Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[ 92.614886][ T27] audit: type=1800 audit(1576091349.003:36): pid=10429 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [ 92.845705][ T27] audit: type=1400 audit(1576091349.233:37): avc: denied { watch } for pid=10512 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 96.070200][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 96.070215][ T27] audit: type=1400 audit(1576091352.463:41): avc: denied { map } for pid=10604 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.88' (ECDSA) to the list of known hosts. 2019/12/11 19:09:19 fuzzer started [ 102.721835][ T27] audit: type=1400 audit(1576091359.113:42): avc: denied { map } for pid=10613 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/12/11 19:09:21 dialing manager at 10.128.0.26:35577 2019/12/11 19:09:21 syscalls: 2719 2019/12/11 19:09:21 code coverage: enabled 2019/12/11 19:09:21 comparison tracing: enabled 2019/12/11 19:09:21 extra coverage: enabled 2019/12/11 19:09:21 setuid sandbox: enabled 2019/12/11 19:09:21 namespace sandbox: enabled 2019/12/11 19:09:21 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/11 19:09:21 fault injection: enabled 2019/12/11 19:09:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/11 19:09:21 net packet injection: enabled 2019/12/11 19:09:21 net device setup: enabled 2019/12/11 19:09:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/11 19:09:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 19:11:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) [ 250.974567][ T27] audit: type=1400 audit(1576091507.363:43): avc: denied { map } for pid=10629 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1100 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 19:11:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r0, &(0x7f0000000000), 0x146) [ 251.240872][T10630] IPVS: ftp: loaded support on port[0] = 21 [ 251.368482][T10632] IPVS: ftp: loaded support on port[0] = 21 19:11:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') getdents(r0, &(0x7f0000000200)=""/201, 0x18) [ 251.565284][T10630] chnl_net:caif_netlink_parms(): no params data found [ 251.608137][T10632] chnl_net:caif_netlink_parms(): no params data found [ 251.688435][T10630] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.701487][T10630] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.710646][T10630] device bridge_slave_0 entered promiscuous mode [ 251.728104][T10636] IPVS: ftp: loaded support on port[0] = 21 [ 251.751139][T10630] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.758465][T10630] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.770612][T10630] device bridge_slave_1 entered promiscuous mode [ 251.816754][T10632] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.839052][T10632] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.847785][T10632] device bridge_slave_0 entered promiscuous mode [ 251.880762][T10630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.893292][T10632] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.903191][T10632] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.914783][T10632] device bridge_slave_1 entered promiscuous mode 19:11:48 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x60000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x2e0b02) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = socket$packet(0x11, 0x20000000000003, 0x300) r6 = socket(0x10, 0x80002, 0x0) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x6, @dev}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@rand_addr="a1b11fa1bc0bf078a837bc65bf16ecb4", @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x0, 0x4e20, 0x0, 0x2, 0x0, 0x20, 0x2f, r7, 0xee00}, {0xfffffffffffff2bb, 0x4, 0x3, 0x0, 0x4, 0x1ff, 0xffff, 0xfffffffffffffff8}, {0xffff, 0x8, 0x4, 0xffffffff}, 0x1b, 0x6e6bba, 0x2, 0x1, 0x3, 0x1}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x23}}, 0x4d2, 0xe1}, 0x0, @in6=@rand_addr="1ba42f63d2db60a09188e53f1a43ce2d", 0x3500, 0x4, 0x2, 0x9, 0x3, 0x2, 0x7}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x400, &(0x7f0000000500), &(0x7f00000005c0), 0x0, &(0x7f0000000a80)="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") [ 251.935124][T10630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.996420][T10632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.032067][T10632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.055335][T10630] team0: Port device team_slave_0 added [ 252.086583][T10630] team0: Port device team_slave_1 added [ 252.170959][T10632] team0: Port device team_slave_0 added [ 252.214084][T10632] team0: Port device team_slave_1 added 19:11:48 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) [ 252.273038][T10630] device hsr_slave_0 entered promiscuous mode [ 252.329400][T10630] device hsr_slave_1 entered promiscuous mode [ 252.427182][T10639] IPVS: ftp: loaded support on port[0] = 21 [ 252.472634][T10636] chnl_net:caif_netlink_parms(): no params data found 19:11:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) [ 252.563553][T10632] device hsr_slave_0 entered promiscuous mode [ 252.702225][T10632] device hsr_slave_1 entered promiscuous mode [ 252.759266][T10632] debugfs: Directory 'hsr0' with parent '/' already present! [ 252.808451][T10641] IPVS: ftp: loaded support on port[0] = 21 [ 252.832936][ T27] audit: type=1400 audit(1576091509.223:44): avc: denied { create } for pid=10630 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 252.868043][ T27] audit: type=1400 audit(1576091509.253:45): avc: denied { write } for pid=10630 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 252.898532][ T27] audit: type=1400 audit(1576091509.253:46): avc: denied { read } for pid=10630 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 252.933671][T10630] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 252.945729][T10643] IPVS: ftp: loaded support on port[0] = 21 [ 253.011246][T10636] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.018614][T10636] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.027419][T10636] device bridge_slave_0 entered promiscuous mode [ 253.038438][T10636] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.045843][T10636] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.055791][T10636] device bridge_slave_1 entered promiscuous mode [ 253.083566][T10630] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 253.132884][T10630] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 253.238201][T10630] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 253.352123][T10632] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 253.403777][T10632] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 253.474515][T10632] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 253.534897][T10632] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 253.582783][T10636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.633029][T10636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.662124][T10636] team0: Port device team_slave_0 added [ 253.695733][T10636] team0: Port device team_slave_1 added [ 253.841828][T10636] device hsr_slave_0 entered promiscuous mode [ 253.889658][T10636] device hsr_slave_1 entered promiscuous mode [ 253.959170][T10636] debugfs: Directory 'hsr0' with parent '/' already present! [ 254.027685][T10641] chnl_net:caif_netlink_parms(): no params data found [ 254.096846][T10639] chnl_net:caif_netlink_parms(): no params data found [ 254.146331][T10636] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 254.193744][T10636] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 254.303587][T10636] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 254.364274][T10636] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 254.447888][T10632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.469894][T10643] chnl_net:caif_netlink_parms(): no params data found [ 254.483430][T10641] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.492116][T10641] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.502514][T10641] device bridge_slave_0 entered promiscuous mode [ 254.520183][T10639] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.530224][T10639] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.538648][T10639] device bridge_slave_0 entered promiscuous mode [ 254.562484][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.573322][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.584055][T10641] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.584096][T10641] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.603465][T10641] device bridge_slave_1 entered promiscuous mode [ 254.614178][T10630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.621693][T10639] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.632742][T10639] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.641599][T10639] device bridge_slave_1 entered promiscuous mode [ 254.680662][T10632] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.705740][T10639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.751933][T10639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.767415][T10643] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.775925][T10643] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.784645][T10643] device bridge_slave_0 entered promiscuous mode [ 254.795426][T10643] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.803388][T10643] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.812661][T10643] device bridge_slave_1 entered promiscuous mode [ 254.823467][T10641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.837898][T10641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.869839][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.880890][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.889700][ T3073] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.897593][ T3073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.907705][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.916328][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.953296][T10630] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.963947][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.987089][T10641] team0: Port device team_slave_0 added [ 254.995972][T10641] team0: Port device team_slave_1 added [ 255.007396][T10639] team0: Port device team_slave_0 added [ 255.020589][T10643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.036429][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.050848][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.060083][ T3073] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.067806][ T3073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.092202][T10639] team0: Port device team_slave_1 added [ 255.118666][T10643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.128465][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.137824][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.147233][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.156354][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.165528][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.176131][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.185219][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.194186][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.203989][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.213261][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.221991][ T3072] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.229256][ T3072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.237114][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.246784][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.255764][ T3072] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.263082][ T3072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.281856][T10632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.294172][T10632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.352854][T10641] device hsr_slave_0 entered promiscuous mode [ 255.399509][T10641] device hsr_slave_1 entered promiscuous mode [ 255.439289][T10641] debugfs: Directory 'hsr0' with parent '/' already present! [ 255.447890][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.457634][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.466171][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.474891][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.545757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.574999][T10643] team0: Port device team_slave_0 added [ 255.622678][T10639] device hsr_slave_0 entered promiscuous mode [ 255.679564][T10639] device hsr_slave_1 entered promiscuous mode [ 255.719358][T10639] debugfs: Directory 'hsr0' with parent '/' already present! [ 255.732170][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.742785][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.751088][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.759897][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.770118][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.778814][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.788144][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.797414][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.809336][T10632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.819917][T10643] team0: Port device team_slave_1 added [ 255.828128][T10636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.868242][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.881465][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.892761][T10636] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.914926][ T27] audit: type=1400 audit(1576091512.303:47): avc: denied { associate } for pid=10632 comm="syz-executor.1" name="syz1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 255.958531][T10641] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 256.022156][T10641] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 256.072082][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.081351][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.090646][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.099776][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.153034][T10630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.179304][T10641] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 256.221355][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.231188][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.240313][ T1115] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.247686][ T1115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.256388][ T27] audit: type=1400 audit(1576091512.643:48): avc: denied { prog_load } for pid=10650 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 256.257128][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.290384][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.300103][ T1115] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.307283][ T1115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.317043][T10639] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 256.391558][T10639] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 256.442187][T10639] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 256.543063][T10643] device hsr_slave_0 entered promiscuous mode [ 256.589650][T10643] device hsr_slave_1 entered promiscuous mode [ 256.619256][T10643] debugfs: Directory 'hsr0' with parent '/' already present! [ 256.643750][T10641] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 256.686113][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.695198][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.720567][T10639] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 256.814828][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.825693][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.836430][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.846446][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.890884][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.903684][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.927153][T10643] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 256.968272][T10636] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.980960][T10636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.994462][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.004508][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.013595][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.025107][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.034767][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.044052][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.053222][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.061812][T10643] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 257.133911][T10643] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 257.192799][T10643] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 257.255340][T10630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.369668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.377215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.426608][T10636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.460185][T10641] 8021q: adding VLAN 0 to HW filter on device bond0 19:11:53 executing program 0: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0000408c960253822e000000000800000000000000000000000000c3e18370d7abf93014a37151"], 0x404a}}, 0x0) 19:11:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)="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", 0xb90}], 0x1}, 0x0) read$FUSE(r2, &(0x7f0000002480), 0x2314432e) [ 257.532029][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.557051][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.628421][T10641] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.650949][ T27] audit: type=1400 audit(1576091514.043:49): avc: denied { open } for pid=10659 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 19:11:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 257.709309][T10661] gretap0: refused to change device tx_queue_len [ 257.731133][T10661] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 257.803934][T10639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.844705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.862606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.873181][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.880378][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 19:11:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20000, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={0x0, 0x1, 0x86}, 0x0, &(0x7f00000003c0)="0e", &(0x7f0000000400)=""/134) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @pic={0x20, 0x0, 0x3, 0x40, 0xbc, 0xc0, 0x4, 0xc2, 0x8, 0x9, 0x3, 0x0, 0x7, 0x1f, 0x8, 0x9}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = getpid() ptrace(0x4200, r4) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_NMI(r3, 0xae9a) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x22400, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 257.888379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.900153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.916624][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.923846][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.932740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.951321][T10672] gretap0: refused to change device tx_queue_len [ 257.958432][T10672] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 19:11:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x303) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x547}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) [ 258.001314][T10683] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 258.014735][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.042221][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.050947][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.074660][T10643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.103503][T10639] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.122996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.137105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.156960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.183051][T10643] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.201543][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.212576][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.221171][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.229789][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.246662][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 19:11:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x0, 0x0, @pic={0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f, 0x3}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000340)={[], 0x0, 0xffffffffffdce7bb}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 258.265481][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.281956][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.293905][T10647] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.301339][T10647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.394874][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.411012][ C1] hrtimer: interrupt took 46001 ns [ 258.412748][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.427626][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.436632][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.445716][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.454574][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.470941][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.484815][ T1115] bridge0: port 2(bridge_slave_1) entered blocking state 19:11:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) [ 258.491955][ T1115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.507620][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.516777][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.531595][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.566077][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.576282][ T1115] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.583476][ T1115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.592318][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.608104][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.618659][ T1115] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.625877][ T1115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.634980][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.647199][T10641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.691856][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.707696][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.728648][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.742372][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.779554][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.787611][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.797187][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.806374][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.815238][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.824205][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.834293][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.843085][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.851960][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.865791][T10639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 19:11:55 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000140)='./bus/file0\x00') [ 258.891139][T10639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.928145][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.950713][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.960298][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.972903][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.981353][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.989770][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.998478][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.012911][T10643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 19:11:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@rand_addr="a1b11fa1bc0bf078a837bc65bf16ecb4", @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}}, {{@in6=@ipv4={[], [], @dev}, 0x4d2}, 0x0, @in6=@rand_addr="1ba42f63d2db60a09188e53f1a43ce2d"}}, 0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)="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") [ 259.034157][T10643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.092154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.115779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.134488][T10641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.163559][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.172410][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.190672][T10708] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 259.206737][T10643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.220863][T10639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.252796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.272038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.500034][ T27] audit: type=1400 audit(1576091515.893:50): avc: denied { kernel } for pid=10726 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 19:11:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/255, 0xff}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000200)={0x4}, 0x10) shmctl$IPC_STAT(0x0, 0x2, 0x0) recvfrom$inet(r3, 0x0, 0x20cbd9e5, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) 19:11:56 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000140)='./bus/file0\x00') 19:11:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20000, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={0x0, 0x1, 0x86}, 0x0, &(0x7f00000003c0)="0e", &(0x7f0000000400)=""/134) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000080)={0x6, 0x100}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @pic={0x20, 0x0, 0x3, 0x40, 0xbc, 0xc0, 0x4, 0xc2, 0x8, 0x9, 0x3, 0x0, 0x7, 0x1f, 0x8, 0x9}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = getpid() ptrace(0x4200, r4) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_NMI(r3, 0xae9a) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x22400, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:11:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc018ae85, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r3, r2) 19:11:56 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) 19:11:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:11:57 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x10000000008000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4d0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000880), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) 19:11:57 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) 19:11:57 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="32abdd9e02000000127b20000034ed97a46fe2c4ae6d338df04cc21132b217fd511a5d15aa1b292fd272856533cab38ad667cf21f35153e2521cbc9d5eaa81a8b89c42e201d227777441e24d90197f16880dd4e0bd1225efbca34bd78f69fd0d2a77873e6adb08903309be3f30d07b8b0fd48f2ea5a9c710fd965ba94a0c09030870a3708afe3922806c6b"], 0x8b) lseek(r0, 0x0, 0x3) 19:11:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r4 = accept$alg(r0, 0x0, 0x0) r5 = dup(r4) sendmsg$inet(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000000)="1cfbba43295ec1f539d4be7687d4137aecceacf5314e1e8420019c6643a8e023350e86dc8944dced29131d52439d61ba190d4e4c38", 0x35}, {&(0x7f00000001c0)="d3bca33c5ab4def809cc28ad06f5b3292d3955a3acac640ab7c98cabcf6c744798c09d4d6ce726c2ba83f45963b468d55a112940b63c764f701d8403dfaed3975ce622a9d1dd024cbf13092aafdd285c706eabbb5753103a94a201", 0x5b}], 0x2}, 0x0) read$FUSE(r5, &(0x7f0000002480), 0x2314432e) 19:11:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 260.893668][ T27] audit: type=1804 audit(1576091517.283:51): pid=10791 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir174693865/syzkaller.Dq7XS3/2/bus" dev="sda1" ino=16525 res=1 19:11:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r4 = accept$alg(r0, 0x0, 0x0) r5 = dup(r4) sendmsg$inet(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000000)="1cfbba43295ec1f539d4be7687d4137aecceacf5314e1e8420019c6643a8e023350e86dc8944dced29131d52439d61ba190d4e4c38", 0x35}, {&(0x7f00000001c0)="d3bca33c5ab4def809cc28ad06f5b3292d3955a3acac640ab7c98cabcf6c744798c09d4d6ce726c2ba83f45963b468d55a112940b63c764f701d8403dfaed3975ce622a9d1dd024cbf13092aafdd285c706eabbb5753103a94a201", 0x5b}], 0x2}, 0x0) read$FUSE(r5, &(0x7f0000002480), 0x2314432e) 19:11:57 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='2'], 0x1) lseek(r0, 0x0, 0x3) [ 261.015003][ T27] audit: type=1400 audit(1576091517.283:52): avc: denied { read } for pid=10783 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 19:11:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 19:11:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x0, 0x0, @pic={0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f, 0x3}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000340)={[], 0x0, 0xffffffffffdce7bb}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x11}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:11:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r4 = accept$alg(r0, 0x0, 0x0) r5 = dup(r4) sendmsg$inet(r5, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000000)="1cfbba43295ec1f539d4be7687d4137aecceacf5314e1e8420019c6643a8e023350e86dc8944dced29131d52439d61ba190d4e4c38", 0x35}, {&(0x7f00000001c0)="d3bca33c5ab4def809cc28ad06f5b3292d3955a3acac640ab7c98cabcf6c744798c09d4d6ce726c2ba83f45963b468d55a112940b63c764f701d8403dfaed3975ce622a9d1dd024cbf13092aafdd285c706eabbb5753103a94a201", 0x5b}], 0x2}, 0x0) read$FUSE(r5, &(0x7f0000002480), 0x2314432e) [ 261.331186][ T27] audit: type=1400 audit(1576091517.723:53): avc: denied { map } for pid=10812 comm="syz-executor.4" path="/root/syzkaller-testdir832993069/syzkaller.73Ugls/3/file0/bus" dev="tmpfs" ino=39080 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 261.420785][T10824] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 261.466594][T10824] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 261.534632][T10824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.558317][T10824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.606247][T10832] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 261.756039][T10832] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 261.795450][T10832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.817847][T10832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:12:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:12:00 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='!*wlan0#\x00') 19:12:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4068aea3, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r3, r2) 19:12:00 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 19:12:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f0000000580)=""/125, 0x85}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffed}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = dup(r0) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r3 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) recvmsg(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000002d80)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 19:12:00 executing program 0: syz_emit_ethernet(0x2c, &(0x7f0000000080)={@link_local, @remote, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="11c5c4ca4827"}, {@random, @current}}}}}, 0x0) 19:12:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$inet(r2, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000000)="1cfbba43295ec1f539d4be7687d4137aecceacf5314e1e8420019c6643a8e023350e86dc8944dced29131d52439d61ba190d4e4c", 0x34}, {&(0x7f00000001c0)="d3bca33c5ab4def809cc28ad06f5b3292d3955a3acac640ab7c98cabcf6c744798c09d4d6ce726c2ba83f45963b468d55a112940b63c764f701d8403dfaed3975ce622a9d1dd024cbf13092a", 0x4c}], 0x2}, 0x0) read$FUSE(r2, &(0x7f0000002480), 0x2314432e) [ 263.968821][ T27] audit: type=1400 audit(1576091520.353:54): avc: denied { map } for pid=10837 comm="syz-executor.4" path="/dev/ashmem" dev="devtmpfs" ino=1980 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 19:12:00 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syncfs(r0) 19:12:00 executing program 0: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 19:12:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:12:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f0000000580)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) recvmsg(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000002d80)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 19:12:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) creat(0x0, 0x0) [ 264.333148][T10869] overlayfs: './file0' not a directory [ 264.424220][ T27] audit: type=1400 audit(1576091520.813:55): avc: denied { create } for pid=10877 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 264.451571][T10880] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 264.466500][T10880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.477160][T10880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.515706][T10881] bond0: mtu greater than device maximum [ 264.534858][ T27] audit: type=1400 audit(1576091520.853:56): avc: denied { ioctl } for pid=10877 comm="syz-executor.5" path="socket:[39269]" dev="sockfs" ino=39269 ioctlcmd=0x8922 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 264.546331][T10881] bond0: mtu greater than device maximum 19:12:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:12:03 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x400, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() epoll_create1(0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) pipe2$9p(&(0x7f00000011c0), 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write(r4, &(0x7f0000000340), 0xfffffdf6) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000100)=ANY=[@ANYBLOB="da92639e5153f754e575055e0ee7bdb98b7f4ec57f084b6e49ae5394d066"]) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) open_by_handle_at(r6, &(0x7f0000000080)={0x8, 0x2}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x6001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff72) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 19:12:03 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syncfs(r0) 19:12:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 19:12:03 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x400000000010, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) write(r2, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000600328000800100001000000", 0x24) sendmsg$nl_crypto(r2, &(0x7f0000000440)={&(0x7f0000000240), 0xc, 0x0}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000200)=0x1, 0x4) sendto$inet(r3, &(0x7f0000000100)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, 0x0, 0xa6) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) shutdown(r3, 0x1) 19:12:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) close(0xffffffffffffffff) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:12:03 executing program 4: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) clone3(&(0x7f0000000340)={0x80004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 19:12:03 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 19:12:03 executing program 3: 19:12:03 executing program 0: 19:12:03 executing program 1: 19:12:03 executing program 3: 19:12:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 19:12:06 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f00000000c0), 0x4000676, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 19:12:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f00000003c0)="2f00000014000f3f0000001000000a0011040000009a67ec53f737bf1739078682ee6e8d86ef00000000638c7b9916", 0x2f) 19:12:06 executing program 1: 19:12:06 executing program 5: 19:12:06 executing program 4: 19:12:06 executing program 4: 19:12:06 executing program 1: 19:12:06 executing program 5: 19:12:06 executing program 3: 19:12:06 executing program 1: 19:12:06 executing program 4: 19:12:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 19:12:09 executing program 5: 19:12:09 executing program 0: 19:12:09 executing program 3: 19:12:09 executing program 4: 19:12:09 executing program 1: 19:12:09 executing program 3: 19:12:09 executing program 4: 19:12:09 executing program 0: 19:12:09 executing program 1: 19:12:09 executing program 5: 19:12:09 executing program 3: 19:12:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 19:12:12 executing program 4: 19:12:12 executing program 5: 19:12:12 executing program 1: 19:12:12 executing program 0: 19:12:12 executing program 3: 19:12:12 executing program 5: 19:12:12 executing program 4: 19:12:12 executing program 3: 19:12:12 executing program 0: 19:12:12 executing program 1: 19:12:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:12:13 executing program 5: 19:12:13 executing program 4: 19:12:13 executing program 3: 19:12:13 executing program 1: 19:12:13 executing program 0: 19:12:13 executing program 5: 19:12:13 executing program 4: 19:12:13 executing program 1: 19:12:13 executing program 0: 19:12:13 executing program 3: 19:12:13 executing program 4: 19:12:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:12:16 executing program 5: 19:12:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 19:12:16 executing program 0: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x4d, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xf08c0800, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800093ac3804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfb) 19:12:16 executing program 3: 19:12:16 executing program 4: 19:12:16 executing program 3: 19:12:16 executing program 5: 19:12:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r3, r2) 19:12:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) finit_module(0xffffffffffffffff, 0x0, 0x4) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/277, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="00a5d1af13000000477e9677ab7ebf95e4d6e1d9942a367dc14b00b634e1810b1f0e0e4e9fe29be43e451b28060010002a21"], &(0x7f00000000c0)) socket$inet6_sctp(0xa, 0x0, 0x84) 19:12:16 executing program 5: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000) unshare(0x24020400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) socket$inet6_udp(0xa, 0x2, 0x0) 19:12:16 executing program 4: msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) [ 280.091432][T11051] EXT4-fs (loop0): inodes count not valid: 2895315072 vs 128 [ 280.369856][T11061] EXT4-fs (loop0): inodes count not valid: 2895315072 vs 128 19:12:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:12:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x7, 0x3, 0x4}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x55e) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x12e) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x0) 19:12:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0000408c960253822e000000000800000000000000000000000000c3e18370d7abf93014a37151"], 0x404a}}, 0x0) 19:12:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/255, 0xff}], 0x1}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) accept(r2, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x20cbd9e5, 0x2, 0x0, 0x800e0053e) shutdown(r3, 0x0) 19:12:19 executing program 0: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffff35, 0x0, 0x0, 0x800e00661) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 282.890335][T11108] gretap0: refused to change device tx_queue_len [ 282.899363][T11108] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 19:12:19 executing program 4: dup(0xffffffffffffffff) dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000200)={0x4}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) getpeername$inet(r2, 0x0, &(0x7f0000000140)) recvfrom$inet(r0, 0x0, 0x20cbd9e5, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) [ 282.950198][ T3073] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 282.984926][ T3073] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 19:12:19 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xf000000, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @string=0x0}}) 19:12:19 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x141, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 19:12:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)={0x3, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x9}, {0x80000000, 0x0, 0x5, 0x3bf, 0x0, 0x0, 0xffffffff}, {0x7, 0x100}]}) 19:12:19 executing program 4: 19:12:19 executing program 1: 19:12:19 executing program 4: 19:12:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:12:22 executing program 5: 19:12:22 executing program 1: 19:12:22 executing program 4: 19:12:22 executing program 3: 19:12:22 executing program 0: 19:12:22 executing program 1: 19:12:22 executing program 5: 19:12:22 executing program 0: 19:12:22 executing program 3: 19:12:22 executing program 4: 19:12:22 executing program 1: 19:12:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:12:25 executing program 4: 19:12:25 executing program 5: 19:12:25 executing program 3: 19:12:25 executing program 0: 19:12:25 executing program 1: 19:12:25 executing program 0: 19:12:25 executing program 4: 19:12:25 executing program 1: 19:12:25 executing program 5: 19:12:25 executing program 3: 19:12:25 executing program 4: 19:12:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:12:28 executing program 5: 19:12:28 executing program 1: 19:12:28 executing program 0: 19:12:28 executing program 3: 19:12:28 executing program 4: 19:12:28 executing program 3: 19:12:28 executing program 5: 19:12:28 executing program 0: 19:12:28 executing program 4: 19:12:28 executing program 1: 19:12:28 executing program 5: 19:12:31 executing program 3: 19:12:31 executing program 4: 19:12:31 executing program 1: 19:12:31 executing program 0: 19:12:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:12:31 executing program 5: 19:12:31 executing program 5: 19:12:31 executing program 4: 19:12:31 executing program 3: 19:12:31 executing program 0: 19:12:31 executing program 1: 19:12:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:12:32 executing program 5: 19:12:32 executing program 3: 19:12:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e", 0xa8}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:12:32 executing program 1: r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYRESDEC], 0x14) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 19:12:32 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r0, 0x0) 19:12:32 executing program 5: pipe(0x0) dup(0xffffffffffffffff) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000b80)=ANY=[]) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x30, 0x0, 0x0, 0x6}, 0x0) syz_open_procfs(0x0, 0x0) ioprio_get$pid(0x3, 0x0) 19:12:32 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="58465342000010000000000000ffffffff000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000004aa4911300f9ffffffff8000000000000000821c000001000010000000000100000000000006cb8519a9", 0x67}], 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) 19:12:32 executing program 3: [ 295.862800][ T27] audit: type=1400 audit(1576091552.253:57): avc: denied { write } for pid=11256 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 19:12:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 296.020056][ T27] audit: type=1804 audit(1576091552.403:58): pid=11274 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir832993069/syzkaller.73Ugls/34/bus" dev="sda1" ino=16719 res=1 19:12:32 executing program 3: [ 296.113304][ T27] audit: type=1804 audit(1576091552.503:59): pid=11266 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir832993069/syzkaller.73Ugls/34/bus" dev="sda1" ino=16719 res=1 [ 296.162557][T11269] BUG: unable to handle page fault for address: fffff52002c80000 [ 296.170552][T11269] #PF: supervisor read access in kernel mode [ 296.176548][T11269] #PF: error_code(0x0000) - not-present page [ 296.182542][T11269] PGD 21ffee067 P4D 21ffee067 PUD aa51c067 PMD 5958a067 PTE 0 [ 296.186435][ T27] audit: type=1804 audit(1576091552.503:60): pid=11274 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir832993069/syzkaller.73Ugls/34/bus" dev="sda1" ino=16719 res=1 [ 296.190024][T11269] Oops: 0000 [#1] PREEMPT SMP KASAN [ 296.190038][T11269] CPU: 0 PID: 11269 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 296.190044][T11269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.190162][T11269] RIP: 0010:xfs_sb_read_verify+0xf0/0x540 [ 296.190183][T11269] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 18 04 00 00 4d 8b ac 24 30 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e a7 03 00 00 41 8b 75 00 bf 58 [ 296.234255][ T4090] kobject: 'loop3' (0000000059ed7b1c): kobject_uevent_env [ 296.241534][T11269] RSP: 0018:ffffc90003edf918 EFLAGS: 00010a06 [ 296.241544][T11269] RAX: dffffc0000000000 RBX: 1ffff920007dbf26 RCX: ffffc90002139000 [ 296.241550][T11269] RDX: 1ffff92002c80000 RSI: ffffffff82a9f88b RDI: ffff888097de7a60 [ 296.241556][T11269] RBP: ffffc90003edfaf8 R08: ffff888055d9e080 R09: ffffed1015d0703d [ 296.241562][T11269] R10: ffffed1015d0703c R11: ffff8880ae8381e3 R12: ffff888097de7940 [ 296.241568][T11269] R13: ffffc90016400000 R14: ffffc90003edfad0 R15: ffff88809f2b6000 [ 296.241579][T11269] FS: 00007fc770099700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 296.241585][T11269] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 296.241591][T11269] CR2: fffff52002c80000 CR3: 0000000094d1c000 CR4: 00000000001406f0 [ 296.241607][T11269] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 296.275312][ T4090] kobject: 'loop3' (0000000059ed7b1c): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 296.280267][T11269] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 296.280275][T11269] Call Trace: [ 296.280409][T11269] ? blk_insert_cloned_request+0x530/0x530 [ 296.280441][T11269] ? xfs_sb_write_verify+0x470/0x470 [ 296.306192][ T4090] kobject: 'loop4' (000000009674283c): kobject_uevent_env [ 296.312503][T11269] ? __bio_add_page+0x550/0x550 [ 296.312589][T11269] ? __kasan_check_read+0x11/0x20 [ 296.312611][T11269] ? blk_finish_plug+0x8f/0xa2 [ 296.352759][ T4090] kobject: 'loop4' (000000009674283c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 296.362301][T11269] ? _xfs_buf_ioapply+0xa35/0x10f0 [ 296.362376][T11269] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 296.362396][T11269] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 296.410371][ T4090] kobject: 'loop4' (000000009674283c): kobject_uevent_env [ 296.416661][T11269] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 296.416679][T11269] xfs_buf_ioend+0x3f9/0xde0 [ 296.416693][T11269] __xfs_buf_submit+0x391/0xe70 [ 296.416788][T11269] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 296.416808][T11269] xfs_buf_read_uncached+0x164/0x550 [ 296.443962][ T4090] kobject: 'loop4' (000000009674283c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 296.446774][T11269] xfs_readsb+0x2c6/0x530 [ 296.446796][T11269] ? xfs_initialize_perag+0x560/0x560 [ 296.487353][T11269] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 296.493199][T11269] xfs_fc_fill_super+0x3e7/0x11c0 [ 296.498451][T11269] get_tree_bdev+0x414/0x650 [ 296.503072][T11269] ? xfs_mount_free+0x80/0x80 [ 296.508213][T11269] xfs_fc_get_tree+0x1d/0x30 [ 296.512917][T11269] vfs_get_tree+0x8e/0x300 [ 296.517468][T11269] do_mount+0x135a/0x1b50 [ 296.518024][ T4090] kobject: 'loop3' (0000000059ed7b1c): kobject_uevent_env [ 296.521810][T11269] ? copy_mount_string+0x40/0x40 [ 296.521865][T11269] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 296.521876][T11269] ? copy_mount_options+0x2e8/0x3f0 [ 296.521895][T11269] ksys_mount+0xdb/0x150 [ 296.550811][T11269] __x64_sys_mount+0xbe/0x150 19:12:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/29, 0x1d}, {0x0}, {0x0, 0x1ae}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) dup(r1) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0054d) shutdown(r1, 0x0) 19:12:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)=ANY=[]) 19:12:32 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0x26) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000300)=""/236, 0xec}], 0x1) 19:12:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/29, 0x1d}, {0x0}, {0x0, 0x1ae}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) dup(r1) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0054d) shutdown(r1, 0x0) [ 296.554869][ T4090] kobject: 'loop3' (0000000059ed7b1c): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 296.555581][T11269] do_syscall_64+0xfa/0x790 [ 296.570663][T11269] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.576561][T11269] RIP: 0033:0x45d29a [ 296.580478][T11269] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 296.600204][T11269] RSP: 002b:00007fc770098a68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 296.608634][T11269] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 000000000045d29a [ 296.616713][T11269] RDX: 00007fc770098ae0 RSI: 0000000020000200 RDI: 00007fc770098b00 [ 296.624681][T11269] RBP: 000000000075bf20 R08: 00007fc770098b40 R09: 00007fc770098ae0 [ 296.632676][T11269] R10: 0000000000000000 R11: 0000000000000202 R12: 00007fc7700996d4 [ 296.640730][T11269] R13: 00000000004cadd4 R14: 00000000004e4310 R15: 00000000ffffffff [ 296.649061][T11269] Modules linked in: [ 296.653019][T11269] CR2: fffff52002c80000 [ 296.657279][T11269] ---[ end trace b486e7a5d755308b ]--- [ 296.662750][T11269] RIP: 0010:xfs_sb_read_verify+0xf0/0x540 [ 296.668607][T11269] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 18 04 00 00 4d 8b ac 24 30 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e a7 03 00 00 41 8b 75 00 bf 58 [ 296.688225][T11269] RSP: 0018:ffffc90003edf918 EFLAGS: 00010a06 [ 296.694295][T11269] RAX: dffffc0000000000 RBX: 1ffff920007dbf26 RCX: ffffc90002139000 [ 296.702468][T11269] RDX: 1ffff92002c80000 RSI: ffffffff82a9f88b RDI: ffff888097de7a60 19:12:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/29, 0x1d}, {0x0}, {0x0, 0x1ae}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) dup(r1) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0054d) shutdown(r1, 0x0) [ 296.710604][T11269] RBP: ffffc90003edfaf8 R08: ffff888055d9e080 R09: ffffed1015d0703d [ 296.718591][T11269] R10: ffffed1015d0703c R11: ffff8880ae8381e3 R12: ffff888097de7940 [ 296.726577][T11269] R13: ffffc90016400000 R14: ffffc90003edfad0 R15: ffff88809f2b6000 [ 296.734579][T11269] FS: 00007fc770099700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 296.743526][T11269] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 296.745989][ T4090] kobject: 'loop3' (0000000059ed7b1c): kobject_uevent_env [ 296.750311][T11269] CR2: fffff52002c80000 CR3: 0000000094d1c000 CR4: 00000000001406f0 [ 296.750323][T11269] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 296.750330][T11269] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 296.750339][T11269] Kernel panic - not syncing: Fatal exception [ 296.751831][T11269] Kernel Offset: disabled [ 296.794083][T11269] Rebooting in 86400 seconds..