[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 84.929523][ T8421] sshd (8421) used greatest stack depth: 3816 bytes left Warning: Permanently added '10.128.0.253' (ECDSA) to the list of known hosts. 2020/07/20 16:47:55 fuzzer started 2020/07/20 16:47:55 dialing manager at 10.128.0.26:39183 2020/07/20 16:47:56 syscalls: 3113 2020/07/20 16:47:56 code coverage: enabled 2020/07/20 16:47:56 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 16:47:56 extra coverage: enabled 2020/07/20 16:47:56 setuid sandbox: enabled 2020/07/20 16:47:56 namespace sandbox: enabled 2020/07/20 16:47:56 Android sandbox: enabled 2020/07/20 16:47:56 fault injection: enabled 2020/07/20 16:47:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 16:47:56 net packet injection: enabled 2020/07/20 16:47:56 net device setup: enabled 2020/07/20 16:47:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 16:47:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 16:47:56 USB emulation: /dev/raw-gadget does not exist 16:50:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct, @array]}}, 0x0, 0x3e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) semget(0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 224.333291][ T33] audit: type=1400 audit(1595263803.054:8): avc: denied { execmem } for pid=8464 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 224.649680][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 224.935824][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 225.187597][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.195028][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.204697][ T8465] device bridge_slave_0 entered promiscuous mode [ 225.226007][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.233784][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.243719][ T8465] device bridge_slave_1 entered promiscuous mode [ 225.300553][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.315670][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.364141][ T8465] team0: Port device team_slave_0 added [ 225.375613][ T8465] team0: Port device team_slave_1 added [ 225.420730][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.428832][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.455234][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.470754][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.478497][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.504582][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.713189][ T8465] device hsr_slave_0 entered promiscuous mode [ 225.856738][ T8465] device hsr_slave_1 entered promiscuous mode [ 226.276933][ T8465] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 226.321201][ T8465] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 226.372806][ T8465] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 226.412741][ T8465] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 226.598713][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.627648][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.636664][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.659234][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.680255][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.690460][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.699893][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.707184][ T3652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.728508][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.737832][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.748121][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.758015][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.765328][ T3652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.781346][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.809023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.833116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.843602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.884972][ T8465] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.895528][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.914548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.925064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.935989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.946400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.956203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.966550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.976125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.006992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.048910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.057190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.079227][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.131642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.142174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.188510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.198350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.217294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.226518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.247603][ T8465] device veth0_vlan entered promiscuous mode [ 227.274127][ T8465] device veth1_vlan entered promiscuous mode [ 227.331621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.342026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.351515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.361364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.388268][ T8465] device veth0_macvtap entered promiscuous mode [ 227.407875][ T8465] device veth1_macvtap entered promiscuous mode [ 227.442093][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.450332][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.459823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.469355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.480630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.526551][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.538472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.548507][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:50:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 229.970851][ T8694] IPVS: ftp: loaded support on port[0] = 21 [ 230.194599][ T8694] chnl_net:caif_netlink_parms(): no params data found [ 230.372518][ T8694] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.381430][ T8694] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.391243][ T8694] device bridge_slave_0 entered promiscuous mode [ 230.411528][ T8694] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.418857][ T8694] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.428308][ T8694] device bridge_slave_1 entered promiscuous mode [ 230.502500][ T8694] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.524383][ T8694] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.573707][ T8694] team0: Port device team_slave_0 added [ 230.586128][ T8694] team0: Port device team_slave_1 added [ 230.634222][ T8694] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.641455][ T8694] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.668006][ T8694] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.682583][ T8694] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.691569][ T8694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.717902][ T8694] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.815881][ T8694] device hsr_slave_0 entered promiscuous mode [ 230.865084][ T8694] device hsr_slave_1 entered promiscuous mode [ 230.917566][ T8694] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.925236][ T8694] Cannot create hsr debugfs directory 16:50:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15c, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594cf1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d920006e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a45cadf1f354a424830def8e07cc514d7615c7689e93ad448a65e9ea04c454bcd4e1fb5b77e741b3c87e65d0ea2d0656d3801495d4c269a587ebeda98f311e2af82a9013e4e58004bbbb1be0d9700ca41a42dcefad13c6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 231.333176][ T8694] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 231.495435][ T8694] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 231.716196][ T8694] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 231.935040][ T8694] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 232.218861][ T8694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.243905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.253285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.271777][ T8694] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.294811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.304847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.315451][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.322904][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.382350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.392081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.401964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.411402][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.418823][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.428020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.438874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.449628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.460393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.470946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.481467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.491871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.501457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.518272][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.528553][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.538106][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.564533][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.612142][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.620325][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.647687][ T8694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.700174][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.710325][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.760240][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.769999][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.793656][ T8694] device veth0_vlan entered promiscuous mode [ 232.809390][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.818663][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.840528][ T8694] device veth1_vlan entered promiscuous mode [ 232.899187][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.908717][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.920243][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.930995][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.959976][ T8694] device veth0_macvtap entered promiscuous mode [ 232.990791][ T8694] device veth1_macvtap entered promiscuous mode [ 233.031913][ T8694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.043021][ T8694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.056558][ T8694] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.064878][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.077608][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.087329][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.097170][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.132564][ T8694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.143882][ T8694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.157509][ T8694] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.172719][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.182744][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.785763][ T8928] device lo entered promiscuous mode [ 233.794077][ T8928] device tunl0 entered promiscuous mode [ 233.801908][ T8928] device gre0 entered promiscuous mode [ 233.810186][ T8928] device gretap0 entered promiscuous mode [ 233.819678][ T8928] device erspan0 entered promiscuous mode [ 233.829743][ T8928] device ip_vti0 entered promiscuous mode [ 233.837993][ T8928] device ip6_vti0 entered promiscuous mode [ 233.845996][ T8928] device sit0 entered promiscuous mode [ 233.854453][ T8928] device ip6tnl0 entered promiscuous mode [ 233.863010][ T8928] device ip6gre0 entered promiscuous mode [ 233.871710][ T8928] device syz_tun entered promiscuous mode [ 233.880464][ T8928] device ip6gretap0 entered promiscuous mode [ 233.890156][ T8928] device bridge0 entered promiscuous mode [ 233.899148][ T8928] device vcan0 entered promiscuous mode [ 233.905117][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.912780][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.920831][ T8928] device bond0 entered promiscuous mode [ 233.926536][ T8928] device bond_slave_0 entered promiscuous mode [ 233.933435][ T8928] device bond_slave_1 entered promiscuous mode [ 233.945293][ T8928] device team0 entered promiscuous mode [ 233.951206][ T8928] device team_slave_0 entered promiscuous mode [ 233.958069][ T8928] device team_slave_1 entered promiscuous mode [ 233.969865][ T8928] device dummy0 entered promiscuous mode [ 233.977719][ T8928] device nlmon0 entered promiscuous mode [ 234.018957][ T8928] device caif0 entered promiscuous mode [ 234.024772][ T8928] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:50:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:50:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x173, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 234.294191][ C0] hrtimer: interrupt took 55783 ns [ 234.365317][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.446304][ T8933] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:50:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e9976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 234.628705][ T8942] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:50:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 234.896413][ T8953] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 16:50:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 235.460313][ T8966] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 16:50:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 235.988218][ T8976] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 16:50:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) dup2(r4, r3) [ 236.520225][ T8987] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 16:50:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:50:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 237.111231][ T9000] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 237.294186][ T9005] IPVS: ftp: loaded support on port[0] = 21 16:50:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) dup2(r4, r3) [ 237.716964][ T9072] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 237.796960][ T9005] chnl_net:caif_netlink_parms(): no params data found 16:50:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) dup2(r4, r3) [ 238.173207][ T9140] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 238.249298][ T9005] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.256732][ T9005] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.267246][ T9005] device bridge_slave_0 entered promiscuous mode [ 238.302772][ T9005] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.310234][ T9005] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.319810][ T9005] device bridge_slave_1 entered promiscuous mode [ 238.388985][ T9154] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 238.423862][ T9005] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.466649][ T9005] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.521390][ T9005] team0: Port device team_slave_0 added [ 238.554673][ T9005] team0: Port device team_slave_1 added 16:50:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e9976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 238.604187][ T9005] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.613253][ T9005] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.639469][ T9005] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 16:50:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) dup2(r4, r3) [ 238.803522][ T9005] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.810840][ T9005] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.837559][ T9005] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.913539][ T9191] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 239.020306][ T9005] device hsr_slave_0 entered promiscuous mode [ 239.064596][ T9206] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 239.085100][ T9005] device hsr_slave_1 entered promiscuous mode 16:50:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 239.123455][ T9005] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.131251][ T9005] Cannot create hsr debugfs directory 16:50:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e9976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 239.822934][ T9005] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 239.870550][ T9005] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 239.915514][ T9005] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 240.006501][ T9005] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 240.414774][ T9005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.446943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.460350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.505149][ T9005] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.523732][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.533865][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.543770][ T3080] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.551141][ T3080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.614613][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.624437][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.634361][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.643851][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.651244][ T3080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.660319][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.671395][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.682257][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.692826][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.703265][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.713868][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.724363][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.734063][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.752326][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.762492][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.772180][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.787970][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.833785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.841669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.871856][ T9005] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.921975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.932071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.985377][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.995141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.015825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.025094][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.043124][ T9005] device veth0_vlan entered promiscuous mode [ 241.069871][ T9005] device veth1_vlan entered promiscuous mode [ 241.126778][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.136360][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.146071][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.156053][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.185452][ T9005] device veth0_macvtap entered promiscuous mode [ 241.207837][ T9005] device veth1_macvtap entered promiscuous mode [ 241.256110][ T9005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.266696][ T9005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.279971][ T9005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.290595][ T9005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.304225][ T9005] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.313272][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.323155][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.333014][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.343314][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.364425][ T9005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.375923][ T9005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.386121][ T9005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.396780][ T9005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.410767][ T9005] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.421824][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.432698][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.084737][ T9315] device lo entered promiscuous mode [ 242.101689][ T9315] device tunl0 entered promiscuous mode [ 242.114687][ T9315] device gre0 entered promiscuous mode [ 242.127601][ T9315] device gretap0 entered promiscuous mode [ 242.144975][ T9315] device erspan0 entered promiscuous mode [ 242.161369][ T9315] device ip_vti0 entered promiscuous mode [ 242.174596][ T9315] device ip6_vti0 entered promiscuous mode [ 242.187812][ T9315] device sit0 entered promiscuous mode [ 242.200809][ T9315] device ip6tnl0 entered promiscuous mode [ 242.213773][ T9315] device ip6gre0 entered promiscuous mode [ 242.226763][ T9315] device syz_tun entered promiscuous mode [ 242.241768][ T9315] device ip6gretap0 entered promiscuous mode [ 242.257838][ T9315] device bridge0 entered promiscuous mode [ 242.274798][ T9315] device vcan0 entered promiscuous mode [ 242.281700][ T9315] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.289571][ T9315] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.298409][ T9315] device bond0 entered promiscuous mode [ 242.304256][ T9315] device bond_slave_0 entered promiscuous mode [ 242.312249][ T9315] device bond_slave_1 entered promiscuous mode [ 242.337287][ T9315] device team0 entered promiscuous mode [ 242.343156][ T9315] device team_slave_0 entered promiscuous mode [ 242.350851][ T9315] device team_slave_1 entered promiscuous mode [ 242.374148][ T9315] device dummy0 entered promiscuous mode [ 242.386674][ T9315] device nlmon0 entered promiscuous mode [ 242.431814][ T9315] device caif0 entered promiscuous mode [ 242.437700][ T9315] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:50:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:50:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 242.672296][ T9321] set_target_expiration: 1 callbacks suppressed [ 242.672356][ T9321] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 16:50:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 242.935505][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.994290][ T9333] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:50:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:21 executing program 2: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f00000000c0)) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x68981, 0x0) openat$sndtimer(0xffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x8800) [ 243.243702][ T33] audit: type=1400 audit(1595263821.969:9): avc: denied { block_suspend } for pid=9340 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 16:50:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 243.357912][ T9348] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 16:50:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x104803, 0x0) write$P9_RFLUSH(r5, &(0x7f00000002c0)={0x7, 0x6d, 0x1}, 0x7) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012e0080001007665746854d076faf55164f01300e97ea1e8ff983036eb00b78db8f506ab0eadba29044253364b807ad34da8d1fa47179185f23ddf0e3cbcbaa2eac30f153ec02ba7c546969182787bc6cfa26ddb02277319f56cd26c4706ae3a17297bcd018949b39291113dbe8e574a83771d71ad5ea560a1d772113afc528a2836fab121faf16baf093c162195c1c36783ddfa0071c7d27d4ca8f1a4c679281c65c5d730f433749c7eff4d87caa2ebcb260ac5637bfea4e0e1cbc553f228"], 0x48}}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000300)={0x3, 0xffffff01, [{0x56f, 0x0, 0x9}, {0x5, 0x0, 0x7}, {0x2, 0x0, 0x6}]}) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000000)={0x60002004}) epoll_wait(r9, &(0x7f0000000080)=[{}], 0x1, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="0000000000000000080010000a000100726f757465"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="240000001d0005f90000f1ff000000040c00002dd002407334fcf765fa36ff598021cef7023a0ca5cdbdb6e0814e8e0765128927d3da24e09d943c1569126d2b7860bb17d43ce4f97a92fada17c26fc6b7d765bcfff76214411c8a1a0f87caad5370861e15ae3bcf547e46e8c961a00f435b50d0887f2675891aa60b52329a95036d2efc00200385e49969e98baa73e107f911c45900000000000000000000000000004324e4cd7ff8b387f5b119453d3838c9db83f993092a261195f203557799ba891fda656abf361f434b691ca95d961d03e197606276319165bb164d635577c0dbad8b664c", @ANYRES32=r6, @ANYBLOB="0000ffff0000000000001000"], 0x24}}, 0x0) 16:50:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 244.431673][ T9386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.499892][ T9397] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:50:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0xbe, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) 16:50:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000100)={0x3}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x44) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=""/11) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) getsockopt$PNPIPE_HANDLE(r4, 0x113, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 16:50:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:24 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800024cf4364043d8c32cab9be9d932853c01"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r6, 0x0, 0x1b, &(0x7f0000000400)=""/235, &(0x7f0000000140)=0xeb) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:50:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 245.584084][ T9445] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.627846][ T9445] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:50:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:24 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) fchmod(r0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 16:50:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 246.126298][ T33] audit: type=1804 audit(1595263824.848:10): pid=9463 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/7/file0/bus" dev="ramfs" ino=31636 res=1 [ 246.247997][ T33] audit: type=1804 audit(1595263824.928:11): pid=9464 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/7/file0/bus" dev="ramfs" ino=31640 res=1 16:50:25 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) fchmod(r0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 16:50:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 246.584453][ T33] audit: type=1804 audit(1595263825.308:12): pid=9472 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/8/file0/bus" dev="ramfs" ino=31660 res=1 16:50:25 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) fchmod(r0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 16:50:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:25 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 246.949910][ T33] audit: type=1804 audit(1595263825.668:13): pid=9483 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/9/file0/bus" dev="ramfs" ino=31679 res=1 16:50:25 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) fchmod(r0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 16:50:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 247.283302][ T33] audit: type=1804 audit(1595263826.008:14): pid=9492 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/10/file0/bus" dev="ramfs" ino=31702 res=1 16:50:26 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) fchmod(r0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 16:50:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:26 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 247.748057][ T33] audit: type=1804 audit(1595263826.468:15): pid=9507 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/11/file0/bus" dev="ramfs" ino=31741 res=1 16:50:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) fchmod(r0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) 16:50:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 248.061955][ T33] audit: type=1804 audit(1595263826.788:16): pid=9515 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/12/file0/bus" dev="ramfs" ino=32787 res=1 16:50:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:27 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) fchmod(r0, 0x0) 16:50:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 248.492574][ T33] audit: type=1804 audit(1595263827.207:17): pid=9531 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/13/file0/bus" dev="ramfs" ino=32810 res=1 16:50:27 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) 16:50:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 248.832111][ T33] audit: type=1804 audit(1595263827.557:18): pid=9546 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/14/file0/bus" dev="ramfs" ino=32870 res=1 16:50:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:27 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) gettid() [ 249.143674][ T33] audit: type=1804 audit(1595263827.857:19): pid=9559 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/15/file0/bus" dev="ramfs" ino=32886 res=1 16:50:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) [ 249.457175][ T33] audit: type=1804 audit(1595263828.177:20): pid=9566 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/16/file0/bus" dev="ramfs" ino=32901 res=1 16:50:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8482) 16:50:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8482) 16:50:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8482) 16:50:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8482) 16:50:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) [ 250.738493][ T33] audit: type=1804 audit(1595263829.457:21): pid=9610 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/20/file0/bus" dev="ramfs" ino=33070 res=1 16:50:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8482) 16:50:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 251.125445][ T33] audit: type=1804 audit(1595263829.847:22): pid=9623 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/21/file0/bus" dev="ramfs" ino=33129 res=1 16:50:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) 16:50:30 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8482) 16:50:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 251.503345][ T33] audit: type=1804 audit(1595263830.227:23): pid=9635 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/22/file0/bus" dev="ramfs" ino=32454 res=1 16:50:30 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 16:50:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) [ 251.818708][ T33] audit: type=1804 audit(1595263830.537:24): pid=9648 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/23/file0/bus" dev="ramfs" ino=32503 res=1 16:50:30 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 16:50:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 252.162764][ T33] audit: type=1804 audit(1595263830.887:25): pid=9662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/24/file0/bus" dev="ramfs" ino=33180 res=1 16:50:31 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 16:50:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 252.513996][ T33] audit: type=1804 audit(1595263831.237:26): pid=9675 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/25/file0/bus" dev="ramfs" ino=32610 res=1 16:50:31 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:31 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) 16:50:32 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8482) 16:50:32 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:32 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8482) 16:50:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) [ 253.720846][ T33] kauditd_printk_skb: 2 callbacks suppressed [ 253.720915][ T33] audit: type=1804 audit(1595263832.436:29): pid=9718 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221105478/syzkaller.w7BkHd/44/file0/bus" dev="ramfs" ino=33452 res=1 16:50:32 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:32 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) fchmod(r0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 16:50:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) [ 254.105838][ T33] audit: type=1804 audit(1595263832.826:30): pid=9730 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221105478/syzkaller.w7BkHd/45/file0/bus" dev="ramfs" ino=33851 res=1 16:50:32 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:32 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:33 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) fchmod(r0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 16:50:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 254.515797][ T33] audit: type=1804 audit(1595263833.236:31): pid=9741 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/30/file0/bus" dev="sda1" ino=15801 res=1 [ 254.677076][ T33] audit: type=1804 audit(1595263833.306:32): pid=9743 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221105478/syzkaller.w7BkHd/46/file0/bus" dev="ramfs" ino=33877 res=1 16:50:33 executing program 2: creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:33 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) fchmod(r0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 16:50:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 255.036921][ T33] audit: type=1804 audit(1595263833.756:33): pid=9756 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221105478/syzkaller.w7BkHd/47/file0/bus" dev="ramfs" ino=33897 res=1 16:50:33 executing program 2: creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:33 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) fchmod(r0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 16:50:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 255.496435][ T33] audit: type=1804 audit(1595263834.216:34): pid=9767 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221105478/syzkaller.w7BkHd/48/file0/bus" dev="ramfs" ino=33914 res=1 16:50:34 executing program 2: creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) [ 255.554270][ T9768] IPVS: ftp: loaded support on port[0] = 21 16:50:34 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) fchmod(r0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) [ 256.081569][ T33] audit: type=1804 audit(1595263834.796:35): pid=9818 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221105478/syzkaller.w7BkHd/49/file0/bus" dev="ramfs" ino=33936 res=1 [ 256.300013][ T9768] chnl_net:caif_netlink_parms(): no params data found [ 256.619193][ T9768] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.628729][ T9768] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.638257][ T9768] device bridge_slave_0 entered promiscuous mode [ 256.694829][ T9768] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.702015][ T9768] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.711698][ T9768] device bridge_slave_1 entered promiscuous mode [ 256.785124][ T9768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.804667][ T9768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.880536][ T9768] team0: Port device team_slave_0 added [ 256.895021][ T9768] team0: Port device team_slave_1 added [ 256.949684][ T9768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.957324][ T9768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.983566][ T9768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.002089][ T9768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.009467][ T9768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.037079][ T9768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.140704][ T9768] device hsr_slave_0 entered promiscuous mode [ 257.194623][ T9768] device hsr_slave_1 entered promiscuous mode [ 257.362595][ T9768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.370227][ T9768] Cannot create hsr debugfs directory [ 257.710433][ T9768] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.777651][ T9768] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.920739][ T9768] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 258.061719][ T9768] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 258.367050][ T9768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.399862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.409796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.431779][ T9768] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.462951][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.473865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.483333][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.490522][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.510050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.532167][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.542240][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.551714][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.559139][ T3080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.630600][ T9768] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.642290][ T9768] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.659331][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.670563][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.681333][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.691809][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.702085][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.712685][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.723152][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.732836][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.743286][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.752989][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.768314][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.778017][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.817016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.824898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.847285][ T9768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.902148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.912336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.960659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.970478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.990595][ T9768] device veth0_vlan entered promiscuous mode [ 259.016468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.026010][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.037814][ T9768] device veth1_vlan entered promiscuous mode [ 259.094973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.104595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.114139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.124597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.143375][ T9768] device veth0_macvtap entered promiscuous mode [ 259.159739][ T9768] device veth1_macvtap entered promiscuous mode [ 259.206463][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.219471][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.229593][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.240240][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.250292][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.260927][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.275443][ T9768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.286644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.296098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.305948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.316764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.344473][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.355400][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.369033][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.379680][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.389837][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.400478][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.414562][ T9768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.423772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.434547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.081315][T10007] FAULT_INJECTION: forcing a failure. [ 260.081315][T10007] name failslab, interval 1, probability 0, space 0, times 1 [ 260.094245][T10007] CPU: 1 PID: 10007 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 260.102979][T10007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.113098][T10007] Call Trace: [ 260.116490][T10007] dump_stack+0x1df/0x240 [ 260.120904][T10007] should_fail+0x8b7/0x9e0 [ 260.125418][T10007] __should_failslab+0x1f6/0x290 [ 260.130437][T10007] should_failslab+0x29/0x70 [ 260.135115][T10007] __kmalloc_track_caller+0x1a8/0xef0 [ 260.140559][T10007] ? kmsan_get_metadata+0x4f/0x180 [ 260.145738][T10007] ? kvm_arch_vcpu_ioctl+0x21f9/0x7320 [ 260.151272][T10007] memdup_user+0x79/0x1f0 [ 260.155676][T10007] kvm_arch_vcpu_ioctl+0x21f9/0x7320 [ 260.161055][T10007] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 260.167220][T10007] kvm_vcpu_ioctl+0xcbf/0x1d30 [ 260.172067][T10007] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 260.178209][T10007] ? do_vfs_ioctl+0x10c7/0x2f50 [ 260.183127][T10007] ? kmsan_get_metadata+0x11d/0x180 [ 260.188419][T10007] kvm_vcpu_compat_ioctl+0x2aa/0x4e0 [ 260.193798][T10007] ? kvm_vcpu_ioctl+0x1d30/0x1d30 [ 260.198903][T10007] __se_compat_sys_ioctl+0x57c/0xed0 [ 260.204266][T10007] ? kmsan_get_metadata+0x4f/0x180 [ 260.209462][T10007] ? kmsan_get_metadata+0x11d/0x180 [ 260.214734][T10007] ? compat_ptr_ioctl+0x150/0x150 [ 260.219834][T10007] __ia32_compat_sys_ioctl+0x4a/0x70 [ 260.225189][T10007] __do_fast_syscall_32+0x2aa/0x400 [ 260.230485][T10007] do_fast_syscall_32+0x6b/0xd0 [ 260.235419][T10007] do_SYSENTER_32+0x73/0x90 [ 260.239991][T10007] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 260.246359][T10007] RIP: 0023:0xf7f21549 [ 260.250455][T10007] Code: Bad RIP value. [ 260.254557][T10007] RSP: 002b:00000000f5d1c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 260.263033][T10007] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000004008ae89 [ 260.271172][T10007] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 260.279194][T10007] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 260.287215][T10007] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 260.295235][T10007] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 16:50:39 executing program 3 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:39 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) fchmod(r0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 16:50:39 executing program 2: mkdir(0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:39 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) fchmod(r0, 0x0) [ 260.695553][ T33] audit: type=1804 audit(1595263839.415:36): pid=10018 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir040636073/syzkaller.0bxTkF/43/file0/bus" dev="ramfs" ino=34005 res=1 16:50:39 executing program 2: mkdir(0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) [ 260.839955][ T33] audit: type=1804 audit(1595263839.485:37): pid=10019 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221105478/syzkaller.w7BkHd/50/file0/bus" dev="ramfs" ino=35075 res=1 16:50:39 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:39 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) 16:50:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r3, 0x4148, 0x0) 16:50:39 executing program 2: mkdir(0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) [ 261.271083][T10034] FAULT_INJECTION: forcing a failure. [ 261.271083][T10034] name failslab, interval 1, probability 0, space 0, times 0 [ 261.284044][T10034] CPU: 0 PID: 10034 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 261.292786][T10034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.302891][T10034] Call Trace: [ 261.306281][T10034] dump_stack+0x1df/0x240 [ 261.310722][T10034] should_fail+0x8b7/0x9e0 [ 261.315247][T10034] __should_failslab+0x1f6/0x290 [ 261.320282][T10034] should_failslab+0x29/0x70 [ 261.324988][T10034] __kmalloc_track_caller+0x1a8/0xef0 [ 261.330654][T10034] ? kmsan_get_metadata+0x4f/0x180 [ 261.335861][T10034] ? kvm_arch_vcpu_ioctl+0x21f9/0x7320 [ 261.341419][T10034] memdup_user+0x79/0x1f0 [ 261.345841][T10034] kvm_arch_vcpu_ioctl+0x21f9/0x7320 [ 261.351236][T10034] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 261.357420][T10034] kvm_vcpu_ioctl+0xcbf/0x1d30 [ 261.362381][T10034] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 261.368550][T10034] ? do_vfs_ioctl+0x10c7/0x2f50 [ 261.373492][T10034] ? kmsan_get_metadata+0x11d/0x180 [ 261.378804][T10034] kvm_vcpu_compat_ioctl+0x2aa/0x4e0 [ 261.384193][T10034] ? kvm_vcpu_ioctl+0x1d30/0x1d30 [ 261.389310][T10034] __se_compat_sys_ioctl+0x57c/0xed0 [ 261.394681][T10034] ? kmsan_get_metadata+0x4f/0x180 [ 261.399889][T10034] ? kmsan_get_metadata+0x11d/0x180 [ 261.405186][T10034] ? compat_ptr_ioctl+0x150/0x150 [ 261.410313][T10034] __ia32_compat_sys_ioctl+0x4a/0x70 [ 261.415692][T10034] __do_fast_syscall_32+0x2aa/0x400 16:50:40 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) gettid() [ 261.421007][T10034] do_fast_syscall_32+0x6b/0xd0 [ 261.426078][T10034] do_SYSENTER_32+0x73/0x90 [ 261.430671][T10034] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.437061][T10034] RIP: 0023:0xf7f8e549 [ 261.441208][T10034] Code: Bad RIP value. [ 261.445415][T10034] RSP: 002b:00000000f5d890cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 261.453911][T10034] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000004008ae89 [ 261.461949][T10034] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.464659][ T33] audit: type=1804 audit(1595263840.005:38): pid=10036 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221105478/syzkaller.w7BkHd/51/file0/bus" dev="ramfs" ino=35142 res=1 [ 261.470012][T10034] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.503008][T10034] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 261.511031][T10034] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 16:50:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 262.196911][ T33] audit: type=1804 audit(1595263840.915:39): pid=10050 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221105478/syzkaller.w7BkHd/52/file0/bus" dev="ramfs" ino=35162 res=1 16:50:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0xbc9dc8fbd81cb4c1) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:41 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) [ 262.726858][ T33] audit: type=1804 audit(1595263841.445:40): pid=10072 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221105478/syzkaller.w7BkHd/53/file0/bus" dev="ramfs" ino=34153 res=1 16:50:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0xbc9dc8fbd81cb4c1) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:41 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) socket$inet6(0xa, 0x3, 0x3a) open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) [ 263.253810][ T33] audit: type=1804 audit(1595263841.964:41): pid=10085 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221105478/syzkaller.w7BkHd/54/file0/bus" dev="ramfs" ino=34215 res=1 16:50:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0xbc9dc8fbd81cb4c1) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:42 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) socket$inet6(0xa, 0x3, 0x3a) 16:50:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r6, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "9b0662a6e0"}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "615db74103"}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x5}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x43}}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000800}, 0x40840) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r9, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x60002004}) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x9}, @IPSET_ATTR_CIDR={0x5, 0x3, 0xff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_REVISION={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x91) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x80000, 0x0) bind(r5, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x0, r6}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'sit0\x00', r6, 0x2f, 0x6, 0x20, 0x9, 0x69, @private1={0xfc, 0x1, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, 0x8, 0x1, 0x6afec635, 0x9}}) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000840)={&(0x7f0000000300)={0x530, 0x13, 0x300, 0x70bd29, 0x25dfdbfe, {0x26, 0x6, 0xdc, 0x3f, {0x4e23, 0x4e22, [0x7, 0x321a, 0x7, 0x3], [0xf, 0x7, 0x0, 0x1dd9], r7, [0x800, 0x5]}, 0x1f, 0x400}, [@INET_DIAG_REQ_BYTECODE={0x3e, 0x1, "6123f1871f9a803120ec3930dfc08fcdd6876f91726e11eb11d3330eaa0d9f8ea99e7f0e1e4ea899901324e6daf2bfb0e98f3b09d8c54192e860"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "9ac498ad0e0a75dfc198b072208c83d0cc6f52b11edbfe755ed64deea80e1a67721bba816978e2de2012f638e456fe8f761ae96aa238c15e048f57abfa81dca48b9eb42ef3ca86dd001d560667f58df5b8250089017502a3686fd925924a014d8dd2b7e62e3e7de3ac182d42d803afb9e1e9e56af1936a9829266bdb4e87d6d36f9ed22bd6f49533950d99d509"}, @INET_DIAG_REQ_BYTECODE={0x3b, 0x1, "3acf3cbca84a4af9c19315a482ff05c440572f5269593292a8d25a4b43f4026067a9df557746c3159941b255364c414cc384cd43b14c84"}, @INET_DIAG_REQ_BYTECODE={0xe7, 0x1, "9c8758215d1cf2a8c770dee0e81caaa3923317cd8c582e9224259a2172eb1510303f4088f3e4e0b7ef0da61ae78b4a511b59be8888f6f9057353f5fb8974ff99b9edb7e24915aa14b1fbdbcc2bf52d2b1313794d2180037e5beab50d45b967d19e3355a9a4dc9dede75a309966e22eca2f106464de9c91403567d1efb960efd4898105a68346fe2e8c1a0386409639662396721afefbf0231d31171a4a908b106e333315fa88627df3bf7ba0ae468fd44c7142f68af9b1c47afca56dfaaef507733391a3883fbc6cfa8c5f6b25001db190deac3c3656bf9693f53df270fca330162785"}, @INET_DIAG_REQ_BYTECODE={0x6d, 0x1, "37a5113dc681d98a14a66bf13f5e2af2262cbadd0d6ff14b9656727955556c2d332dbe0eea24f844bbe50e8a692994ff561564eb312ca770c709bbe2e8fa834ff275adc08c26def536674597bb53fbc4daf39c023399ee6c97b9ddfd102c505a0ff585ccedaf60bcab"}, @INET_DIAG_REQ_BYTECODE={0xcf, 0x1, "00eb2bba8dbac204b282a5ebbb326c15518ff8601ae44810701e4273f74d752e010c410b8b259218596a1a3c2a202e79a027717dba29ed8a99212f13b1f826c0c73d8d2413c46705d5764891f6fc714ff96b20bf2864f7fe2b28b49c8edc67828feaf85ff6add505ef35dbe52f4b58b554d2a89feed75381a62862846e0f1cbd8a5093c761b3f6d5d69168adb239f927056c1bcf3c714a3103ce0eb4134388f787977a7e15ed8062c3707f97fe5cd788505d017b42b3e0de901ec22c660e89ea79c609363dbe4e5d547cf5"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "f817a8798fb32bac340761eb355154b5e19b47070bd01be0569e1125ec3399bed974354f576ae530b85a3daa41c178d44e99659a50d04be715cdd2f370720e3cdecc14d7385d5538ca503143eac4913becb06a4b30f5784fb1a63658d705653ca7262896d677ae7118f3a2322325a2cd9522fbf1bac3a777510478295b0cd8bba20ab81a41ef7a184fc36912fa7acc39ae7865799036963181d159792cca4fddc0835e4124770515539aba81c08b8e1d26c161ffdeabdc03accee6cb6d3da9d78ed7d35e9a19196b49ac66a9a35c17591d876660c881b86536e4083d75c0"}, @INET_DIAG_REQ_BYTECODE={0xc8, 0x1, "a4c2ccd405670991b0205285f6cbfc2938bb541221c14a6c237b8476d9322e365a70df3c00b92c0a0bdca56a1bea88a51dc0ca523209cd0635a5bb8b5bf3d90e89e55a3086c18f50841625c0eb945142be49b67b872ad49300aeefac020ca750bf491406cc24573c1d0571655142b74503dfce1d428633193e6d1484b09970f7720eebafb7f63df1acd2c93f2f43295c2fc4e3452bf6f1b35f7380b2c21aefe8a01a7f52ec28824270270cc3e75d9772dc46a2fdbe3b7f9c7e10cc5c320f934ac1a0a6b4"}]}, 0x530}}, 0x8000) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r8, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:42 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) unshare(0x40600) [ 264.202507][ T33] audit: type=1804 audit(1595263842.914:42): pid=10137 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/40/file0/bus" dev="sda1" ino=15836 res=1 16:50:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x432082, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) r6 = socket$alg(0x26, 0x5, 0x0) r7 = add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="e27e1a8c0e46b01c60537a4151e50cd95ade19abb81d7f3bd8d03541a512f6ad3bab9c3f803529d4d10947f78329e240f26db66f5454376e4e4c325ead8c406a8d6a5a3b26e25ce2e8eec98991dee77cd81f3cc5e4ca04f5ea4c0d5fac68383180baf8c61e814142f80ed3c25856f00c08d7913807aa43565a0801f9610fc02462631b457ef42b229c20f0948acf35484213fca78ee2bd3b2f9c2d727943b669621b2524279ded2bc8f6aac2126c29fd13daf204188ce4ed2d4bb1fb6ffe7523a00f1622f5d6c63cbbd04a0a98a101c5bba8a3cc0d07995f08ab973c41c9e87cf7", 0xe1, 0xfffffffffffffffe) keyctl$update(0x2, r7, &(0x7f0000000400)="5764bad9b6e0d6e56eb255f9d1ddaed85228c45c127ab53fb0bac4131568ec691cba8bbd052e36f444d2731b707db04140eab3c06ea1fd0318ffd0e9792db30bc8b8b70ecee74de2c1600e91d31a11a0bc42ac", 0x53) bind$alg(r6, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r8 = accept4(r6, 0x0, 0x0, 0x0) r9 = epoll_create1(0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r8, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x144, 0x0, 0x0, 0x70bd27, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x144}, 0x1, 0x0, 0x0, 0x8800}, 0x20004000) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000000)={0x60002004}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x107) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000080)={r10, 0xffffffff}, &(0x7f0000000240)=0x8) setsockopt$inet_int(r8, 0x0, 0x14, &(0x7f0000000480)=0xd6, 0x4) 16:50:43 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x1916c3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x60002004}) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000001, 0x48010, 0xffffffffffffffff, 0x680a5000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x2, 0x78) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socket$inet(0x2, 0x50061bdb544221c7, 0x40) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000100)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES64, @ANYRES64=r2], &(0x7f0000000080)=0x9e) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000200)={0x2, 0x0, 0x2, 0x8, 0x3, 0x9, 0x4, 0x9}, &(0x7f0000000240)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000100)={r6}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000002640)={r6, @in6={{0xa, 0x4e22, 0x380000, @local, 0x101}}, 0x5, 0x9}, 0x88) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) [ 264.640985][ T33] audit: type=1804 audit(1595263843.354:43): pid=10158 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/41/file0/bus" dev="sda1" ino=15840 res=1 16:50:43 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:43 executing program 0: r0 = openat$audio1(0xffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x80000, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80000) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x60002004}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) r4 = fcntl$dupfd(r0, 0x406, r3) r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r5, 0x80044dfb, &(0x7f0000000100)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r8, 0x4008ae89, &(0x7f0000000000)={0x3, 0x1, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc01cf509, &(0x7f0000000000)={r1, 0x6, 0x3, 0x3}) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000100)=""/189) [ 265.091460][ T33] audit: type=1804 audit(1595263843.804:44): pid=10182 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/42/file0/bus" dev="sda1" ino=15840 res=1 16:50:43 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) [ 265.486307][ T33] audit: type=1804 audit(1595263844.204:45): pid=10208 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/43/file0/bus" dev="sda1" ino=15849 res=1 16:50:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x600441, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f0000000000)={0x7, 'ipvlan1\x00', {0x8000}, 0xad7}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x0, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:44 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x1, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) [ 265.848799][ T33] audit: type=1804 audit(1595263844.564:46): pid=10223 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/44/file0/bus" dev="sda1" ino=15848 res=1 16:50:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r6, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x13e, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x4000080) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:44 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x0, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000016c0)='asymmetric\x00', 0x0, &(0x7f0000001640)="04b9", 0x2, r1) keyctl$setperm(0x5, r1, 0x20010000) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x60002004}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x1c3541, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000280)=@bpq0='bpq0\x00', 0x10) sendmsg$DEVLINK_CMD_GET(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x289010a0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r6, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r6, @ANYBLOB="080027bd7000fcdbdf2517000000080001007063690011000200303030303a30303a31302e300000000008000300ff03000008004aa48b0d101bfdd716000300000005001200010000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000008000b000400000006001600060000000500120001000000080001007063690011000200303030303a30303a31302e3000000000080003000200000008000b00b220d18c2f755978de9c00000600160000000000"], 0xcc}, 0x1, 0x0, 0x0, 0x84}, 0x14090) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 266.414286][ T33] audit: type=1804 audit(1595263845.124:47): pid=10264 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/45/file0/bus" dev="sda1" ino=15857 res=1 16:50:45 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x0, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) read(r2, 0x0, 0x0) write$FUSE_LSEEK(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r6, @ANYBLOB="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"], 0x1c8}, 0x1, 0x0, 0x0, 0x5311e60ca937ce90}, 0x8010) 16:50:45 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r8 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, r7, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x54, r7, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000000, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xf8, 0xff}}, @NL80211_ATTR_SCAN_FREQUENCIES={0x24, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x9}, {0x8, 0x0, 0x56b}, {0x8, 0x0, 0x81}, {0x8, 0x0, 0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000081}, 0x4) [ 266.940881][ T33] audit: type=1804 audit(1595263845.654:48): pid=10291 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/46/file0/bus" dev="sda1" ino=15860 res=1 16:50:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:46 executing program 1: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) [ 267.402685][ T33] audit: type=1804 audit(1595263846.114:49): pid=10319 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/47/file0/bus" dev="sda1" ino=15865 res=1 16:50:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) read(r2, 0x0, 0x0) write$FUSE_LSEEK(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f0000000140)={0xf000000, 0x101, 0x7, r4, 0x0, &(0x7f0000000100)={0x9a090d, 0xb20c, [], @string=&(0x7f0000000080)=0x7}}) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0x4008ae89, &(0x7f0000000200)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:46 executing program 1: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:46 executing program 1: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) [ 267.921954][ T33] audit: type=1804 audit(1595263846.634:50): pid=10340 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/48/file0/bus" dev="sda1" ino=15868 res=1 16:50:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$UHID_INPUT2(r3, &(0x7f0000000100)={0xc, {0x7f, "b7b6676e2a119b458a3c2814abef90d0dd03afd16c9c35316ea988ea760f00ed64fbd3eb032f567eb89e8b20b28f3dbf69787c389f71c153c456a0aafef9c6ec56a1f36eeca5d06d438d19a64df6fbb2887914b685ecba4cea5aca501ca28ce0dcce22cf63eb47dffce96b45ddb24578441cdaa7317d5743c9c658acb10e13"}}, 0x85) 16:50:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:47 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) [ 268.549878][ T33] audit: type=1804 audit(1595263847.264:51): pid=10367 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/49/file0/bus" dev="sda1" ino=15877 res=1 16:50:47 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:47 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r6, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "9b0662a6e0"}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "615db74103"}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x5}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x43}}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000800}, 0x40840) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r9, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:48 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x4, 0x4, 0x2}}, 0x14) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) 16:50:48 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x14000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) socket$inet6(0xa, 0x3, 0x3a) r0 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8482) 16:50:49 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) [ 270.484809][ T33] audit: type=1804 audit(1595263849.193:52): pid=10432 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/53/file0/bus" dev="sda1" ino=15862 res=1 [ 270.532906][T10434] IPVS: ftp: loaded support on port[0] = 21 16:50:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x140e, 0x800, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x48001}, 0x8050) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f00000000c0)={0x800, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) openat$userio(0xffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x163800, 0x0) 16:50:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) socket$inet6(0xa, 0x3, 0x3a) r0 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8482) [ 270.970251][ T33] audit: type=1804 audit(1595263849.683:53): pid=10467 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/54/file0/bus" dev="sda1" ino=15885 res=1 [ 271.475270][T10434] chnl_net:caif_netlink_parms(): no params data found [ 272.259565][T10434] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.267338][T10434] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.276900][T10434] device bridge_slave_0 entered promiscuous mode [ 272.440270][T10434] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.447630][T10434] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.461021][T10434] device bridge_slave_1 entered promiscuous mode [ 272.696731][T10434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.727284][T10434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.868205][T10434] team0: Port device team_slave_0 added [ 272.903997][T10434] team0: Port device team_slave_1 added [ 273.018672][T10434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.025940][T10434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.052177][T10434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.117856][T10434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.124927][T10434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.151564][T10434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.333560][T10434] device hsr_slave_0 entered promiscuous mode [ 273.367043][T10434] device hsr_slave_1 entered promiscuous mode [ 273.450855][T10434] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.458587][T10434] Cannot create hsr debugfs directory [ 273.903807][T10434] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 273.949362][T10434] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 274.004053][T10434] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 274.068939][T10434] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 274.561552][T10434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.640162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.649445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.675196][T10434] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.732541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.743478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.752916][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.760226][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.849288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.858809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.868862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.878101][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.885318][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.894461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.905204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.916135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.926520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.936955][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.947231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.957357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.967074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.976702][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.987043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.002369][T10434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.045080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.121547][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.129628][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.153020][T10434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.392668][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.402939][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.463817][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.473520][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.494748][T10434] device veth0_vlan entered promiscuous mode [ 275.522578][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.531955][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.549927][T10434] device veth1_vlan entered promiscuous mode [ 275.614473][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.624150][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.634131][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.644178][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.663617][T10434] device veth0_macvtap entered promiscuous mode [ 275.707042][T10434] device veth1_macvtap entered promiscuous mode [ 275.789679][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.803206][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.813556][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.824994][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.835029][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.845864][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.855902][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.866442][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.880199][T10434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.890134][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.900032][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.909429][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.919505][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.940342][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.951027][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.962485][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.973151][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.983127][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.993738][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.003792][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.014430][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.028500][T10434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.055216][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.066259][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:50:55 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20176ae310ea45d6}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x4, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 16:50:55 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) socket$inet6(0xa, 0x3, 0x3a) r0 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8482) 16:50:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000100)={0xa20000, 0x1, 0xfffffffb, r0, 0x0, &(0x7f00000000c0)={0x990904, 0x4, [], @p_u16=&(0x7f0000000080)=0x7}}) ioctl$KVM_NMI(r2, 0xae9a) ftruncate(r0, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x80800) r6 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xf000000d}) mmap(&(0x7f00006a4000/0x3000)=nil, 0x3000, 0x0, 0x8010, r5, 0x6da3c000) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f0000000140)={0x7, 0xffffffff, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000000)={0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) read(r2, 0x0, 0x0) write$FUSE_LSEEK(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) openat(r3, &(0x7f0000000100)='./file0\x00', 0x48000, 0x18b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) read(r4, 0x0, 0x0) write$FUSE_LSEEK(r4, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000180)={r1, 0x80000, r2}) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x4) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 277.065374][ T33] audit: type=1804 audit(1595263855.772:54): pid=10711 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/55/file0/bus" dev="sda1" ino=15912 res=1 16:50:56 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8482) [ 277.357575][T10722] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 16:50:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40047703, 0x1b84) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x4, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 277.705139][ T33] audit: type=1804 audit(1595263856.412:55): pid=10732 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/56/file0/bus" dev="sda1" ino=15919 res=1 16:50:56 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8482) 16:50:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x400000000000, 0x200400, 0x6, 0x2d18, 0x7, 0x7, 0x1, 0x4000000ff, 0x3ff, 0x2, 0x80000001, 0x1, 0x9, 0xb, 0x7ff, 0x7ff], 0x3, 0x20100}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x200, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:56 executing program 4: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f77657264317569723dacc6649e2e3ac8c359cfff"]) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x7ff, 0xc0000) write$P9_RREADLINK(r0, &(0x7f0000000340)={0x10, 0x17, 0x1, {0x7, './file1'}}, 0x10) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) lgetxattr(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="73456375726974792e2f6473652300000001040000000000000000cac2af9f853566ff073cb4b247"], &(0x7f0000000500)=""/176, 0xb0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000480)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lchown(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) 16:50:57 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) [ 278.290892][ T33] audit: type=1804 audit(1595263857.002:56): pid=10747 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/57/file0/bus" dev="sda1" ino=15916 res=1 16:50:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8482) 16:50:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4d6200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000080)=0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 278.704492][T10754] overlayfs: unrecognized mount option "lowerd1uir=¬Ædž.:ÈÃYÏÿ" or missing value [ 278.865302][ T33] audit: type=1804 audit(1595263857.572:57): pid=10762 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/58/file0/bus" dev="sda1" ino=15916 res=1 16:50:57 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:50:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) read(r0, 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000100)={0x0, 0x0, {0x80, 0x7, 0x3001, 0x5, 0x7, 0x6, 0x2}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff6a) read(r5, 0x0, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r6, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000003000000000000000800000007318000810000009500000000000000c59b047392ffffff6c1006000800000085100000f8ffffff180000003f0000000000000400800000cb5e1498e9ae1a0360d75f38a75f8ca7da4917fc7701d37d60204d1a777e3f640b7a707a0fbb764a3e5581a1856269844e95a816f213587708a3036e7a62aaff8b91cc6f367d9e40f4f39ccc32b0883eaa20f981a1121dc186cba3da2e660b3a96a62f45cd3c7b098655505cb6e525fafcd5f4055c8c03b7"], &(0x7f0000000080)='syzkaller\x00', 0x20, 0x77, &(0x7f0000000200)=""/119, 0x40f00, 0x2, [], r4, 0x1e, r5, 0x8, &(0x7f00000002c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0xc, 0x2, 0x8}, 0x10, r6}, 0x74) fsetxattr$trusted_overlay_redirect(r7, &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x3) 16:50:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000000)={0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) read(r2, 0x0, 0x0) write$FUSE_LSEEK(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) openat(r3, &(0x7f0000000100)='./file0\x00', 0x48000, 0x18b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) read(r4, 0x0, 0x0) write$FUSE_LSEEK(r4, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000180)={r1, 0x80000, r2}) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x4) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:50:58 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) [ 279.545661][ T33] audit: type=1804 audit(1595263858.252:58): pid=10780 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/59/file0/bus" dev="sda1" ino=15902 res=1 16:50:58 executing program 2 (fault-call:5 fault-nth:0): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:50:58 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) [ 280.177622][ T33] audit: type=1804 audit(1595263858.882:59): pid=10801 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/60/file0/bus" dev="sda1" ino=15925 res=1 [ 280.206987][T10801] FAULT_INJECTION: forcing a failure. [ 280.206987][T10801] name failslab, interval 1, probability 0, space 0, times 0 [ 280.219894][T10801] CPU: 0 PID: 10801 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 280.228631][T10801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.239237][T10801] Call Trace: [ 280.242612][T10801] dump_stack+0x1df/0x240 [ 280.247459][T10801] should_fail+0x8b7/0x9e0 [ 280.251970][T10801] __should_failslab+0x1f6/0x290 [ 280.256958][T10801] should_failslab+0x29/0x70 [ 280.261607][T10801] kmem_cache_alloc_trace+0xf3/0xd70 [ 280.266935][T10801] ? alloc_pipe_info+0x116/0xa30 [ 280.271927][T10801] ? kmsan_get_metadata+0x11d/0x180 [ 280.277170][T10801] ? kmsan_set_origin_checked+0x95/0xf0 [ 280.282935][T10801] ? kmsan_get_metadata+0x11d/0x180 [ 280.288173][T10801] alloc_pipe_info+0x116/0xa30 [ 280.292979][T10801] ? kmsan_get_metadata+0x11d/0x180 [ 280.298264][T10801] splice_direct_to_actor+0xc27/0xf50 [ 280.303678][T10801] ? do_splice_direct+0x580/0x580 [ 280.308757][T10801] ? security_file_permission+0x1dc/0x220 [ 280.314530][T10801] ? rw_verify_area+0x2c4/0x5b0 [ 280.319432][T10801] do_splice_direct+0x342/0x580 [ 280.324352][T10801] do_sendfile+0x101b/0x1d40 [ 280.329350][T10801] __se_compat_sys_sendfile+0x301/0x3c0 [ 280.334947][T10801] ? kmsan_get_metadata+0x11d/0x180 [ 280.340269][T10801] ? __ia32_sys_sendfile64+0x70/0x70 [ 280.345594][T10801] __ia32_compat_sys_sendfile+0x56/0x70 [ 280.351187][T10801] __do_fast_syscall_32+0x2aa/0x400 [ 280.356443][T10801] do_fast_syscall_32+0x6b/0xd0 [ 280.361339][T10801] do_SYSENTER_32+0x73/0x90 [ 280.365900][T10801] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 280.372249][T10801] RIP: 0023:0xf7f6a549 [ 280.376326][T10801] Code: Bad RIP value. [ 280.380419][T10801] RSP: 002b:00000000f5d650cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 280.388895][T10801] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 280.396980][T10801] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 280.404975][T10801] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 280.412970][T10801] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 280.420965][T10801] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 16:50:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x101000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$unlink(0x9, r2, r3) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000180)={{0x3, 0x0, @reserved="eb46fee9a3a5171b09d84b3f437c7f7e56328923572051cec8f61aa41e5eebd7"}, 0x3e, r3, [], "db07d8512436082299a4cb671c4017e9f942a4891d4dc5a876230b6ec65e5fea73e7598bdd336d237edd1508352d626a7ec0fbdb598d450150caca73078b"}) r4 = openat$cgroup_ro(r1, &(0x7f0000000140)='pids.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) read(r4, 0x0, 0x0) write$FUSE_LSEEK(r4, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000000)={0x31, 0x4, 0x0, {0x4, 0x9, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000080)={0xa20000, 0x80001, 0x0, r0, 0x0, &(0x7f0000000000)={0x980900, 0xffffe36b, [], @value64=0x1}}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:50:59 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={'ipvlan1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @local}}) 16:51:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000000)=0x1) r3 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x28802, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:00 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000000)={0x60002004}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@loopback, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private2}}, &(0x7f00000002c0)=0xe4) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000040)={@rand_addr=' \x01\x00', r8}, 0x14) sendfile(r0, r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x60002004}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000c0}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYRESHEX=r3], 0xfc}}, 0x30) 16:51:00 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:51:01 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x800, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r5, 0x0) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) read$usbfs(r3, &(0x7f0000000500)=""/115, 0x73) write$FUSE_STATFS(r4, &(0x7f0000000000)={0x60, 0x0, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x60) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff6a) read(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) r7 = dup3(r1, r6, 0x0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000003000000", @ANYRES32=r5, @ANYBLOB="0000000000000000000001000040000000000000", @ANYRES32=r7, @ANYBLOB="00005ddf4328356c1de9ffff00f0ffff0000000024516e7a74a41a6e71cf5ffd427511a8027d9b5bbbc0c186662f573f7fc9982479b9b40185513de6a5adb3e5c58476c3445323869d3ffd56aca1b57872a80bc3a1f342e1efd2d73ded74bb", @ANYRES32=r5, @ANYBLOB="0000000000000001000000000000010000000000"]) close(r1) [ 282.519483][ T33] audit: type=1804 audit(1595263861.231:60): pid=10853 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/61/file0/bus" dev="sda1" ino=15948 res=1 16:51:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r8 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, r7, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r7, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x7}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0x4}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x8}]}]}, 0x38}}, 0x20040085) fcntl$setflags(r0, 0x2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='^\x00') ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0xfffffffc, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 282.707036][ T33] audit: type=1804 audit(1595263861.321:61): pid=10853 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/61/file0/bus" dev="sda1" ino=15948 res=1 [ 282.732424][ T33] audit: type=1804 audit(1595263861.331:62): pid=10859 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/61/file0/bus" dev="sda1" ino=15948 res=1 16:51:01 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:51:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) socket$inet6(0xa, 0x3, 0x3a) open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = signalfd(r0, &(0x7f0000000000)={[0x2, 0x55]}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x8) sendfile(r2, r1, 0x0, 0x7) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x4bc, 0x1, 0x5, 0x301, 0x0, 0x0, {0xf, 0x0, 0x1}, [{{0x254, 0x1, {{0x3, 0xc7}, 0x9, 0x0, 0xffff, 0xeb, 0xe, 'syz1\x00', "bf4e0fb918936561bc0f352dabba6eb83fbd7f9735bbf10e0fad888706807df3", "ed59588c755dda69f8cc1a9d06b6c9508d32c032141f98730d812d4a3ecc6d1d", [{0x2, 0x4, {0x1, 0xc46}}, {0x2, 0x2, {0x2, 0x4}}, {0x8, 0x1000, {0x2, 0x81}}, {0xfffb, 0x81, {0x2, 0x9}}, {0xa96c, 0xfffc, {0x2, 0x2}}, {0x20, 0xfffc, {0x0, 0x401}}, {0x0, 0x9, {0x2, 0x1f}}, {0x2, 0x5, {0x0, 0x90b}}, {0x40, 0x0, {0x1, 0x4}}, {0xd4, 0x9, {0x0, 0x20}}, {0x8d1e, 0x1, {0x0, 0xffff}}, {0x100, 0x40, {0x2, 0x1acb59a6}}, {0x5, 0x3b76, {0x0, 0x1}}, {0x1, 0x4, {0x3, 0xec}}, {0x7, 0x7fff, {0x2, 0x75d4}}, {0x7fff, 0x4, {0x2, 0x9c1c}}, {0xd82, 0x0, {0x2}}, {0x1, 0x7f, {0x2, 0x2}}, {0xe8c4, 0x0, {0x0, 0x8}}, {0x7, 0xfcc, {0x1, 0x3}}, {0x9, 0x4, {0x3, 0x80000000}}, {0x800, 0xbc, {0x0, 0x81}}, {0xfe01, 0x1, {0x2, 0x9}}, {0x200, 0x2, {0x2, 0x8001}}, {0x5ce6, 0x5, {0x0, 0x6}}, {0x0, 0x5, {0x2, 0x8001}}, {0x100, 0x3, {0x7, 0x3}}, {0xac62, 0xfb4, {0x3, 0x8}}, {0x9, 0xdbe, {0x2, 0x9d3}}, {0x6, 0x5, {0x3, 0x4}}, {0x7f, 0x7, {0x0, 0x40}}, {0x8, 0x22, {0x3, 0x1f}}, {0x2, 0x2, {0x3, 0x5}}, {0xfffe, 0x1, {0x2, 0x7fff}}, {0x3, 0x101, {0x1}}, {0x0, 0xed8, {0x1, 0x5}}, {0x800, 0x0, {0x3, 0x20}}, {0x7821, 0x1, {0x1, 0x6b1e}}, {0x4, 0x4, {0x3, 0x4}}, {0x4, 0x2, {0x3, 0x7fffffff}}]}}}, {{0x254, 0x1, {{0x1}, 0x1, 0x3, 0xb3, 0xb52, 0x18, 'syz1\x00', "d492cb5d9162891511d1da923b6e4552aaae2d48eba19106536f5a53e2035182", "594dfb9e8d4d4c2145a46a26d353dcbe0b6f2c833d778939887f01fb871b6408", [{0x4, 0x8001, {0x2, 0x7ff}}, {0x1000, 0x6, {0x0, 0x2}}, {0x8, 0x1, {0x1, 0x81}}, {0x4, 0xfffe, {0x2, 0x4}}, {0x1000, 0x3, {0x1, 0x6}}, {0x1, 0x1000, {0x2, 0x1}}, {0x1ff, 0x81, {0x0, 0x3f}}, {0x7, 0x6, {0x2, 0x1000}}, {0x7, 0xb155, {0x1, 0x80000000}}, {0xc3c7, 0xf497, {0x1, 0x80000000}}, {0x0, 0x4, {0x2, 0xb46e}}, {0x7, 0x0, {0x0, 0x20}}, {0x80, 0x0, {0x0, 0xc228}}, {0x8, 0x5, {0x3, 0x5}}, {0x5, 0xf22c, {0x2, 0x14}}, {0x7, 0x3, {0x0, 0x400}}, {0x1, 0x8, {0x3, 0x80000001}}, {0x194, 0x4beb, {0x0, 0xfffffbff}}, {0xd51, 0x6, {0x6, 0x6}}, {0x1, 0x0, {0x0, 0x1ff}}, {0x8, 0x7}, {0x3, 0x7}, {0x1f, 0x4, {0x2, 0x1}}, {0xf949, 0xab3, {0x1, 0x10001}}, {0x1, 0x11f, {0x3, 0x1}}, {0x0, 0x7ff, {0x0, 0x715}}, {0x742, 0x7ff, {0x0, 0xf7}}, {0x8, 0x4, {0x1, 0xffff}}, {0x0, 0x3, {0x2, 0x7}}, {0x6, 0x1000, {0x2, 0x1000}}, {0x101, 0x1, {0x0, 0x20}}, {0x400, 0x3ff, {0x3, 0xffffffb7}}, {0x6, 0x8, {0x1, 0x2}}, {0xb1f3, 0x7, {0x3, 0x6}}, {0x7f, 0x2c, {0x1, 0x1}}, {0x314, 0x0, {0x3, 0x7}}, {0xfffc, 0x8, {0x0, 0xfffffffc}}, {0x4, 0x6, {0x0, 0x101}}, {0x101, 0x4, {0x3, 0x101}}, {0x2, 0xbe20, {0x2, 0x6}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x44885}, 0x40040) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r6, 0x400}}, 0x10) [ 283.225193][ T33] audit: type=1804 audit(1595263861.931:63): pid=10892 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/62/file0/bus" dev="sda1" ino=15953 res=1 [ 283.381783][ T33] audit: type=1804 audit(1595263861.991:64): pid=10892 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/62/file0/bus" dev="sda1" ino=15953 res=1 [ 283.407332][ T33] audit: type=1804 audit(1595263862.011:65): pid=10903 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/62/file0/bus" dev="sda1" ino=15953 res=1 16:51:02 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:51:02 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 283.793069][ T33] audit: type=1804 audit(1595263862.501:66): pid=10916 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/63/file0/bus" dev="sda1" ino=15946 res=1 16:51:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x220281, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x200000b, 0x100010, 0xffffffffffffffff, 0x34e21000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) read(r0, 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) read(r1, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xfffffffffffffe6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x0) [ 283.819545][ T33] audit: type=1804 audit(1595263862.501:67): pid=10916 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/63/file0/bus" dev="sda1" ino=15946 res=1 [ 283.844385][ T33] audit: type=1804 audit(1595263862.501:68): pid=10920 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/63/file0/bus" dev="sda1" ino=15946 res=1 16:51:02 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x800, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r5, 0x0) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50}, 0x50) read$usbfs(r3, &(0x7f0000000500)=""/115, 0x73) write$FUSE_STATFS(r4, &(0x7f0000000000)={0x60, 0x0, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x60) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff6a) read(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) r7 = dup3(r1, r6, 0x0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000003000000", @ANYRES32=r5, @ANYBLOB="0000000000000000000001000040000000000000", @ANYRES32=r7, @ANYBLOB="00005ddf4328356c1de9ffff00f0ffff0000000024516e7a74a41a6e71cf5ffd427511a8027d9b5bbbc0c186662f573f7fc9982479b9b40185513de6a5adb3e5c58476c3445323869d3ffd56aca1b57872a80bc3a1f342e1efd2d73ded74bb", @ANYRES32=r5, @ANYBLOB="0000000000000001000000000000010000000000"]) close(r1) 16:51:02 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f00000000c0)={0x3, 'team_slave_1\x00', {0x6}, 0x4}) 16:51:03 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) [ 284.428305][ T33] audit: type=1804 audit(1595263863.141:69): pid=10940 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/64/file0/bus" dev="sda1" ino=15949 res=1 16:51:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x440300, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000200)={'bond_slave_1\x00', 0x400}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x5000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)={0x60002004}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="dd0c0000", @ANYRES16=r10, @ANYBLOB="01000000000000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c6572310000"], 0x38}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x38, r10, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x40, 0x80000, @l2={'eth', 0x3a, 'syzkaller1\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40004) 16:51:03 executing program 2: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000000280)={0x3, 0x2, 0x95e, 0x8}, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x40}}, 0x10) r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x64102, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x60002004}) epoll_wait(r3, &(0x7f0000000480), 0x0, 0xfffffffc) unshare(0x40600) socket$inet6(0xa, 0x3, 0x3a) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000440)=0x7) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@dev, @remote, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={@local, 0x7f, r4}) open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x30) sendfile(0xffffffffffffffff, r0, 0x0, 0x2) [ 284.927639][T10952] tipc: Enabling of bearer rejected, failed to enable media 16:51:03 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) [ 285.076918][T10954] tipc: Enabling of bearer rejected, failed to enable media 16:51:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) read(r4, 0x0, 0x0) write$FUSE_LSEEK(r4, 0x0, 0x0) move_mount(r3, &(0x7f0000000080)='./file0/file0\x00', r4, &(0x7f0000000100)='./file0/file0\x00', 0x24) 16:51:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x40) ioprio_set$pid(0x5, r2, 0x2000) 16:51:04 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:51:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) 16:51:04 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:51:05 executing program 2: mkdir(&(0x7f0000000040)='./file0/bus\x00', 0x10) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x70002004}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x12489c01}, 0xc, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100027bd7000fedbdf25040400000000007f4939096c1d9467dd00000000"], 0x24}, 0x1, 0x0, 0x0, 0x4004010}, 0x40000c0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x4867) r7 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r7, 0x0, 0x0) 16:51:05 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:51:05 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) symlink(&(0x7f0000000140)='./file0/bus\x00', &(0x7f0000000180)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000300)={{&(0x7f0000000280)}, &(0x7f00000002c0), 0x1}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f00000001c0)={0x3, 0x1, 0x7, 0x8800, r3}) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="dbe7d3453e92345a9a"], &(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000280)='cgroup\x00', 0xa60004, &(0x7f0000000100)='\x00') 16:51:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x98080, 0x0) 16:51:05 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:51:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)=0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC=r1, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) unshare(0x40600) openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101080, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 16:51:06 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) [ 287.792918][ T33] kauditd_printk_skb: 8 callbacks suppressed [ 287.792978][ T33] audit: type=1804 audit(1595263866.500:78): pid=11046 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/69/file0/bus" dev="sda1" ino=15960 res=1 [ 287.839705][ T33] audit: type=1804 audit(1595263866.520:79): pid=11046 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/69/file0/bus" dev="sda1" ino=15960 res=1 [ 287.884658][ T33] audit: type=1804 audit(1595263866.540:80): pid=11046 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/69/file0/bus" dev="sda1" ino=15960 res=1 16:51:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x41e802, 0x8) sendfile(r0, r1, 0x0, 0x0) 16:51:06 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x80000000}) 16:51:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x57) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)=""/34, &(0x7f0000000200)=0x22) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000040)={{&(0x7f00000000c0)=""/252, 0xfc}, &(0x7f0000000000), 0x72}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000280)=0x8) sendfile(r0, r1, 0x0, 0x0) 16:51:07 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, 0x0) [ 288.743069][ T33] audit: type=1804 audit(1595263867.450:81): pid=11062 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/71/file0/bus" dev="sda1" ino=15960 res=1 [ 288.875262][ T33] audit: type=1804 audit(1595263867.500:82): pid=11062 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/71/file0/bus" dev="sda1" ino=15960 res=1 [ 288.900813][ T33] audit: type=1804 audit(1595263867.520:83): pid=11066 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/71/file0/bus" dev="sda1" ino=15960 res=1 16:51:07 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, 0x0) 16:51:07 executing program 3: r0 = gettid() tkill(r0, 0x40) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x35, 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000000)='net/if_inet6\x00') r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x8011) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000240}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022cbd7000f3020a4f020000000c00020020000000000000000c00060001000000000000000c00060001000000000000000c00060002000000000000000c000800000000000000000000000000de076fab51e2cd1c01c4b4abe0000100000000000c0003000700007e13cf376cda3de9c6b97b9e012ec6cdcc650f2776f5df82e7da867588f913d64af17c816a67cc3c64b8bec45a0f9c3d745a315e74cc8f22aea28da972f6333748b2be330ec6aebe08d932956d4c5f9582594336827789c67f3be052325ceee387ab20d62abded2666c12a210f3990986ff29216565397ca569ff2ba6fffdd4e40d91a"], 0x7c}, 0x1, 0x0, 0x0, 0x4049804}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mknod(&(0x7f0000000140)='./file0/bus\x00', 0x200, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000000)=0x317) r3 = socket$inet6(0xa, 0x3, 0x3a) r4 = open(&(0x7f0000000240)='./file0/bus\x00', 0x210682, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000040)=0x1, 0x4) openat2(r2, &(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000100)={0x121000, 0x199, 0x1c}, 0x18) sendfile(r3, r4, 0x0, 0x0) 16:51:08 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, 0x0) 16:51:08 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$MON_IOCX_GETX(r0, 0x400c920a, &(0x7f00000001c0)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000100)=""/173, 0xad}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0xe9e, @mcast1}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0x4000, @remote, 0x1}, @in6={0xa, 0x4e21, 0x5, @mcast2}, @in6={0xa, 0x4e20, 0x7c75, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x80) unshare(0x80) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)={0x60002004}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f00000000c0)={r5, 0x6, 0x91fe, 0xd8e5}) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f00000004c0)={0x2, 0x1, &(0x7f00000002c0)=""/222, &(0x7f00000003c0)=""/181, &(0x7f0000000480)=""/13, 0x5000}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r8 = openat$pfkey(0xffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x70200, 0x0) write$UHID_GET_REPORT_REPLY(r8, &(0x7f0000000540)={0xa, {0x1, 0x5}}, 0xa) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f0000000200)={0xffff0000, 0x80000000, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) read(r0, 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, &(0x7f00000001c0)) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x20200, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)) r3 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="8a3360b7571dae1d5e6860d1a25f067628639dc692ef3f8527457bb57fcbe268123a91bec36fc90ae741e74fde2bbe7ecf7d425cbb8bc525cfc9fd20f9a760ef1e04dbfc30b12a1a8781d3eb444acc9fe2f89be0444bed5110c1109ba2c02ee2f7febc3231c45d5181eeef118d75bd04f9842b90beff715e95c3edfb2b610b9d451561e42c45b6bf4dd6702a42ef8ba656411ae8aeb9aaa8ee04307277beeef6735f6658b3aa083d8620e0d2b306aea4d8bd2d35fd16261eb5ce4be558d879da7eb20328a8f54244e7e22fa737b900010000000000006064faecec"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r4, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0xc000) 16:51:08 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x80000000}) 16:51:08 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400001, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in={0x2, 0x4e20, @multicast2}}}, 0x90) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000001c0)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) r4 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000140)={0x0}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r6, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000280)={r5, 0x0, r7, 0x654, 0x80000}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000000)={0x60002004}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000000)={r5, 0x0, r9, 0x1000}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:09 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) unshare(0x20000a80) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0\x00', 0x200400, 0x5) sendfile(r1, r2, 0x0, 0x0) 16:51:09 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000000}) 16:51:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000000)=0x5) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000080)=0x101, 0x4) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xc0a40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:09 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x92) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:51:10 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000000}) 16:51:10 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)=0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC=r1, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) unshare(0x40600) openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101080, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 16:51:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 291.465543][ T33] audit: type=1804 audit(1595263870.170:84): pid=11161 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/74/file0/bus" dev="sda1" ino=15984 res=1 [ 291.581034][ T33] audit: type=1804 audit(1595263870.220:85): pid=11161 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/74/file0/bus" dev="sda1" ino=15984 res=1 [ 291.606073][ T33] audit: type=1804 audit(1595263870.230:86): pid=11164 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/74/file0/bus" dev="sda1" ino=15984 res=1 16:51:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000080)={0x3, 0xe6d3, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:10 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0\x00', 0x141) unshare(0x40600) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x9, r0, &(0x7f0000000040)="57a17558a098e20f05c6700814de72e299c8433769f912c6180506640096803ed450b87942fb", 0x26, 0x7, 0x0, 0x3, r2}]) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) 16:51:10 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000000}) [ 291.901378][ T33] audit: type=1804 audit(1595263870.530:87): pid=11171 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir337257781/syzkaller.Io6Qqs/8/file0/bus" dev="sda1" ino=15972 res=1 16:51:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000080)={0x1, 0x9, 0x0, 0x84000, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:10 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)=0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC=r1, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) unshare(0x40600) openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101080, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 16:51:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r8 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, r7, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r7, 0x2, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:11 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x2060780) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0xe0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)=0x2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 16:51:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000080)={0xa10000, 0xfffffbff, 0x4, r4, 0x0, &(0x7f0000000000)={0x990afc, 0x0, [], @value=0x6}}) write$P9_RLOPEN(r5, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x1, 0x4, 0x6}, 0x81}}, 0x18) 16:51:11 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)=0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC=r1, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) unshare(0x40600) openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101080, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 16:51:11 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)=0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC=r1, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) unshare(0x40600) openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101080, 0x0) socket$inet6(0xa, 0x3, 0x3a) open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) 16:51:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000293000/0x1000)=nil, 0x1000, 0x3, 0x10010, r3, 0x69c75000) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000100)) accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000040)={'vlan0\x00', 0x20}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000000)={0x60002004}) getsockopt$inet6_tcp_buf(r6, 0x6, 0x1c, &(0x7f0000000200)=""/247, &(0x7f0000000080)=0xf7) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:11 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0xa000, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 293.197487][ T33] kauditd_printk_skb: 4 callbacks suppressed [ 293.197551][ T33] audit: type=1804 audit(1595263871.900:92): pid=11231 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir337257781/syzkaller.Io6Qqs/11/file0/bus" dev="sda1" ino=15997 res=1 16:51:12 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)=0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC=r1, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) unshare(0x40600) openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101080, 0x0) socket$inet6(0xa, 0x3, 0x3a) [ 293.437565][ T33] audit: type=1804 audit(1595263872.000:93): pid=11234 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/77/file0/bus" dev="sda1" ino=16001 res=1 [ 293.463180][ T33] audit: type=1804 audit(1595263872.020:94): pid=11234 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/77/file0/bus" dev="sda1" ino=16001 res=1 [ 293.488649][ T33] audit: type=1804 audit(1595263872.040:95): pid=11244 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/77/file0/bus" dev="sda1" ino=16001 res=1 16:51:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:12 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000016c0)='asymmetric\x00', 0x0, &(0x7f0000001640)="04b9", 0x2, r0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000016c0)='asymmetric\x00', 0x0, &(0x7f0000001640)="04b9", 0x2, r1) r2 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)=':]\x00', r1) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000016c0)='asymmetric\x00', 0x0, &(0x7f0000001640)="04b9", 0x2, r3) r4 = request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='@*\'\x00', r3) keyctl$KEYCTL_MOVE(0x1e, r0, r2, r4, 0x1) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r5 = socket$inet6(0xa, 0x3, 0x3a) r6 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x0) 16:51:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x80000000, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x10000, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:12 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)=0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC=r1, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) unshare(0x40600) openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101080, 0x0) [ 294.128915][ T33] audit: type=1804 audit(1595263872.829:96): pid=11271 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/78/file0/bus" dev="sda1" ino=15984 res=1 [ 294.287608][ T33] audit: type=1804 audit(1595263872.909:97): pid=11275 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/78/file0/bus" dev="sda1" ino=15984 res=1 16:51:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0\x00', 0x84042, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:51:13 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:13 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)=0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC=r1, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) unshare(0x40600) 16:51:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)={0x60002004}) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000000)=0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) mq_notify(r0, &(0x7f0000000040)={0x0, 0x31, 0x4, @thr={&(0x7f0000000280)="7c1ed966222f12a7dd1892f31432ba502ae1122e41e6ffb2f5432bbcf3baf8fbd77b93ac396534e414e20fcb260de1fc5ae2863fc00c8437ea0f10a047afc94e6c47c68c128ffffe58aaad5f1cd2b4a612d8aead8dff9acfb395cb3d51132b777a7a726b2dca1ef80555fd2a5c7e2e7d328c412f97180be2d852f4bcf4356cd12bfd3f9ee2d860598451b69681c5e2e740586374f995575e227692af0697cc6192574eac2d3c09ff43024b7eade2f7ee02bcaf7236c569bba00145b0360c00b4c2f5ec32b443093a2007a8d766da3f478e7b8f7815344e62430957174f21815c21cbb459c4046067d4610e63478b228e15a20032ba", &(0x7f00000000c0)="92a38c143df1d38125519da3e7748550835cbb1c20693d73b5b5fab5474fb5e2196b4e8c7bae1d7aa58a8ddf74d6de6d97380d5f05eff585488f3677ea233f2e6b113d4d3061a83534b48a8019f95c942cf470536fc93e8e850da6df9504400f8ac069961ed7e92146"}}) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) dup(0xffffffffffffffff) sendfile(r5, r4, 0x0, 0x2) 16:51:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000100)={0x2, 0xdcfd, 0x6}) 16:51:13 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:13 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)=0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC=r1, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) [ 295.287702][ T33] audit: type=1804 audit(1595263873.999:98): pid=11315 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/80/file0/bus" dev="sda1" ino=15997 res=1 16:51:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) read(r4, 0x0, 0x0) write$FUSE_LSEEK(r4, 0x0, 0x0) move_mount(r3, &(0x7f0000000080)='./file0/file0\x00', r4, &(0x7f0000000100)='./file0/file0\x00', 0x24) [ 295.463487][ T33] audit: type=1804 audit(1595263874.029:99): pid=11315 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/80/file0/bus" dev="sda1" ino=15997 res=1 16:51:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x60002004}) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000340)={0xffff7fff, [0xfff, 0x6]}, 0x10) recvmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/6, 0x6}], 0x1, &(0x7f00000002c0)=""/45, 0x2d}, 0x2040) r7 = dup(r6) write$sndseq(r7, &(0x7f0000000180)=[{0xd8, 0x7f, 0x20, 0xf2, @tick=0x4, {0x2b, 0x2}, {0x6, 0x1}, @raw8={"21588172c304549c0cfc38c1"}}, {0x1, 0x5, 0x1, 0x6, @tick=0x5, {0x0, 0x7}, {0xf1, 0x3f}, @raw32={[0x46, 0xb129, 0x8001]}}, {0xfc, 0x1, 0x31, 0x9, @tick=0x3, {0xe2, 0xc9}, {0x40}, @queue={0x8, {0x3, 0x2000004}}}, {0x15, 0x0, 0xc4, 0x1f, @tick=0x1f, {0x8, 0x6}, {0x0, 0x1d}, @ext={0x5c, &(0x7f0000000100)="bf847ee5ed50a35a20616e7dcd45e7061dea27e803ee8266a800e4ce2932fcb624996f4e322a4567520b6d59382179ef57b0a954c862666eede8a78526af341d1d133741f0917ee0800df381eba308f282f7455f9589fb1cecbb2e8d"}}, {0x8, 0x3, 0xfb, 0x4, @tick=0x800, {0xa, 0x6}, {0x3, 0x40}, @ext={0x48, &(0x7f0000000000)="05e94df6b9b8bb4fca111d84e238bb66dbb33ab396eadbc26f6b8cbe6bd3a8b6b6d7c6"}}, {0x96, 0x3d, 0x1, 0x7f, @time={0x5, 0xff}, {0x0, 0x1c}, {0x3f, 0x8}, @note={0x3, 0x7, 0xfb, 0x5}}], 0xa8) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r10, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 295.489380][ T33] audit: type=1804 audit(1595263874.029:100): pid=11321 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/80/file0/bus" dev="sda1" ino=15997 res=1 16:51:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) inotify_init() 16:51:14 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:14 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000000), 0xffffff6a) read(r6, 0x0, 0x0) write$FUSE_LSEEK(r6, 0x0, 0x0) io_submit(0x0, 0x3, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x776, 0xffffffffffffffff, &(0x7f0000000140)="d218f8de9733", 0x6, 0x0, 0x0, 0x2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x8000, r4, &(0x7f0000000200)="ba5105b0077762891c6ec2b038aac553dce769277fc035f91b967b30e2969a1c158163a9b8875eeeff0e624f0c3cfae378ecacb15415b33dd57aa2a0d224d3ebb8d1c4204f6f4770d71f776dcd5785f57dbc58713b2d7aec2dc3c2aa682d452c2051c42591837c1d23dcd2ff04", 0x6d, 0xaf47, 0x0, 0x0, r5}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0xf09e, r3, &(0x7f00000002c0)="0561931f659fbc5422b76df429fddcc9329966bc39e2b6fe4ce3fdd65ce73c7176b23aff5ab0e284dd0863ad27a40a5019126e36c1130c18", 0x38, 0x8, 0x0, 0x3, r6}]) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(r7, 0x7c80, 0x0) r8 = open(&(0x7f0000000000)='./file0\x00', 0x204203, 0x40) ioctl$DRM_IOCTL_MODE_CURSOR(r8, 0xc01c64a3, &(0x7f0000000080)={0x3, 0x1, 0x7, 0x800, 0x8, 0x10000, 0x8}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 295.883227][ T33] audit: type=1804 audit(1595263874.589:101): pid=11338 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/81/file0/bus" dev="sda1" ino=15989 res=1 16:51:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x1) r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x180040, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x220000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000280)) mmap(&(0x7f000030a000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0xe8301000) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x3, 0x80000000, 0xf5b8, 0x0, r1}) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x0) 16:51:15 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:15 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0}, &(0x7f00000013c0)=0x1f) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0186405, &(0x7f0000001380)={0xffff, 0x2, {}, {r4}, 0x7, 0x200}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x4, &(0x7f0000001340)=[{&(0x7f0000000100)="630cab1280190ac1a155d0b6b916ca2bc9c5252510029e3c35697c03b3085e1dc6582ade6586d13c99d5d6f801d0615d1bdbede417028623021d1c83dc15b2471f025bd40b66474ce7a78687f09ba23c5e40f19a356dcb9da303f275b8a5d29ea9ca7c57fdd9d98ae63b81f1699be45a0adeb8435380d9efa4095206ac0e66615531eab7d1dc9d2c72c8da8d7dbb269235df5fe3f933e79910529f090c7f344340c5c2acff1949cde3cfdc73fe3deaaaba490814ce7944e2419b77a23e3c96360109ca8f93da554a8af067affd5501d97a252a590ed689fbd10e82b4f77f", 0xde, 0xd133}, {&(0x7f0000000200)="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", 0x1000, 0xffffffff}, {&(0x7f0000001200)="ede4eee78f5dba93bea9ef2f7dc1c6c6154dd1cbdc67df1e495a6d247133c0adeed605e43e07f4c8e9fef71bec4cc82d1d853c8e731253c422786bdee808b35f0dbc99642f83c4a5789da79e719f8b8352e42ee80815c70b9fbc99f6cafd23227b6709f117d9a488094eb6be3b0ea3f8b32767724907b9526762be7868f2da578b92ab49e4c40f", 0x87, 0x1}, {&(0x7f00000012c0)="686402c3c1f875fda1c60ab34c2ef7e011a66c212f27314da4714c9ee1fcdcb5364194bf0ea06db34700de6763bb9a4306cbae1cb5b633d998bd24506a160b6a5bda787f4102a7e8ab0ac968f5ee2d743b0cb6f7f3509e83e5968dda888d924aae8e8f", 0x63, 0x401}], 0x4, &(0x7f0000001780)=ANY=[@ANYBLOB="747970653db702629f2c63726561746f723d5536bf7d2c7569643c", @ANYRESDEC=0x0, @ANYBLOB=',appraise,fsmagic=0x00000000000003ff,audit,uid>', @ANYRESDEC=0xee00, @ANYBLOB="2c7375626a5f757365723d2f64000000ecb86dac091000002c666f776e65723d", @ANYRESDEC=0x0, @ANYBLOB="67304fff1ec7f89fd686e5000048bbf656771afc81210778b1a0e0279864bf5f9182a739000000200045a72d1d493f7c8e0ba3af24c6132ab5f4aada1c22ff7c8b287b527fe284173494ee379ecc48621a2db75741a6475d29989c272976c362105e1b3417ccae9be11b40b45e37e958145cfbda181b2f393cf6f0fd61fb9a02a3220a99e403ebf715c5f82538e0283c86ab37b30ef1c4452b0a92d224877184ef21a14fe79c68a98bb5c17e43f85b7b45e21644e34d8309ac577b7e45c86b149e3157062ab23f966601df4dda142bb89bc93e3ef6137369950f338b502a", @ANYRESDEC=r8, @ANYBLOB=',\x00']) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000016c0)='asymmetric\x00', 0x0, &(0x7f0000001640)="04b9", 0x2, r2) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000016c0)='asymmetric\x00', 0x0, &(0x7f0000001640)="04b9", 0x2, r3) keyctl$reject(0x13, r2, 0x3, 0x89af, r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:15 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0xe00) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 297.105470][T11401] IPVS: ftp: loaded support on port[0] = 21 [ 297.624879][T11401] chnl_net:caif_netlink_parms(): no params data found [ 297.828570][T11401] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.836527][T11401] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.846374][T11401] device bridge_slave_0 entered promiscuous mode [ 297.860399][T11401] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.867647][T11401] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.877440][T11401] device bridge_slave_1 entered promiscuous mode [ 297.960130][T11401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.975541][T11401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.082584][T11401] team0: Port device team_slave_0 added [ 298.123970][T11401] team0: Port device team_slave_1 added [ 298.202683][T11401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.210817][T11401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.237321][T11401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.346760][T11401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.354460][T11401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.380681][T11401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.675605][T11401] device hsr_slave_0 entered promiscuous mode [ 298.720861][T11401] device hsr_slave_1 entered promiscuous mode [ 298.781755][T11401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.789640][T11401] Cannot create hsr debugfs directory [ 299.137356][T11401] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 299.202926][T11401] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 299.237202][T11401] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 299.305979][T11401] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 299.511656][T11401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.565565][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.574716][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.602914][T11401] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.645151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.655277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.665220][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.672629][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.701726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.712410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.722438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.732012][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.739384][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.747605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.782661][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.793660][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.805575][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.817875][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.830754][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.856683][T11401] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.868742][T11401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.888389][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.899863][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.911080][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.921628][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.933171][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.950240][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.975765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.984186][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.004853][T11401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.100293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.110828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.147285][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.156666][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.173749][T11401] device veth0_vlan entered promiscuous mode [ 300.185681][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.195349][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.216046][T11401] device veth1_vlan entered promiscuous mode [ 300.266647][T11401] device veth0_macvtap entered promiscuous mode [ 300.276392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.286291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 300.295386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.306714][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.322480][T11401] device veth1_macvtap entered promiscuous mode [ 300.341453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.351133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.374130][T11401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.385919][T11401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.396206][T11401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.406850][T11401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.416890][T11401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.429643][T11401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.440047][T11401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.450701][T11401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.461839][T11401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.473931][T11401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.490476][T11401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.500874][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.511816][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.530293][T11401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.540928][T11401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.551322][T11401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.563211][T11401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.573679][T11401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.584346][T11401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.594392][T11401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.605020][T11401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.615266][T11401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.625883][T11401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.638493][T11401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.650518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.660577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:51:20 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) 16:51:20 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:20 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:20 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) recvfrom$rose(r0, &(0x7f0000000280)=""/244, 0xf4, 0x20000001, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @null}, 0x1c) unshare(0x40600) recvmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@ethernet={0x0, @random}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/12, 0xc}, 0x2001) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000180)) r5 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x0) 16:51:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$random(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4c000, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001a00)=[{{&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)=""/146, 0x92}, {&(0x7f0000001980)=""/98, 0x62}, {&(0x7f00000002c0)=""/240, 0xf0}, {&(0x7f00000003c0)=""/130, 0x82}, {&(0x7f0000000480)=""/143, 0x8f}], 0x5, &(0x7f0000000540)=""/162, 0xa2}, 0x7}, {{&(0x7f0000000600)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000680)=""/229, 0xe5}, {&(0x7f0000000240)=""/12, 0xc}], 0x2, &(0x7f0000000780)=""/4096, 0x1000}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001780)=""/91, 0x5b}], 0x1, &(0x7f0000001840)=""/210, 0xd2}, 0x6}, {{0x0, 0x0, &(0x7f0000004d80), 0x0, &(0x7f0000004dc0)=""/39, 0x27}, 0x5}, {{&(0x7f0000004e00)=@nfc_llcp, 0x80, &(0x7f0000006300)=[{&(0x7f0000004e80)=""/114, 0x72}, {&(0x7f0000004f00)=""/164, 0xa4}, {&(0x7f0000004fc0)=""/107, 0x6b}, {&(0x7f0000005040)=""/248, 0xf8}, {&(0x7f0000005140)=""/68, 0x44}, {&(0x7f00000051c0)=""/113, 0x71}, {&(0x7f0000005240)}, {&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000006280)=""/126, 0x7e}], 0x9, &(0x7f0000006380)=""/206, 0xce}, 0x8}, {{&(0x7f0000006480)=@xdp, 0x80, &(0x7f0000006680)=[{&(0x7f0000006500)=""/141, 0x8d}, {&(0x7f00000065c0)=""/15, 0xf}, {&(0x7f0000006600)=""/100, 0x64}], 0x3, &(0x7f0000000080)=""/10, 0xa}, 0xff}, {{&(0x7f0000006700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000006900)=[{&(0x7f0000006780)=""/82, 0x52}, {&(0x7f0000006800)=""/202, 0xca}], 0x2, &(0x7f0000006940)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000007940)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000008f40)=[{&(0x7f00000079c0)=""/71, 0x47}, {&(0x7f0000007a40)=""/253, 0xfd}, {&(0x7f0000007b40)=""/185, 0xb9}, {&(0x7f0000007c00)=""/255, 0xff}, {&(0x7f0000007d00)=""/5, 0x5}, {&(0x7f0000007d40)=""/4096, 0x1000}, {&(0x7f0000008d40)=""/109, 0x6d}, {&(0x7f0000008dc0)=""/101, 0x65}, {&(0x7f0000008e40)=""/79, 0x4f}, {&(0x7f0000008ec0)=""/109, 0x6d}], 0xa, &(0x7f0000008fc0)=""/88, 0x58}, 0xfee}], 0x8, 0x10080, &(0x7f0000009140)={0x0, 0x989680}) ioctl$SIOCRSSCAUSE(r3, 0x89e1, &(0x7f0000009180)=0x8001) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 301.940540][ T33] kauditd_printk_skb: 4 callbacks suppressed [ 301.940602][ T33] audit: type=1804 audit(1595263880.659:106): pid=11662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/84/file0/bus" dev="sda1" ino=16043 res=1 [ 302.162164][ T33] audit: type=1804 audit(1595263880.699:107): pid=11662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/84/file0/bus" dev="sda1" ino=16043 res=1 16:51:20 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) [ 302.188284][ T33] audit: type=1804 audit(1595263880.729:108): pid=11675 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/84/file0/bus" dev="sda1" ino=16043 res=1 16:51:20 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x0, r6}, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="00042dbd7000fbdbdf25190000005800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="140002007369743000000000000000000000000014000200726f7365300000000000000000000000080003000200000020000180140002006873723000000000000000000000000008000100", @ANYRES32=r3, @ANYBLOB="14000180080003000300000008000100", @ANYRES32=r6, @ANYBLOB="54f3c9752397ec180ca5ce685a18ee4815059851d6750671011f7ceebe79924aaa030effaceced09c5115a09e9f8ba81"], 0xa0}, 0x1, 0x0, 0x0, 0xc0000}, 0x20040840) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000100)={0x60002005}) write(r4, &(0x7f0000000080)="f52e47f8164cb9cfb6227dd7265c87c17c1e40df87436316c0d78e44946546e718992a41b1260628ecdbede7e6c40ad118f7", 0x32) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000000), 0xffffff6a) read(r6, 0x0, 0x0) write$FUSE_LSEEK(r6, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r6, 0x5016, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0x100) 16:51:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5605, 0x0) 16:51:21 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) read(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r2, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x810) write$FUSE_LSEEK(r0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0xc, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7fffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x3}, @exit, @jmp={0x5, 0x1, 0x9, 0x4, 0x1, 0x100, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x45}, @exit], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x97, &(0x7f0000000100)=""/151, 0x41100, 0x9, [], 0x0, 0x3a, r0, 0x8, &(0x7f00000001c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0x9, 0x7fffffff, 0x1fb00000}, 0x10, r3, r4}, 0x74) ioctl$FIOCLEX(r5, 0x5451) unshare(0x40600) r6 = socket$inet6(0xa, 0x3, 0x3a) r7 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x0) 16:51:21 executing program 4: creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:21 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) [ 303.046982][ T33] audit: type=1804 audit(1595263881.750:109): pid=11720 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/85/file0/bus" dev="sda1" ino=16037 res=1 16:51:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) read(r0, 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000000)={0x1, 0x20}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:21 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:51:22 executing program 4: creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) [ 303.498567][ T33] audit: type=1804 audit(1595263882.200:110): pid=11720 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/85/file0/bus" dev="sda1" ino=16037 res=1 16:51:22 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000340)='~', 0x1}], 0x1) 16:51:22 executing program 1: r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:22 executing program 4: creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:22 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={r5}) sendfile(r0, r1, 0x0, 0x0) 16:51:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2000000) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x0, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 16:51:23 executing program 1: r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) [ 304.477678][ T33] audit: type=1804 audit(1595263883.181:111): pid=11761 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/86/file0/bus" dev="sda1" ino=16044 res=1 16:51:23 executing program 4: mkdir(0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) [ 304.605143][ T33] audit: type=1804 audit(1595263883.241:112): pid=11761 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/86/file0/bus" dev="sda1" ino=16044 res=1 [ 304.631933][ T33] audit: type=1804 audit(1595263883.261:113): pid=11766 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/86/file0/bus" dev="sda1" ino=16044 res=1 16:51:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000180)="c1", &(0x7f00000001c0)='+'}, 0x40) 16:51:23 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x10) open(&(0x7f0000000000)='./file0/bus/file0\x00', 0x80, 0x20) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) read(r2, 0x0, 0x0) write$FUSE_LSEEK(r2, 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000280)=""/4096) 16:51:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)={0x60002004}) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x60002004}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x1}, 0x8) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="00032cbd7003fddbdf250c00000008006ea30400010004002800"], 0x20}}, 0x8084) r9 = dup3(r3, r5, 0x0) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000000)) 16:51:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @timestamp, @mss={0x2, 0x5}, @mss={0x2, 0x10000}, @sack_perm, @mss={0x2, 0x1}, @timestamp], 0x7) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82280, 0x0) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000100)="37563de1a2a71f0fd6cecab779fc2d7e8bc6669fa3e3be0b737475ced8385a8f25c4ca7c4abafe373a819df16a3724416c8af9cb18747b5b35a6e37d35b0abd732b7e49cb5540deffdd7859c18f1ed927d93f455bb9dd26e54acb57d6a12eb7bd76288d4fe2e0ca35ac27931d6e709617336b70aea2f3ec746200d3e") r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:23 executing program 1: r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:23 executing program 4: mkdir(0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) [ 305.178847][ T33] audit: type=1804 audit(1595263883.891:114): pid=11795 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/87/file0/bus" dev="sda1" ino=16037 res=1 16:51:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x1}) 16:51:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x90100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:24 executing program 4: mkdir(0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:24 executing program 1: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x38, r4, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'syzkaller1\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r4, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x101}}, [""]}, 0x24}}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 305.935087][ T33] audit: type=1804 audit(1595263884.642:115): pid=11799 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/87/file0/bus" dev="sda1" ino=16037 res=1 16:51:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x1}) [ 306.244225][T11851] tipc: Enabling of bearer rejected, failed to enable media 16:51:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create1(0x0) r3 = socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000000)={0x20000002}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window={0x3, 0x7, 0x1000}, @window={0x3, 0x800, 0x40}], 0x2) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000200)={r8}) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 306.390335][T11851] tipc: Enabling of bearer rejected, failed to enable media 16:51:25 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0\x00', 0x0) unshare(0x40600) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 16:51:25 executing program 1: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:25 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x1}) 16:51:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x16481, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r3, 0x0, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:fonts_cache_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x94}, 0x24004801) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:25 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:25 executing program 1: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x1}) 16:51:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000000)=0xfffffffa) 16:51:26 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:26 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:26 executing program 5: ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000040)={0x1}) 16:51:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x802) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff6a) read(r5, 0x0, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/392]) r6 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x16d842) inotify_init1(0x80000) ioctl$CHAR_RAW_PBSZGET(r6, 0x127b, &(0x7f0000000200)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000140)={0x1, 'M'}, 0x2) 16:51:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f0000000000)) 16:51:26 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:26 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002bbd7000ffdbdf25010000000c00020009000000000000000c000200ff010000000000000c00020000000000000000000c00060003000000000000000c00050000000000000000000800010000000000"], 0x58}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000005) unshare(0x40600) r4 = socket$inet6(0xa, 0x3, 0x3a) mq_getsetattr(r0, &(0x7f0000000000)={0x1, 0x7, 0x8, 0x4}, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000000)={0x60002004}) setsockopt$inet6_dccp_int(r7, 0x21, 0x10, &(0x7f00000000c0), 0x4) 16:51:26 executing program 5: ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000040)={0x1}) [ 308.363668][ T33] kauditd_printk_skb: 1 callbacks suppressed [ 308.363731][ T33] audit: type=1804 audit(1595263887.073:117): pid=11950 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/89/file0/bus" dev="sda1" ino=16070 res=1 [ 308.395487][ T33] audit: type=1804 audit(1595263887.073:118): pid=11950 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/89/file0/bus" dev="sda1" ino=16070 res=1 [ 308.420499][ T33] audit: type=1804 audit(1595263887.093:119): pid=11954 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/89/file0/bus" dev="sda1" ino=16070 res=1 16:51:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xf) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:27 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:27 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:27 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r1 = gettid() sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x1108, 0x1f, 0x100, 0x70bd26, 0x25dfdbfe, {0x19}, [@nested={0x10f1, 0x12, 0x0, 0x1, [@typed={0x14, 0x3c, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="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", @generic="f744a7f1b2d0f041f42b4dab1fb2be681c32a9b6bea56118a055913098cc0cd6a9f208da2ae0f0e4fc08af54fc08cfb91a99f3d5ee49e44c20f6a26163bcbd78fe4bd818e5070542665fd598cf2ecdeb941ce5aca4b0399eb6e535f4287d90197078b096a1695097e096519102ccc2d7211aa15e92c72f9f3b1e016f1c3d13108b5fb78e43a7168610239837f2463da6bc4f563a3539c710674b0e616ee57d584ba1a81898b189d71c2a22291617e9ec88a35a213dc940a7afbee8d399959b0aa02f949f24ade386eaa35d1a2dddfbfe8f0ac22c93dd842f14"]}]}, 0x1108}}, 0x20000000) tkill(r1, 0x40) r2 = syz_open_procfs(r1, &(0x7f0000000000)='personality\x00') ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f0000000040)={0x800}) unshare(0x40600) getpeername$unix(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) r3 = socket$inet6(0xa, 0x3, 0x3a) r4 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) 16:51:27 executing program 5: ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000040)={0x1}) 16:51:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)={0x0, 0x0, "fba5637fd04b91d7b708fe6c976636a8ecd92caaec1d2a5c787889a40ea44a38503f92365172aedb5355b886add488179327797fc2e151391c4a1a94545418e66e47f0826d92b7fb80087be4473e70fd64a6f5a71cb4790c2b45b1db68fc30b375df77c0d0934727e0af1445cdc412ffa8a55f4d"}, 0x7c, 0xfffffffffffffffe) keyctl$revoke(0x3, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:28 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:28 executing program 5: r0 = syz_open_dev$video(0x0, 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x1}) 16:51:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) read(r0, 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0xb448) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r1 = socket$inet6(0xa, 0x1, 0x4003a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 16:51:28 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x1, 'team_slave_1\x00', {}, 0xfffb}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 16:51:28 executing program 5: r0 = syz_open_dev$video(0x0, 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x1}) [ 310.025211][ T33] audit: type=1804 audit(1595263888.744:120): pid=12018 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/91/file0/bus" dev="sda1" ino=16038 res=1 16:51:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) fchmod(r3, 0x1) 16:51:29 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:29 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x2}) 16:51:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1858c0, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000080)={0x8, 0x3, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f0000000100)={0x3, 0x20000002, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:29 executing program 5: r0 = syz_open_dev$video(0x0, 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x1}) 16:51:29 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) [ 310.670180][ T33] audit: type=1804 audit(1595263889.385:121): pid=12040 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/91/file0/bus" dev="sda1" ino=16038 res=1 16:51:29 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x2}) [ 310.860269][ T33] audit: type=1804 audit(1595263889.425:122): pid=12035 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/91/file0/bus" dev="sda1" ino=16038 res=1 16:51:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000009, 0x10, r0, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4300, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) getsockopt$inet6_int(r4, 0x29, 0x35, &(0x7f0000000040), &(0x7f0000000080)=0x4) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x6) sendfile(r0, r1, 0x0, 0x0) 16:51:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x60002004}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001100)={'broute\x00', 0x0, 0x4, 0x1000, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f0000000100)=""/4096}, &(0x7f0000000080)=0x50) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x1}) 16:51:29 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:29 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x2}) [ 311.490305][ T33] audit: type=1804 audit(1595263890.205:123): pid=12089 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/92/file0/bus" dev="sda1" ino=16108 res=1 [ 311.515906][ T33] audit: type=1804 audit(1595263890.205:124): pid=12089 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/92/file0/bus" dev="sda1" ino=16108 res=1 16:51:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x1}) [ 311.540794][ T33] audit: type=1804 audit(1595263890.205:125): pid=12092 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/92/file0/bus" dev="sda1" ino=16108 res=1 16:51:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x3ffb00, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) 16:51:30 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) recvfrom$l2tp(r1, &(0x7f00000000c0)=""/229, 0xe5, 0x2, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000003c0)={0x60002004}) epoll_wait(r4, &(0x7f0000000080)=[{}], 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f00000002c0)) r5 = creat(&(0x7f0000000400)='./file0/bus\x00', 0xc2) openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x12d080, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) r7 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) r8 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4100, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r8, 0x4008af60, &(0x7f0000000280)={@my=0x1}) sendfile(r6, r7, 0x0, 0x0) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x50082, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d1d2b05c7d3564472bc4300a8d2449f1fb25aa9910d764069e6ab000000802d0e3d38a7398981ae07e5d004070c6eb982fc677b", @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000001372,blksize=0x0000000000001400,max_read=0x000000000000b6b3,allow_other,blksi\x00e=0x0000000000000200,allow_other,fscontext=sysadm_u,context=user_u,rootcontext=system_u,smackfsroot=,mask=MAY_APPEND,uid=', @ANYRESDEC=0x0, @ANYBLOB=',seclabel,hash,obj_user=ecb(cipher_null)\x00,rootcontext=root,\x00']) 16:51:30 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x0, 0x2}) 16:51:30 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='xino=auto,metacopy=on,index=off,default_permissions,xino=auto,index=off,metacopy=off,fowner<', @ANYRESDEC, @ANYBLOB="2c2d3b1e021957ba3195eda5466687f8cb686177682c00"]) 16:51:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x1}) [ 312.111422][ T33] audit: type=1804 audit(1595263890.826:126): pid=12113 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/93/file0/bus" dev="sda1" ino=16106 res=1 16:51:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r2, &(0x7f0000db0000/0x1000)=nil, 0x5000) r3 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r3, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000140)=""/42) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3f, 0x501001) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r4, 0x40044103, &(0x7f0000000100)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) read(r2, 0x0, 0x0) write$FUSE_LSEEK(r2, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f00000002c0)={0x7fffffff, 0x7, 0x7, 0x400}) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) getsockname$netlink(r3, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r5, 0x80045017, &(0x7f0000000280)) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x30, 0x8, 0x6, 0x801, 0x0, 0x0, {0x8, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x804}, 0x8000) 16:51:31 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x0, 0x2}) 16:51:31 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 16:51:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc01cf509, &(0x7f0000000000)={r2, 0x0, 0x2, 0xffffffff}) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f0000000080)) 16:51:31 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x1800, 0x0) 16:51:31 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000040)={0x1}) 16:51:31 executing program 2: mkdir(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x1, 0x4) unshare(0x40600) r1 = socket$inet6(0xa, 0x4, 0x7) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x200201, 0x14) sendfile(r1, r2, 0x0, 0x0) 16:51:31 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x0, 0x2}) 16:51:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8, 0x100) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1ff, 0x101401) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000080)=0x7c9a7818) openat$pfkey(0xffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x22200, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r5, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc80}, 0x4000000) 16:51:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r0, 0x4b41, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "f4bb23a207eae62c6364bf1ad02dadbd2bb639"}) 16:51:31 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000040)={0x1}) 16:51:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:32 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x6, 0x0) 16:51:32 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000040)={0x1}) 16:51:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00, 0x1f00}]) 16:51:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x11f000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:32 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) read(r2, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) write$FUSE_LSEEK(r2, 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, &(0x7f0000000000)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) 16:51:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x2, 0x9, 0x5}}, 0x30) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40, 0x476, 0xfffffff7, 0xfff}, 0x14) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x301400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) write$binfmt_aout(r3, &(0x7f00000002c0)={{0xcc, 0x1f, 0x56, 0x1c, 0x16e, 0x3, 0x58, 0x1000}, "ddd08697e65cc20939727ff3c2b61eb879418b9c88f22dbac370b0112d9b453637242244a300afc9e02ef6bc8e01d8cb3a854952cea7f077b7c168d6c8d9a2b52cb50bd9712d2e5b10199e477222ac6ef91e2751a070d59aa0774656e31a94d33be9be96f4"}, 0x85) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f0000000140)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 313.847894][ T33] kauditd_printk_skb: 4 callbacks suppressed [ 313.847956][ T33] audit: type=1804 audit(1595263892.567:131): pid=12205 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/96/file0/bus" dev="sda1" ino=16119 res=1 16:51:32 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x6, 0x0) 16:51:32 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, 0x0) 16:51:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000080)={0xffff0001, 0x1, [0x48, 0x0, 0x3, 0x8, 0x1b]}) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) [ 314.077313][ T33] audit: type=1804 audit(1595263892.647:132): pid=12206 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir337257781/syzkaller.Io6Qqs/38/bus" dev="sda1" ino=16122 res=1 [ 314.102713][ T33] audit: type=1804 audit(1595263892.667:133): pid=12206 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir337257781/syzkaller.Io6Qqs/38/bus" dev="sda1" ino=16122 res=1 16:51:32 executing program 0: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x200000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x10000, 0x0, [0x3, 0xffffffff00000001, 0x1ff, 0xe6a5, 0x65ce0950, 0x4, 0x40, 0x7]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x5000) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000040)={0x6f, "f9ea565ed4270273ae650e8aa55dccd4b68de7531aa4f3e57eb9c08a6990cef8df55512601cdd9956897b26dffe5b09922d87e70b9180dee8cbd0b8fa2ce5ccff0093051fc79cb68a75ea5dec366897e62f0ae5d30b678f5825f8e0864df39a6021441bd10262b16f09d1585cb083bd412ae17e8f92cd319420e98519ab1f39b"}) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x401}) 16:51:33 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x6, 0x0) [ 314.596840][ T33] audit: type=1804 audit(1595263893.317:134): pid=12212 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/96/file0/bus" dev="sda1" ino=16119 res=1 [ 314.622136][ T33] audit: type=1804 audit(1595263893.317:135): pid=12212 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/96/file0/bus" dev="sda1" ino=16119 res=1 16:51:33 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x313001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x80000, 0x28) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 16:51:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, 0x0) 16:51:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x80400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x100, 0x1f, 0x0, 'queue1\x00', 0x800001}) 16:51:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, 0x0) 16:51:34 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)) 16:51:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:51:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000000100)="5a62e9a084a304686ee330521c9ae4db4c8703609228ad7d3316213d7baa0db55ca9511bd0b9c47df86130fc4022446599d8e5578d0559374bca14b20aeecf083bd93133f3c3ca334209000a881549d8bb8fde253a6091283ac53564ce5f625a20bb3de069e3c99681d9a76efa213b089255c0517f4a1685ac2a4ed4", 0x7c) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:34 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x15) unshare(0x40600) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x80, 0x0, 0x2}, 0x7fffffff}}, 0x18) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) accept4$x25(r3, 0x0, &(0x7f0000000000), 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x745401, 0x3) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f0000000240)=[0x0, 0x0]) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r6, 0x0, r8) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="040000000000e2ff710cf6801b31db6070d29ef0525f64f525d8d4442d61f123e7072214a66f8c52723baf2df9eb61124a7c34e90175fba76573661f96479de2a6a989066464ba041dc075884ede1d6a00f0ca9243d13e0951563917e4521ff7ef07f1236aa20e8845e90e6cd876f3f899d0aabc285fab9856cb39e287baa50c62ccbb92fbdf912a51d190187e1875a22466367fe69156e8a532b6a0f7e37736561cb4b11808a319bf2c57fa7a9a187f1724365c67a98b75245a55", @ANYBLOB="1db6e61bf64132a2c7e45c0e4d2f3a79d04fb382d470e626e9572a8db9bd0efdc0ac7a423c599b4c247bb9a45df06f41e04ab3", @ANYBLOB="0200410069f785f88bcea002b024d7a6650132193964a26ab904df503badb5096234dfb205979d81b163268a1098d1da5a1215650119e7d70d4a342526", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0xee00, @ANYBLOB="e9ba48b27fd1e86e85995f000000000000", @ANYRES32=0x0, @ANYBLOB="040003000000000008000700", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB="5d48808249260bb07d8acd1d01c5a478d7d17cd3a15f0876", @ANYRES64], 0x54, 0x1) sendfile(r1, r5, 0x0, 0x0) 16:51:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000000000)=0xfffff9cd, 0x4) 16:51:35 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000340)={0x28}, 0x28) 16:51:35 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/214, 0xd6}], 0x1, 0x0) 16:51:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)) 16:51:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "5b489ad2ea858b4471"}, 0xa, 0x2) 16:51:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r3, 0xc04c5611, &(0x7f0000000140)={0x1ff, 0x6, 0x4, 0x2, 0xb1, {r4, r5/1000+60000}, {0x5, 0xc, 0x3f, 0xff, 0x8, 0x7, "f366418f"}, 0x9, 0x3, @planes=&(0x7f0000000100)={0x9, 0x2, @userptr=0x1, 0x8}, 0xffff}) prlimit64(0x0, 0x6, &(0x7f0000000000)={0x7fffffff, 0x2}, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:35 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'ip6erspan0\x00', {0x209}, 0x6}) unshare(0x40600) r3 = socket$inet6(0xa, 0x3, 0x3a) r4 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file0/file0\x00', 0x5000d61) 16:51:35 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000340)={0x28}, 0x28) 16:51:36 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ocfs2_dlmfs\x00', 0x0, 0x0) [ 317.333143][ T33] audit: type=1804 audit(1595263896.059:136): pid=12331 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/98/file0/bus" dev="sda1" ino=16156 res=1 [ 317.467118][ T33] audit: type=1804 audit(1595263896.129:137): pid=12331 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/98/file0/bus" dev="sda1" ino=16156 res=1 16:51:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)) [ 317.493273][ T33] audit: type=1804 audit(1595263896.149:138): pid=12348 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/98/file0/bus" dev="sda1" ino=16156 res=1 16:51:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000100)=""/190) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x480040, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 16:51:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8400, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000000)={0x60002004}) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000000)={0x6, 0x3ff, 0x200, 0x8, 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000200)="660f3a0a26e1006e3e367b0066b99e0000000f320f01cb66b9800000c00f326635008000000f3066b8098000000f23c00f21f8663502000b000f23f80f01c5baa00066ed2e0f01cb660f69c5", 0x4c}], 0x1, 0x59, &(0x7f00000002c0), 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000100)={0x9, 0x0, [], {0x0, @bt={0x9, 0x2, 0x0, 0x3, 0x0, 0x900, 0x800, 0x8001, 0xfff, 0x1, 0xfffffff8, 0x7ff, 0x1, 0x1000, 0x1, 0x6, {0xeaf7, 0x7}, 0x5, 0x42}}}) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) close(r5) 16:51:36 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x89e4, 0x0) 16:51:36 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000340)={0x28}, 0x28) 16:51:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)) [ 318.040727][ T33] audit: type=1804 audit(1595263896.769:139): pid=12373 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/99/file0/bus" dev="sda1" ino=16144 res=1 16:51:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x54102, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x91}, 0x4000090) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 318.163027][ T33] audit: type=1804 audit(1595263896.809:140): pid=12373 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/99/file0/bus" dev="sda1" ino=16144 res=1 16:51:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:37 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 16:51:37 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000340)={0x28}, 0x28) 16:51:37 executing program 2: ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r1, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmctl$SHM_UNLOCK(r1, 0xc) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x0) 16:51:37 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x7041, 0x0) 16:51:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e20, @local}}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x4, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/netstat\x00') lseek(r0, 0x0, 0x0) 16:51:37 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 16:51:37 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000340)={0x28}, 0x28) 16:51:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x4b32, 0x0) 16:51:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x18) 16:51:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000280)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}], 0x2}}], 0x1, 0x0, 0x0) 16:51:38 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000340)={0x28}, 0x28) 16:51:38 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000001280)=[{0xac, 0x10f, 0x5, "3829e4a687d78a624fe584d4f5fc2b76cae74c223b26af88ccf1f8a278ef69a292af34ccf485e5aa4a7b2ddc62d5642a33794f6a583e4de384938ed87e5fda92a8bff61f0a5293ffa20921d0b8e4d59b67f5b3e3a38b2dde4c9d5f2e3a5b2cf2eee78fa25a1835aa0ad10689539fc81e55b924ce49179bf402ebd80729a7e50ab3d05fbb12a6eb8d84ca0f6591218eb89c8dc353e2f9f0deb51458b3c0"}, {0x88, 0x101, 0x7fffffff, "8a0e497540b47201019d16ac6848dde9ac9daca365acb8180f1507496f895d95c66887dcef81c7bb4ae4bf89f296c0846980bb1c0417e3015d486117c49896d9956556a11bf177cc829a863be4ce164f106054593e2b878375427196cdfd2e9ce32624a92882472e4f136c7a2c7a5f1062d83cc25bd89cb85cb9"}, {0xe4, 0x103, 0x8000, "8bc3a7326e84ffaf33626564452064366bcfa7bc1afa4adc8aee2d7df923231a4238cef818d5fe0822ebe66b9c5abc8634d6ef46471869c01c0af5fe08e866243b4530252d48c5c7d7d1ca0b9c6cf31e907c47dcf8b8388497ed2100a7121d545ac246b3d4c5ad56197b350deffa97c0368f8a79a1d072ceaea8d4984e78835e981ad5b3abc76d99ffcf5204466e0b37c92299cef7b94655b5a584d194b9825843feaa915fd00aedceeabb9a0d308911ceff604390d503ae191bba3f6a64a4ca92e1d3263143b3d7ed422871ffc0ee6735cbe37f418020"}, {0x74, 0x10a, 0x9, "7049759e1c7b4f52cc38a757d12c111ada703ddf4b08f09289d05b01cbecd88c0f9cf542786f8ba35d4f55baf84d3fe1555790b3be4721f0be6b9e3146c2e39c89eeee7d19cd96b5b746735bf455c0526b1c747ff05f6158086fba60988533511b2211816ec7f28c"}], 0x28c}, 0x40014) unshare(0x40600) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='\':/\x00') 16:51:38 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000004c0)="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", 0x1fd, 0x3}], 0x0, &(0x7f0000000440)={[{@qnoenforce='qnoenforce'}]}) 16:51:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:bin_t:s0\x00', 0x1b, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000000)={0x8, 0xb08, 0xd49, 0x800}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x289010a0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001580)={&(0x7f0000001600)={0x54, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1000}, {0x6, 0x16, 0x3}, {0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4044}, 0x44011) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) read(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000080)) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001480)={&(0x7f00000002c0)="16c136f017e2054aeeff84800da3335c6efae4d2cecb4a7273b1d45442565cee2b71e12ea984d00d77f4b280c33dbbe3cdb8871f1f558e24b32e390836b85906e42a1247392ba468ebb433973865ae2af81702a691bb2a23d2241a28494e99e64aa9a9c1b8e8fd44942f", &(0x7f0000000340)=""/94, &(0x7f00000003c0)="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", &(0x7f00000013c0)="9c62f96ce857614b05be1440f2ee04967970b4740820b02ba5cca2819769c5110d6b088f9cee34d3ef77e820a2530bd68c71734c254e44e182c3e662869dc4aca5b0abe9dec60105600f02a7e4400e08e501acfa55966520decf231ace9f7ddb9e6f4afce2efa156ace5326fb3c9bed346137a239b51af915a0589a65807ab10b68733ef104032593b7e31a236170c7b0485591df6550a9cc3da0c09d90305c3f5c96d4b889a461fa421125676baf495a0", 0x1, r5, 0x4}, 0x38) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000000)={0x60002004}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x21, &(0x7f0000000000)="979f6f95f96f1fe31368d94d15c1a5b49a37cb11b00c7cd2e6eeac8cf178787bc0", 0xab, 0x0, &(0x7f0000000100)="000905babac4aa724d56ee22f2a04a2fda64df9a120ebc2e26ea2d9cc742a4baf0695ec2fa5de629a5233730406909bb805a52c9e3839d37b31ac2f00b482c0cecf60d303e8a586beae77052a61fc8b8ae2e87d21fc1e428f5c3670d39ee76ba9bc0d18bd89fcd54382714bf62b47a2a761499df3f0d368af8c09b1da32e37947fdcc5cbaddbdfb7ca78dd24facca3bf1d06c784b776748986e2a8808f038f01816ed3d76054240e3ad9e7"}) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) [ 319.997061][ T33] kauditd_printk_skb: 5 callbacks suppressed [ 319.997118][ T33] audit: type=1804 audit(1595263898.710:146): pid=12470 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/102/file0/bus" dev="sda1" ino=16151 res=1 [ 320.029208][ T33] audit: type=1804 audit(1595263898.710:147): pid=12470 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="':/" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/102/file0/bus" dev="sda1" ino=16151 res=1 [ 320.053912][ T33] audit: type=1804 audit(1595263898.730:148): pid=12470 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="':/" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/102/file0/bus" dev="sda1" ino=16151 res=1 16:51:38 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000340)={0x28}, 0x28) 16:51:38 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 320.170667][T12473] XFS (loop5): Invalid superblock magic number 16:51:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xffff, 0x4) r1 = msgget(0x1, 0x200) msgrcv(r1, &(0x7f0000000000)={0x0, ""/153}, 0xa1, 0x2, 0x2000) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000040)=""/89) unshare(0x40600) r2 = socket$inet6(0xa, 0x3, 0x3a) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) 16:51:39 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000340)={0x28}, 0x28) [ 320.336987][T12473] XFS (loop5): Invalid superblock magic number [ 320.392469][ T33] audit: type=1400 audit(1595263899.110:149): avc: denied { relabelto } for pid=12482 comm="syz-executor.3" name="ALG" dev="sockfs" ino=45076 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=socket permissive=1 16:51:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn(0x22, 0x3, 0x0) 16:51:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:39 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x0, {0x3, @raw_data="554b1c9a429cef626e2af6fd6640f85f12c548cd57ef6b0da2f83c28083ff6268eafd50aa245651cb380ad76fd30af525001ba0730bcc9731eaed197935d80fdf387e6f2ed64bf577a07cefebd33ecdb1ffee9360a3f397f88cdf99d9df94fc506e949fd21067da390484286c9af518d65e1092fd111c591035c08d5e894ffe96de24108b4793949a63aea5d99e160d363503dad4ff804f9e7b6e9c5f1740e8a1675da0c5cd38d6a81e3152406903bb5dace363518763f291a38cc1d42fa5d7226c2005fa17227d8"}}) 16:51:39 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000340)={0x28}, 0x28) 16:51:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) 16:51:39 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000340)={0x28}, 0x28) 16:51:39 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000680), &(0x7f00000006c0)=0x14) 16:51:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x101000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x60002004}) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r6, 0x422, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'lo\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x20011}, 0x20008004) 16:51:40 executing program 4: exit_group(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000340)={0x28}, 0x28) 16:51:40 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x1df, 0x24000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x60002004}) r4 = dup2(r2, 0xffffffffffffffff) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000180)=@srh={0x0, 0x2, 0x4, 0x1, 0x2, 0x10, 0x20, [@private1={0xfc, 0x1, [], 0x1}]}, 0x18) r5 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x400) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x8400, 0x0) accept4$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c, 0x0) sendfile(r0, r5, 0x0, 0x0) 16:51:40 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(r0, 0x0, 0x6) 16:51:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffffffffffffa) 16:51:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x4e24, @local}, {0x6, @local}, 0x0, {0x2, 0x4e21, @private=0xa010102}, 'veth0_vlan\x00'}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:40 executing program 4: exit_group(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000340)={0x28}, 0x28) 16:51:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x60002004}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 321.993691][ T33] audit: type=1804 audit(1595263900.711:150): pid=12579 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/104/file0/bus" dev="sda1" ino=16143 res=1 [ 322.019627][ T33] audit: type=1804 audit(1595263900.711:151): pid=12579 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/104/file0/bus" dev="sda1" ino=16143 res=1 [ 322.044569][ T33] audit: type=1804 audit(1595263900.751:152): pid=12585 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/104/file0/bus" dev="sda1" ino=16143 res=1 16:51:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r5, r3, 0x0) setresuid(0x0, 0x0, 0x0) 16:51:40 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x20040600) r0 = socket$inet6(0xa, 0x3, 0x3a) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 16:51:40 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x3}) 16:51:41 executing program 4: exit_group(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000340)={0x28}, 0x28) 16:51:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000000)) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000001c0)=""/213) 16:51:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80880, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x8000003, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:41 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) readv(r0, &(0x7f00000005c0)=[{0x0}, {&(0x7f00000001c0)=""/209, 0xd1}], 0x2) 16:51:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x60002004}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)={0x60002004}) setsockopt$inet_mreqsrc(r5, 0x0, 0xe, &(0x7f0000001680)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @remote}, 0xc) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001580)={@in6={{0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00', 0x2}}, 0x0, 0x0, 0x4e, 0x0, "22bfc007d3dbe9526daa3482988b722ece7fc0fdd8cbc0c84700b54eca4bade25c70603934b5da787ecb42037fbbe431817ac93af714a8cf3ecd1bf42370465239c91dc8139f9d9d58c63d8cadee9a84"}, 0xd8) r7 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) process_vm_writev(r8, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/68, 0x44}, {&(0x7f0000000140)=""/253, 0xfd}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/128, 0x80}], 0x4, &(0x7f0000001540)=[{&(0x7f0000000380)=""/62, 0x3e}, {&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f00000004c0)=""/122, 0x7a}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x4, 0x0) sendfile(r0, r7, 0x0, 0x0) 16:51:41 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000340)={0x28}, 0x28) 16:51:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x5000) [ 323.160954][ T33] audit: type=1804 audit(1595263901.882:153): pid=12650 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/106/file0/bus" dev="sda1" ino=16182 res=1 [ 323.186616][ T33] audit: type=1804 audit(1595263901.882:154): pid=12650 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/106/file0/bus" dev="sda1" ino=16182 res=1 16:51:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) [ 323.211587][ T33] audit: type=1804 audit(1595263901.882:155): pid=12658 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir483165863/syzkaller.Z0rNCB/106/file0/bus" dev="sda1" ino=16182 res=1 16:51:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x4b65, 0x0) 16:51:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x20040) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:42 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000680)={0x9b0000, 0x2, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x990904, 0xe1, [], @string=&(0x7f0000000600)=0x3}}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x60002004}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) r4 = fcntl$getown(r3, 0x9) write$P9_RGETLOCK(r0, &(0x7f00000006c0)={0x1e, 0x37, 0x2, {0x0, 0x1, 0x20, r4}}, 0x1e) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f00000000c0)="8f02de0513b8666c6c315324421ffab7511295c54a472b0831c377da36849ef781f808aa97f17f5ee8073e130426c0771f6ea9595286259f4682fcfb83038ea2b6854482e0b96dd2d962c52356922623250a4863e77511fc706be7fc773c67dd", 0x60, 0x6}, {&(0x7f0000000140)="196e94c68d9b1ec867783a6422eafb21406d0811fb5e28096dbf83cf7d71c429326afe8962c6f83487f6a3ca5436aeb2e95733c5cedbe7e0524c532f963460a8fbd5939459fb8983065239e16c390ce0128a3af8fa5c38fffdb36f06", 0x5c, 0x81}, {&(0x7f00000001c0)="4044a8e03e84c8257cedd34b59fcc6c5831985b9e77cd7cc515a2d43afb8231a311c545a326921e6b2b7fe439577c6ef5bfe5a7a09c710ee094bd399698973f1058b36e3d4635a3d19a7aaa94d0bdde5c473302ad605d86c7090ac084449c808ae7eaa87396a62e18783fc583f4f120e77", 0x71, 0x41e}], 0x1008000, &(0x7f0000000500)={[{@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@disable_sparse_yes='disable_sparse=yes'}, {@fmask={'fmask', 0x3d, 0x10001}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@disable_sparse_yes='disable_sparse=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}], [{@smackfsroot={'smackfsroot', 0x3d, '-f.'}}]}) r5 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f0000000280)={0x9, "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"}) unshare(0x40600) r6 = socket$inet6(0xa, 0x3, 0x3a) r7 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x0) 16:51:42 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000340)={0x28}, 0x28) 16:51:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x40045407, 0x0) 16:51:42 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0505609, &(0x7f0000000100)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:51:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffa, 0x408000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = gettid() tkill(r3, 0x40) fcntl$setown(r0, 0x8, r3) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) read(r0, 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20040, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc01cf509, &(0x7f0000000100)={0xffffffffffffffff, 0xfffffffffffffff9, 0x3f, 0x10001}) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48, 0x0, 0x3, 0x8, 0x1b]}) 16:51:42 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000340)={0x28}, 0x28) 16:51:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000000)=""/65, 0x41}, {&(0x7f00000000c0)=""/22, 0x16}], 0x4}, 0xffc}, {{&(0x7f0000000140)=@ipx, 0x80, &(0x7f00000001c0)=[{&(0x7f0000002280)=""/143, 0x8f}], 0x1, &(0x7f0000002340)=""/214, 0xd6}, 0x7ffffffb}], 0x2, 0x2000, &(0x7f0000002440)={0x0, 0x989680}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff6a) read(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000002540)=""/216) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60002004}) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000024c0), &(0x7f0000002500)=0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r5, 0xc0045009, &(0x7f0000002480)=0x7) 16:51:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x40045407, 0x0) [ 324.188418][T12718] ===================================================== [ 324.195412][T12718] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 324.202513][T12718] CPU: 0 PID: 12718 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 324.211186][T12718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.221228][T12718] Call Trace: [ 324.224511][T12718] dump_stack+0x1df/0x240 [ 324.228849][T12718] kmsan_report+0xf7/0x1e0 [ 324.233257][T12718] kmsan_internal_check_memory+0x238/0x3d0 [ 324.239050][T12718] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 324.245195][T12718] kmsan_check_memory+0xd/0x10 [ 324.250034][T12718] _copy_to_user+0x100/0x1d0 [ 324.254615][T12718] video_usercopy+0x248a/0x2c00 [ 324.259474][T12718] ? idtentry_exit_cond_rcu+0x12/0x50 [ 324.264831][T12718] ? sysvec_apic_timer_interrupt+0x11e/0x130 [ 324.270800][T12718] ? v4l2_poll+0x400/0x400 [ 324.275210][T12718] video_ioctl2+0x9f/0xb0 [ 324.279524][T12718] ? video_usercopy+0x2c00/0x2c00 [ 324.284531][T12718] v4l2_ioctl+0x23f/0x270 [ 324.288849][T12718] ? v4l2_poll+0x400/0x400 [ 324.293251][T12718] do_video_ioctl+0x1399/0x10f20 [ 324.298195][T12718] ? kmsan_get_metadata+0x11d/0x180 [ 324.303388][T12718] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 324.309210][T12718] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 324.315267][T12718] ? do_vfs_ioctl+0x10c7/0x2f50 [ 324.320105][T12718] ? kmsan_get_metadata+0x11d/0x180 [ 324.325293][T12718] ? kmsan_get_metadata+0x11d/0x180 [ 324.330477][T12718] ? v4l2_poll+0x340/0x400 [ 324.334877][T12718] v4l2_compat_ioctl32+0x2b7/0x320 [ 324.339979][T12718] ? v4l2_fill_pixfmt+0x860/0x860 [ 324.344999][T12718] __se_compat_sys_ioctl+0x57c/0xed0 [ 324.350295][T12718] ? kmsan_get_metadata+0x4f/0x180 [ 324.355406][T12718] ? kmsan_get_metadata+0x11d/0x180 [ 324.360625][T12718] ? compat_ptr_ioctl+0x150/0x150 [ 324.365732][T12718] __ia32_compat_sys_ioctl+0x4a/0x70 [ 324.371005][T12718] __do_fast_syscall_32+0x2aa/0x400 [ 324.376206][T12718] do_fast_syscall_32+0x6b/0xd0 [ 324.381048][T12718] do_SYSENTER_32+0x73/0x90 [ 324.385539][T12718] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 324.391852][T12718] RIP: 0023:0xf7f8f549 [ 324.395903][T12718] Code: Bad RIP value. [ 324.399971][T12718] RSP: 002b:00000000f5d8a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 324.408378][T12718] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0505609 [ 324.416348][T12718] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 324.424314][T12718] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 324.432270][T12718] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 324.440222][T12718] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 324.448187][T12718] [ 324.450499][T12718] Local variable ----vb32.i@video_usercopy created at: [ 324.457335][T12718] video_usercopy+0x20bd/0x2c00 [ 324.462167][T12718] video_usercopy+0x20bd/0x2c00 [ 324.467009][T12718] [ 324.469325][T12718] Bytes 52-55 of 80 are uninitialized [ 324.474672][T12718] Memory access of size 80 starts at ffff9adb054ef950 [ 324.481409][T12718] ===================================================== [ 324.488320][T12718] Disabling lock debugging due to kernel taint [ 324.494448][T12718] Kernel panic - not syncing: panic_on_warn set ... [ 324.501022][T12718] CPU: 0 PID: 12718 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 324.511059][T12718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.521091][T12718] Call Trace: [ 324.524372][T12718] dump_stack+0x1df/0x240 [ 324.528705][T12718] panic+0x3d5/0xc3e [ 324.532608][T12718] kmsan_report+0x1df/0x1e0 [ 324.537114][T12718] kmsan_internal_check_memory+0x238/0x3d0 [ 324.542911][T12718] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 324.549057][T12718] kmsan_check_memory+0xd/0x10 [ 324.553805][T12718] _copy_to_user+0x100/0x1d0 [ 324.558385][T12718] video_usercopy+0x248a/0x2c00 [ 324.563245][T12718] ? idtentry_exit_cond_rcu+0x12/0x50 [ 324.568605][T12718] ? sysvec_apic_timer_interrupt+0x11e/0x130 [ 324.574572][T12718] ? v4l2_poll+0x400/0x400 [ 324.578975][T12718] video_ioctl2+0x9f/0xb0 [ 324.583906][T12718] ? video_usercopy+0x2c00/0x2c00 [ 324.588914][T12718] v4l2_ioctl+0x23f/0x270 [ 324.593244][T12718] ? v4l2_poll+0x400/0x400 [ 324.597649][T12718] do_video_ioctl+0x1399/0x10f20 [ 324.602595][T12718] ? kmsan_get_metadata+0x11d/0x180 [ 324.607779][T12718] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 324.613571][T12718] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 324.619798][T12718] ? do_vfs_ioctl+0x10c7/0x2f50 [ 324.624634][T12718] ? kmsan_get_metadata+0x11d/0x180 [ 324.629828][T12718] ? kmsan_get_metadata+0x11d/0x180 [ 324.635020][T12718] ? v4l2_poll+0x340/0x400 [ 324.639423][T12718] v4l2_compat_ioctl32+0x2b7/0x320 [ 324.644523][T12718] ? v4l2_fill_pixfmt+0x860/0x860 [ 324.649532][T12718] __se_compat_sys_ioctl+0x57c/0xed0 [ 324.654800][T12718] ? kmsan_get_metadata+0x4f/0x180 [ 324.659921][T12718] ? kmsan_get_metadata+0x11d/0x180 [ 324.665102][T12718] ? compat_ptr_ioctl+0x150/0x150 [ 324.670158][T12718] __ia32_compat_sys_ioctl+0x4a/0x70 [ 324.675445][T12718] __do_fast_syscall_32+0x2aa/0x400 [ 324.680641][T12718] do_fast_syscall_32+0x6b/0xd0 [ 324.685484][T12718] do_SYSENTER_32+0x73/0x90 [ 324.689977][T12718] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 324.696285][T12718] RIP: 0023:0xf7f8f549 [ 324.700331][T12718] Code: Bad RIP value. [ 324.704380][T12718] RSP: 002b:00000000f5d8a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 324.712790][T12718] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0505609 [ 324.720851][T12718] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 324.728818][T12718] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 324.736780][T12718] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 324.744742][T12718] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 324.754244][T12718] Kernel Offset: 0x800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 324.765688][T12718] Rebooting in 86400 seconds..