869a8b4b69098fd7ad188d8b50b1eb282db29052c8463c09d239ee2aa3a97a170f7f3afa435df3b9b5d1be8527b9acdc7dea2c69bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cacd0f0a25955257cac2fbe3b066a59b27df5fb6e122534b2cc6c8c298eaff0149aefd6cc9e559c485b2e9943ffb3414d8713f19009cd2d1c37f68137392f85fd6db08ac061d04af3cd643bc8a6dddf7eb1e18d5e4f941c2a57405194786b99cca6b8dfa339604d9bf3cf7647cf12ccf05bae1f8fae34198feec80947b3e7604941125427712a631630a4fcb139a38d38207981ac79e47530d974e3339ff9922fdde3cb2f3c761cfa54c0be4058307"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x4, 0xf0) 21:53:47 executing program 4: [ 307.628387][ T27] audit: type=1804 audit(1591134827.301:15): pid=10817 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir872916240/syzkaller.7xwtEr/29/file0/bus" dev="loop5" ino=29 res=1 21:53:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 21:53:47 executing program 1: 21:53:47 executing program 4: 21:53:47 executing program 3: 21:53:47 executing program 1: 21:53:47 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000500)={0xfffffffc, 0x0, 0x4, 0x1000, 0x20, {0x77359400}, {0x5, 0x0, 0x8, 0x0, 0x3, 0x13, "a816de36"}, 0x5, 0x3, @offset, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000a80)=0x7, 0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000040)) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80006) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000003c0)=0x8) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 308.015158][ T27] audit: type=1804 audit(1591134827.681:16): pid=10834 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir872916240/syzkaller.7xwtEr/30/file0/bus" dev="loop5" ino=30 res=1 21:53:50 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000000000000000004000a000a000100726f757465000000200002000800010000000000080003"], 0x50}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:53:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r4, r3, 0x0) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r5, 0x0, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 21:53:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:53:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$snddsp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024008f9be3f5965c9bacbc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0xc000) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) 21:53:50 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x2040) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:53:50 executing program 0: mount(0x0, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x138, 0x1, 0x3, 0x801, 0x0, 0x0, {0x5}, [@NFQA_EXP={0x4c, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x81}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xffffffff}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x38}}, @NFQA_PAYLOAD={0xc6, 0xa, "08bd21016a7cbfc114a0b333b700a9b71fa12a2229dcfead92f527705cd3a57a4eb08fa5dc0fb7b6c8a867ae0c8bf3cfb35edd47bad26f0e22aed899768872e866ad9123b898c69c5666c48e4f149e6e53e6475dc34f3ad823af8efda3ecfc7555ad46556d01cc71eefb1e038980d90fa1fb1cd8aa05d62db97194f65a3ad72bc0f0e28d839c0522d66045c2765e9edfc3b29703c47dbc24616f5174ae9a1dd6fda3f961eb8de92b71480e9e43998cc78ceb887d3f751043590327bf99137d1975dd"}, @NFQA_PAYLOAD={0x4}]}, 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 310.747861][T10860] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.758058][T10860] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.770965][T10860] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.780545][T10860] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.790505][T10860] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.800150][T10860] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.809723][T10860] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.819252][T10860] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.828867][T10860] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.838342][T10860] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:50 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) r1 = dup(r0) read$usbmon(r1, 0x0, 0x0) [ 310.865582][ T27] audit: type=1804 audit(1591134830.531:17): pid=10867 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir872916240/syzkaller.7xwtEr/31/bus" dev="sda1" ino=15908 res=1 21:53:50 executing program 0: mount(0x0, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x138, 0x1, 0x3, 0x801, 0x0, 0x0, {0x5}, [@NFQA_EXP={0x4c, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x81}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xffffffff}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x38}}, @NFQA_PAYLOAD={0xc6, 0xa, "08bd21016a7cbfc114a0b333b700a9b71fa12a2229dcfead92f527705cd3a57a4eb08fa5dc0fb7b6c8a867ae0c8bf3cfb35edd47bad26f0e22aed899768872e866ad9123b898c69c5666c48e4f149e6e53e6475dc34f3ad823af8efda3ecfc7555ad46556d01cc71eefb1e038980d90fa1fb1cd8aa05d62db97194f65a3ad72bc0f0e28d839c0522d66045c2765e9edfc3b29703c47dbc24616f5174ae9a1dd6fda3f961eb8de92b71480e9e43998cc78ceb887d3f751043590327bf99137d1975dd"}, @NFQA_PAYLOAD={0x4}]}, 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 21:53:50 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000040)) syz_init_net_socket$llc(0x1a, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000080)=0x1) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000480)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000240)={0xffffffff, 0x8, 0x8001}, 0xc) ftruncate(r4, 0x1000000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40000fff}}, 0x10) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x6008801) 21:53:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 21:53:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r4, r3, 0x0) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r5, 0x0, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 21:53:50 executing program 0: mount(0x0, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x138, 0x1, 0x3, 0x801, 0x0, 0x0, {0x5}, [@NFQA_EXP={0x4c, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x81}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xffffffff}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x38}}, @NFQA_PAYLOAD={0xc6, 0xa, "08bd21016a7cbfc114a0b333b700a9b71fa12a2229dcfead92f527705cd3a57a4eb08fa5dc0fb7b6c8a867ae0c8bf3cfb35edd47bad26f0e22aed899768872e866ad9123b898c69c5666c48e4f149e6e53e6475dc34f3ad823af8efda3ecfc7555ad46556d01cc71eefb1e038980d90fa1fb1cd8aa05d62db97194f65a3ad72bc0f0e28d839c0522d66045c2765e9edfc3b29703c47dbc24616f5174ae9a1dd6fda3f961eb8de92b71480e9e43998cc78ceb887d3f751043590327bf99137d1975dd"}, @NFQA_PAYLOAD={0x4}]}, 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 311.315200][ T27] audit: type=1804 audit(1591134830.981:18): pid=10892 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir872916240/syzkaller.7xwtEr/32/file0/bus" dev="loop5" ino=31 res=1 21:53:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 21:53:51 executing program 0: mount(0x0, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x138, 0x1, 0x3, 0x801, 0x0, 0x0, {0x5}, [@NFQA_EXP={0x4c, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x81}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xffffffff}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x38}}, @NFQA_PAYLOAD={0xc6, 0xa, "08bd21016a7cbfc114a0b333b700a9b71fa12a2229dcfead92f527705cd3a57a4eb08fa5dc0fb7b6c8a867ae0c8bf3cfb35edd47bad26f0e22aed899768872e866ad9123b898c69c5666c48e4f149e6e53e6475dc34f3ad823af8efda3ecfc7555ad46556d01cc71eefb1e038980d90fa1fb1cd8aa05d62db97194f65a3ad72bc0f0e28d839c0522d66045c2765e9edfc3b29703c47dbc24616f5174ae9a1dd6fda3f961eb8de92b71480e9e43998cc78ceb887d3f751043590327bf99137d1975dd"}, @NFQA_PAYLOAD={0x4}]}, 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r2 = dup(r1) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 311.592098][T10893] ================================================================== [ 311.600421][T10893] BUG: KCSAN: data-race in shmem_add_to_page_cache / shmem_recalc_inode [ 311.608845][T10893] [ 311.611173][T10893] write to 0xffff88811ff91828 of 8 bytes by task 10859 on cpu 1: [ 311.618884][T10893] shmem_add_to_page_cache+0x4b0/0x6c0 [ 311.624331][T10893] shmem_getpage_gfp+0x43f/0x16c0 [ 311.629335][T10893] shmem_fault+0x117/0x4b0 [ 311.633752][T10893] __do_fault+0xa8/0x1e0 [ 311.637981][T10893] __handle_mm_fault+0x27bc/0x2da0 [ 311.643071][T10893] handle_mm_fault+0x21c/0x540 [ 311.647815][T10893] __get_user_pages+0x533/0x11c0 [ 311.652739][T10893] __get_user_pages_remote+0x164/0x590 [ 311.658188][T10893] pin_user_pages_remote+0x71/0xb0 [ 311.663287][T10893] process_vm_rw_core.isra.0+0x34d/0x760 [ 311.668899][T10893] process_vm_rw+0x1c4/0x1e0 [ 311.673469][T10893] __x64_sys_process_vm_writev+0x80/0xa0 [ 311.679080][T10893] do_syscall_64+0xc7/0x3b0 [ 311.683577][T10893] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.689437][T10893] [ 311.691746][T10893] read to 0xffff88811ff91828 of 8 bytes by task 10893 on cpu 0: [ 311.699367][T10893] shmem_recalc_inode+0x50/0x180 [ 311.704282][T10893] shmem_getpage_gfp+0x5ca/0x16c0 [ 311.709282][T10893] shmem_fault+0x117/0x4b0 [ 311.713689][T10893] __do_fault+0xa8/0x1e0 [ 311.717905][T10893] __handle_mm_fault+0x295c/0x2da0 [ 311.722998][T10893] handle_mm_fault+0x21c/0x540 [ 311.727821][T10893] __get_user_pages+0x533/0x11c0 [ 311.732743][T10893] populate_vma_page_range+0xdc/0x100 [ 311.738230][T10893] __mm_populate+0x168/0x2b0 [ 311.742815][T10893] vm_mmap_pgoff+0x185/0x190 [ 311.747387][T10893] ksys_mmap_pgoff+0x96/0x420 [ 311.752067][T10893] do_syscall_64+0xc7/0x3b0 [ 311.756548][T10893] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.762420][T10893] [ 311.764728][T10893] Reported by Kernel Concurrency Sanitizer on: [ 311.770860][T10893] CPU: 0 PID: 10893 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 311.779503][T10893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.789638][T10893] ================================================================== [ 311.797792][T10893] Kernel panic - not syncing: panic_on_warn set ... [ 311.804370][T10893] CPU: 0 PID: 10893 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 311.813027][T10893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.823070][T10893] Call Trace: [ 311.826374][T10893] dump_stack+0x11d/0x187 [ 311.830695][T10893] panic+0x210/0x640 [ 311.834571][T10893] ? vprintk_func+0x89/0x13a [ 311.839149][T10893] kcsan_report.cold+0xc/0x1a [ 311.843811][T10893] kcsan_setup_watchpoint+0x3fb/0x440 [ 311.849179][T10893] shmem_recalc_inode+0x50/0x180 [ 311.854118][T10893] shmem_getpage_gfp+0x5ca/0x16c0 [ 311.859440][T10893] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 311.865315][T10893] shmem_fault+0x117/0x4b0 [ 311.869721][T10893] __do_fault+0xa8/0x1e0 [ 311.873941][T10893] __handle_mm_fault+0x295c/0x2da0 [ 311.879040][T10893] handle_mm_fault+0x21c/0x540 [ 311.883786][T10893] __get_user_pages+0x533/0x11c0 [ 311.888708][T10893] populate_vma_page_range+0xdc/0x100 [ 311.894113][T10893] __mm_populate+0x168/0x2b0 [ 311.898689][T10893] vm_mmap_pgoff+0x185/0x190 [ 311.903277][T10893] ksys_mmap_pgoff+0x96/0x420 [ 311.907931][T10893] ? debug_smp_processor_id+0x3f/0x129 [ 311.913376][T10893] do_syscall_64+0xc7/0x3b0 [ 311.917955][T10893] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.923822][T10893] RIP: 0033:0x45ca69 [ 311.927717][T10893] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.947296][T10893] RSP: 002b:00007fd3b11d5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 311.955702][T10893] RAX: ffffffffffffffda RBX: 00000000004f5e00 RCX: 000000000045ca69 [ 311.963663][T10893] RDX: 0000000000000003 RSI: 0000000000b36000 RDI: 0000000020000000 [ 311.971621][T10893] RBP: 000000000078bfa0 R08: ffffffffffffffff R09: 0000000000000000 [ 311.979585][T10893] R10: 0000000000008031 R11: 0000000000000246 R12: 00000000ffffffff [ 311.987714][T10893] R13: 000000000000073e R14: 00000000004ca235 R15: 00007fd3b11d66d4 [ 313.095715][T10893] Shutting down cpus with NMI [ 313.101975][T10893] Kernel Offset: disabled [ 313.110738][T10893] Rebooting in 86400 seconds..