[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.219' (ECDSA) to the list of known hosts. 2020/09/07 13:43:28 fuzzer started 2020/09/07 13:43:28 dialing manager at 10.128.0.105:34151 2020/09/07 13:43:28 syscalls: 3174 2020/09/07 13:43:28 code coverage: enabled 2020/09/07 13:43:28 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/07 13:43:28 extra coverage: extra coverage is not supported by the kernel 2020/09/07 13:43:28 setuid sandbox: enabled 2020/09/07 13:43:28 namespace sandbox: enabled 2020/09/07 13:43:28 Android sandbox: enabled 2020/09/07 13:43:28 fault injection: enabled 2020/09/07 13:43:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/07 13:43:28 net packet injection: enabled 2020/09/07 13:43:28 net device setup: enabled 2020/09/07 13:43:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/07 13:43:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/07 13:43:28 USB emulation: /dev/raw-gadget does not exist 2020/09/07 13:43:28 hci packet injection: enabled syzkaller login: [ 34.598726] random: crng init done [ 34.602595] random: 7 urandom warning(s) missed due to ratelimiting 13:45:33 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x107}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:45:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000001100)=ANY=[@ANYBLOB="2d29384d3c8d4287688575ee6a8ddf67994018ca0deb6e69058c43aaeaedcf20f638f348bfe5c112918a4db8831a77e104ff64f4a78311219858d7d12f57f046b6f61194f5addb0d9729967d124f3f389512fe59036854aeb259e59fac7980b0faeb068eaf6a6bc2fd46b9d1585f41148232581daffcf15c17af488e06528eaab2fc88fcde47b1b5c62d7f4381ca51142556cd760355904b94fdc9565466", @ANYBLOB="915f2dacc6b4e2ebd17ba204e35964b1ea39aa30e4731e7189c64048106d1ed5a70c73d457e410d625b33c656adef69337f188ada6b55c73547ccb3620061ffe482f5516a7bbce2bb458bf005eaf0f2555f8e1c02b3e0a554e5a502b1278b4300e3e616871c5e7b78018c8653b4962a3d727f869bcc7756d552ee1fd7a04dc85cc8862a9ebf23e1d1cf836dbc62e35329136b11e01bcbed6d0896080be877bde18d4f759f598984fef95b8d14b5ca0129a003053173fb5874cf22f3332044a733a17ecf6c99745275c42abb979c965105e8c2cae830a323e71c5867b6edddf555035c6b4e0b90b9cbd168da9de665798717a338fe49bc107cf921f24491fa984e1fb5ca7a7201f45c956146284002e67047a7c1ed7539fec47bf9494799b53ddbdd4578721aee5c1f73575d122e3e15bc0e71b3dfe005d062bde71eb69cd61e03485803d941159c8aece1f27143c2d9aa1e39f8c7d764c6adb7dbcf8a8a75d6cf5ab06d2bde581b5858490e69a1df27d07148ecbe942c391d4b7cf0c64e0a693d06a80ab7efef3dd7bf88c407032b66253c2bb34f8cacf569226051e270f73962680c9efb2911e80bbf9149ed57c00"/449], 0x35) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1a008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r3, &(0x7f00000003c0)="8a3444dd0681016da2cdc2f9675c09860334e7e7ce725551ea83c657c12f9da8011c9c1309cd3e1f22296bbab4b93c63f85cdff2bead452a6aebbffd25ba452a808ffeb3d5b6876666c111c6ada56f170a0988a3a7133d835e3650", 0x5b) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:45:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}, 0x2}, {{&(0x7f0000001340)=@can, 0x80, &(0x7f0000002900)=[{&(0x7f00000013c0)=""/245, 0xf5}, {&(0x7f00000014c0)=""/228, 0xe4}, {&(0x7f00000025c0)=""/105, 0x69}, {&(0x7f00000012c0)}, {&(0x7f0000002640)=""/172, 0xac}, {&(0x7f0000002700)=""/182, 0xb6}, {&(0x7f0000002800)=""/203, 0xcb}], 0x7, &(0x7f00000029c0)=""/155, 0x9b}, 0xfff}, {{&(0x7f0000002a80)=@ax25={{0x3, @null}, [@null, @remote, @remote, @remote, @bcast, @default, @rose, @rose]}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f80)=""/39, 0x27}, 0x7fff}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140)=[{&(0x7f0000004040)=""/111, 0x6f}, {&(0x7f00000040c0)=""/112, 0x70}], 0x2, &(0x7f0000004180)=""/78, 0x4e}, 0x9c4c}, {{&(0x7f0000004200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000004880)=[{&(0x7f0000004280)=""/44, 0x2c}, {&(0x7f00000042c0)=""/147, 0x93}, {&(0x7f0000004380)=""/137, 0x89}, {&(0x7f0000004440)=""/88, 0x58}, {&(0x7f00000044c0)=""/172, 0xac}, {&(0x7f0000004580)=""/104, 0x68}, {&(0x7f0000004600)=""/203, 0xcb}, {&(0x7f0000004700)=""/96, 0x60}, {&(0x7f0000004780)=""/175, 0xaf}, {&(0x7f0000004840)=""/6, 0x6}], 0xa, &(0x7f0000004940)=""/183, 0xb7}, 0x8a}], 0x5, 0x40010020, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEXC(0xb, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(0x0, 0x363) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000001280)='net/fib_trie\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000080)=""/111, 0x6f}, {&(0x7f0000000100)=""/208, 0xd0}, {&(0x7f0000000200)=""/67, 0x43}, {&(0x7f0000000280)=""/4094, 0xffe}], 0x4, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000340)='overlay\x00', 0x0, &(0x7f0000001300)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESHEX, @ANYRES64]) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x40008d4) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 13:45:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008c}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) io_setup(0x9, &(0x7f0000000380)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:45:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x34, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 13:45:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0xfffffffe}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, 0x0, 0x0, &(0x7f0000000540)=""/46, 0x2e}, 0x5}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)=""/162, 0xa2}, {&(0x7f00000004c0)=""/118, 0x76}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x3, &(0x7f0000000340)=""/27, 0x1b}, 0xdd7}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001100)=""/102, 0x66}, 0x2}, {{&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f00000008c0)=""/181, 0xb5}, {&(0x7f00000007c0)=""/44, 0x2c}, {&(0x7f0000000c00)=""/59, 0x3b}], 0x4}}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002540)=""/1, 0x1}, {0x0}, {0xffffffffffffffff}, {&(0x7f0000002580)=""/75, 0x4b}], 0x4, &(0x7f0000002640)=""/2, 0x2}}], 0x7, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x800, 0xfffffffffffffffd}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000002a00)=ANY=[@ANYRESDEC, @ANYBLOB="1a0019ae085e105c58d9058a00006a56e637aa4ae5a38d8d54d8254114258100002306ed8d36487c64273fc11ba6d51e75b6a5820f799bcf5ed0c3b7a28edec8df93527ba9cb8f87fb7f85b711c34e6b8cef08222d1fa233131500050107d1774c05d0ac94fc846dc0c494768a4f940efcbc995eab4351d389aaec58bd3b10d0186dc42b0a228c120b9cbe2e753112feb9786bda844b4cc13bd0af00"/165, @ANYBLOB="d5e4060636d829791ad4b221a34b5172d9b9d391e43c8f5dd3dd8510fb0cb3299783bfdc2a363325b2b66a3efaf6777dacf4e9e80a04dfbd9dde00000000faed0ab327215967a74233f5e5f73b294f94cf8121b55e06265991e769b318f39434211c9107b08fe2c1776c89ac27b039c7d9bf39dc52841fbc0b2f13bb5d85000080000000c9cd98a4156c3972627ac367a0c55da96e3f14ed45c67f8e95cb7e8b54700e05d4ba948fd37eac86fedd7ef0a28f4fe149cd963b7ead1ea3d2cccfa13cac0217d2559a84e4cabe1e26f2ac66eeb883ed08b04ede2598"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x0, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 158.028195] audit: type=1400 audit(1599486333.206:8): avc: denied { execmem } for pid=6374 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 159.336370] IPVS: ftp: loaded support on port[0] = 21 [ 159.466600] IPVS: ftp: loaded support on port[0] = 21 [ 159.560127] chnl_net:caif_netlink_parms(): no params data found [ 159.593712] IPVS: ftp: loaded support on port[0] = 21 [ 159.676925] chnl_net:caif_netlink_parms(): no params data found [ 159.710461] IPVS: ftp: loaded support on port[0] = 21 [ 159.802723] chnl_net:caif_netlink_parms(): no params data found [ 159.852611] IPVS: ftp: loaded support on port[0] = 21 [ 159.899825] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.906607] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.914616] device bridge_slave_0 entered promiscuous mode [ 159.924131] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.930502] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.937934] device bridge_slave_1 entered promiscuous mode [ 159.975111] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.981577] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.989144] device bridge_slave_0 entered promiscuous mode [ 159.999836] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.006326] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.014167] device bridge_slave_1 entered promiscuous mode [ 160.030893] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.050025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.093911] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.105357] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.154605] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.161963] team0: Port device team_slave_0 added [ 160.188163] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.195343] team0: Port device team_slave_1 added [ 160.211427] chnl_net:caif_netlink_parms(): no params data found [ 160.224171] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.231489] team0: Port device team_slave_0 added [ 160.243719] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.250094] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.258654] device bridge_slave_0 entered promiscuous mode [ 160.268837] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.276306] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.284548] device bridge_slave_1 entered promiscuous mode [ 160.297029] IPVS: ftp: loaded support on port[0] = 21 [ 160.297602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.311866] team0: Port device team_slave_1 added [ 160.319190] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.325519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.351440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.364573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.370830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.397056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.427906] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.446167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.455227] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.481358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.523107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.529421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.554836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.567941] device hsr_slave_0 entered promiscuous mode [ 160.574526] device hsr_slave_1 entered promiscuous mode [ 160.591797] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.599742] team0: Port device team_slave_0 added [ 160.626114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.633084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.660012] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.671682] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.688201] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.695378] team0: Port device team_slave_1 added [ 160.721295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.729333] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.764634] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.780419] chnl_net:caif_netlink_parms(): no params data found [ 160.819225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.827238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.855231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.879892] device hsr_slave_0 entered promiscuous mode [ 160.885724] device hsr_slave_1 entered promiscuous mode [ 160.891845] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.899093] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.907512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.914443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.940237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.970719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.979357] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.060176] device hsr_slave_0 entered promiscuous mode [ 161.066260] device hsr_slave_1 entered promiscuous mode [ 161.076074] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.085976] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.092690] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.099565] device bridge_slave_0 entered promiscuous mode [ 161.111434] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.118573] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.126594] device bridge_slave_1 entered promiscuous mode [ 161.137710] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.186521] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.236868] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.302712] Bluetooth: hci1 command 0x0409 tx timeout [ 161.313821] Bluetooth: hci0 command 0x0409 tx timeout [ 161.317719] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.327395] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.334966] device bridge_slave_0 entered promiscuous mode [ 161.349694] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.357134] team0: Port device team_slave_0 added [ 161.373190] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.379580] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.383351] Bluetooth: hci4 command 0x0409 tx timeout [ 161.387586] device bridge_slave_1 entered promiscuous mode [ 161.396830] Bluetooth: hci2 command 0x0409 tx timeout [ 161.402256] Bluetooth: hci3 command 0x0409 tx timeout [ 161.404245] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.415548] team0: Port device team_slave_1 added [ 161.420990] chnl_net:caif_netlink_parms(): no params data found [ 161.462501] Bluetooth: hci5 command 0x0409 tx timeout [ 161.504946] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.511222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.537971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.549891] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.557580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.583553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.595526] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.608094] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.618186] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.633010] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.645682] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.659906] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.718785] device hsr_slave_0 entered promiscuous mode [ 161.726081] device hsr_slave_1 entered promiscuous mode [ 161.733174] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.740406] team0: Port device team_slave_0 added [ 161.747322] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.754771] team0: Port device team_slave_1 added [ 161.776097] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.782867] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.790013] device bridge_slave_0 entered promiscuous mode [ 161.800171] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.823204] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.829457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.856263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.867937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.875045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.900674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.911375] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.917982] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.926253] device bridge_slave_1 entered promiscuous mode [ 161.948179] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.963841] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.980599] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.991356] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.008721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.037951] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.045414] team0: Port device team_slave_0 added [ 162.083704] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.090802] team0: Port device team_slave_1 added [ 162.107854] device hsr_slave_0 entered promiscuous mode [ 162.113990] device hsr_slave_1 entered promiscuous mode [ 162.120557] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.171312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.178627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.205102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.216589] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.223790] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.232764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.241620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.249116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.274631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.292753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.302677] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.311383] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.324418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.330676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.345053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.353729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.365706] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.396551] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.403130] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.410737] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.441130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.457416] device hsr_slave_0 entered promiscuous mode [ 162.463288] device hsr_slave_1 entered promiscuous mode [ 162.481208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.489215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.498340] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.504907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.512891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.523253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.533286] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.540876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.560711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.568589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.576490] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.582910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.590052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.600538] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.607243] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.628609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.635752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.656206] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.663177] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.669956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.680908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.696975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.704133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.711828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.720172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.728328] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.746489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.787427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.796115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.804454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.815661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.823369] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.830104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.837619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.845618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.854836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.863947] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.891850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.899787] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.909010] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.916868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.926588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.935277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.943414] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.949800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.957168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.965769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.973486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.980579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.990977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.005426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.014712] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.020802] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.031211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.039226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.049077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.056862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.065017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.074189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.082169] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.088517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.098725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.110576] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.119507] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.127019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.134598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.142890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.150590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.157962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.167058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.175731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.186701] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.193376] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.199477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.208297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.216980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.225747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.234644] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.241558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.249415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.257903] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.266764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.275947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.289558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.298512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.306772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.315089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.323035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.330902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.339078] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.345513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.356759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.367863] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.376453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.384378] Bluetooth: hci0 command 0x041b tx timeout [ 163.389803] Bluetooth: hci1 command 0x041b tx timeout [ 163.397846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.406692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.414867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.423517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.432393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.440300] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.446778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.456102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.465104] Bluetooth: hci2 command 0x041b tx timeout [ 163.467335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.478045] Bluetooth: hci4 command 0x041b tx timeout [ 163.480359] Bluetooth: hci3 command 0x041b tx timeout [ 163.485716] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.500190] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.508420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.517667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.527300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.535405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.543485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.551605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.565106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.567353] Bluetooth: hci5 command 0x041b tx timeout [ 163.573999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.587456] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.594949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.604515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.613050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.621534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.634348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.643012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.655456] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.669001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.689724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.708541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.716682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.727067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.736355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.745115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.753243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.762881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.771244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.794201] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.801237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.823943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.833631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.846357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.858391] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.869337] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.880455] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.892305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.900782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.926820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.935821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.946651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.963736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.973797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.987322] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.999408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.012325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.024621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.037872] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.049777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.061394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.070799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.079369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.095022] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.114496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.139653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.149521] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.163337] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.175008] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.181764] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.192811] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.203951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.214898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.225701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.237481] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.248836] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.265249] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.277621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.294719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.308436] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.318463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.328588] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.337821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.346861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.359705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.385543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.396697] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.404341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.435168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.442415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.452555] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.460413] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.472831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.484826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.494764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.510256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.519890] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.528475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.537799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.547730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.563871] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.576518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.588816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.601450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.611530] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.624954] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.632841] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.645972] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.655608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.668334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.682100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.704387] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.717480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.725981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.735767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.748570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.759477] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.769769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.780781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.791118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.800079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.843370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.852044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.859696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.881290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.890027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.903068] device veth0_vlan entered promiscuous mode [ 164.915476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.925935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.936351] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.943960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.965483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.976106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.990612] device veth1_vlan entered promiscuous mode [ 165.000936] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.011582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.020561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.030764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.044139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.052078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.059758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.070955] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.080921] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.091456] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.100962] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.112595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.133753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.143875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.157024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.167886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.176903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.185593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.196946] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.207781] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.214278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.224125] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.235139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.245463] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.265909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.274678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.283968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.291776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.300965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.308891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.317381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.330108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.345789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.356847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.368575] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.376518] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.384502] device veth0_vlan entered promiscuous mode [ 165.393048] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.405230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.423226] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.429761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.446616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.455293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.464703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.472348] Bluetooth: hci0 command 0x040f tx timeout [ 165.474568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.487812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.497190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.504617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.512738] Bluetooth: hci1 command 0x040f tx timeout [ 165.517461] device veth1_vlan entered promiscuous mode [ 165.525276] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.533329] device veth0_macvtap entered promiscuous mode [ 165.539987] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.547299] Bluetooth: hci3 command 0x040f tx timeout [ 165.552758] Bluetooth: hci4 command 0x040f tx timeout [ 165.558267] Bluetooth: hci2 command 0x040f tx timeout [ 165.566974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.578884] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.587304] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.595105] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.609502] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.617034] device veth1_macvtap entered promiscuous mode [ 165.624580] Bluetooth: hci5 command 0x040f tx timeout [ 165.631537] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.639001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.649329] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.657898] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.666130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.674493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.684101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.692624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.700911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.709040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.718373] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.730140] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.738238] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.745830] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.754695] device veth0_vlan entered promiscuous mode [ 165.763681] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.773041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.780819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.796034] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.803422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.815905] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.823886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.831660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.840635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.848719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.892720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.908146] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.919058] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.932813] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.940356] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.954652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.963649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.989777] device veth1_vlan entered promiscuous mode [ 166.001482] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.009969] device veth0_vlan entered promiscuous mode [ 166.018656] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.055903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.066246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.079495] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.087848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.098236] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.109963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.126331] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.136380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.147380] device veth0_macvtap entered promiscuous mode [ 166.155780] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.170640] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.183486] device veth1_vlan entered promiscuous mode [ 166.199754] device veth1_macvtap entered promiscuous mode [ 166.207619] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.218830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.231585] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.249372] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.263979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.276772] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.284852] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.293259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.301263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.315329] device veth0_macvtap entered promiscuous mode [ 166.322477] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.331185] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.341779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.354481] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.361676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.375180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.384221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.395259] device veth1_macvtap entered promiscuous mode [ 166.401606] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.413367] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.431118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.443121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.454836] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.463875] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.474248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.482042] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.489578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.501081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.512051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.519916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.530547] device veth0_macvtap entered promiscuous mode [ 166.537866] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.553035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.576729] device veth1_macvtap entered promiscuous mode [ 166.588747] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.600794] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.609594] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.617235] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.626613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.638355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.652330] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.659473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.671041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.685834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.699140] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.707384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.716874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.726236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.737947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.748538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.759515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.771009] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.778418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.790559] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.800767] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.809615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.821595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.831172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.839166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.847551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.855036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.865623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.874329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.884872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.894794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.906218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.917008] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.924505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.934063] device veth0_vlan entered promiscuous mode [ 166.940631] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.960870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.976905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.991745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.003359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.017847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.030402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.040606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.051533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.061040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.071895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.083586] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.091408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.108803] device veth1_vlan entered promiscuous mode [ 167.122734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.130968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.157679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.168195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.181270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.195791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.206533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.217143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.228177] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.236293] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.258237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.267074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.300193] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.320764] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.329370] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.337719] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.349610] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.361189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.376836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.401250] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.420104] device veth0_macvtap entered promiscuous mode [ 167.430786] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.440587] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.450330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.459679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.469418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.477428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.488131] device veth1_macvtap entered promiscuous mode [ 167.497298] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.506993] device veth0_vlan entered promiscuous mode [ 167.542505] Bluetooth: hci1 command 0x0419 tx timeout [ 167.542529] Bluetooth: hci0 command 0x0419 tx timeout [ 167.571337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.613230] device veth1_vlan entered promiscuous mode [ 167.620212] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.628988] Bluetooth: hci2 command 0x0419 tx timeout [ 167.636018] Bluetooth: hci4 command 0x0419 tx timeout [ 167.650808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 13:45:42 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) [ 167.658465] Bluetooth: hci3 command 0x0419 tx timeout [ 167.684805] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 167.695386] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 167.704037] Bluetooth: hci5 command 0x0419 tx timeout [ 167.719223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.739637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.751149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.761844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.771609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.783584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.792899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.804016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.815079] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.822657] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.832492] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 167.837474] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.849988] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.868608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.876747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.888759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.897336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.919584] ptrace attach of "/root/syz-executor.0"[7770] was attempted by "/root/syz-executor.0"[7771] [ 167.924473] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 13:45:43 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1039fe, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 13:45:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = dup2(r3, r2) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = dup2(r4, r5) write$FUSE_IOCTL(r6, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r6, &(0x7f0000001e00)=""/4093, 0xffd) [ 167.938757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.961806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.971576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.984701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.995379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.009124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.019713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.032335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.044949] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.059809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.079104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 13:45:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) [ 168.090174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.127153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.139705] hrtimer: interrupt took 296158 ns [ 168.140825] audit: type=1800 audit(1599486343.316:9): pid=7788 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15750 res=0 [ 168.179086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.216126] device veth0_macvtap entered promiscuous mode [ 168.241061] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 13:45:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280017fd, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x11, 0x0, 0x0) [ 168.279750] device veth1_macvtap entered promiscuous mode [ 168.313937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.346924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.399452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.469383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.556069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:45:43 executing program 5: sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) [ 168.641296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.707002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.718556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.730284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.745096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.775051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.808683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.840638] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.866559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.902335] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.910023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.958516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.982476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.007938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.022895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.033884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.044584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.055352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.066203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.076817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.088736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.099819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.112816] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.120415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.136902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.169229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:45:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0xffffffff, {}, [@IFLA_GROUP={0x8}, @IFLA_CARRIER={0x5}]}, 0x30}}, 0x0) 13:45:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = dup2(r3, r2) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = dup2(r4, r5) write$FUSE_IOCTL(r6, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r6, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) unshare(0x400) ioctl$RTC_UIE_OFF(r0, 0x7004) 13:45:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x9) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 13:45:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x81, 0x4, 0x5, 0x10}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) [ 169.728983] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 169.815992] audit: type=1800 audit(1599486344.996:10): pid=7887 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15774 res=0 [ 169.981589] audit: type=1804 audit(1599486345.156:11): pid=7901 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir575625909/syzkaller.EMTwo7/1/bus" dev="sda1" ino=15762 res=1 13:45:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0xa00000000000000, 0x0) 13:45:45 executing program 3: r0 = socket(0x10, 0x3, 0x6) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/115, 0x73}], 0x1) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0003000000", 0x3e5) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 13:45:45 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000002, 0x7, 0x0, 0xe7}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r4, &(0x7f0000000780), 0x0) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:45:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = dup2(r3, r2) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = dup2(r4, r5) write$FUSE_IOCTL(r6, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r6, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:45 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 170.430553] audit: type=1800 audit(1599486345.606:12): pid=7914 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15774 res=0 13:45:45 executing program 0: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x92, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) tkill(r0, 0x17) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) [ 170.470714] ptrace attach of "/root/syz-executor.0"[7915] was attempted by "/root/syz-executor.0"[7921] 13:45:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x33}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 13:45:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000042c0)=[{{&(0x7f0000004100)=@nl=@kern={0x10, 0x0, 0x0, 0x4}, 0x80, 0x0, 0x0, &(0x7f00000041c0)=[{0x10}], 0x10}}], 0x1, 0x0) [ 170.619868] audit: type=1804 audit(1599486345.796:13): pid=7898 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir575625909/syzkaller.EMTwo7/1/bus" dev="sda1" ino=15762 res=1 [ 170.624920] ptrace attach of "/root/syz-executor.0"[7932] was attempted by "/root/syz-executor.0"[7933] 13:45:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) 13:45:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) quotactl(0x81, 0x0, 0xee00, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 170.800976] audit: type=1804 audit(1599486345.826:14): pid=7936 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir575625909/syzkaller.EMTwo7/1/bus" dev="sda1" ino=15762 res=1 13:45:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xb, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 13:45:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chdir(0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000180)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 170.883398] input: syz0 as /devices/virtual/input/input5 13:45:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f8f9fc0d8f8b0b16d6f095b957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad62ead037cd2157db6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4eaf57ebe1e01b5088000000000000000000006b68af9012522f8b000000000000bc6c352d2361530cdfd38ee368471b57db613247909ec81f6f8668d4caebc77ea537badf49f4280b49f9440a7217f4e0128c7a7b7b5a494feb0f1ed0b91418b03b8d9634d21500", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 170.963736] input: syz0 as /devices/virtual/input/input6 13:45:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, 0x0, 0x80000141) [ 171.029226] ptrace attach of "/root/syz-executor.0"[7963] was attempted by "/root/syz-executor.0"[7964] [ 171.058741] audit: type=1800 audit(1599486346.146:15): pid=7957 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15784 res=0 13:45:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x280041, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 13:45:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = dup2(r3, r2) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = dup2(r4, r5) write$FUSE_IOCTL(r6, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r6, &(0x7f0000001e00)=""/4093, 0xffd) [ 171.428012] audit: type=1800 audit(1599486346.606:16): pid=7989 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15770 res=0 [ 171.456282] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:45:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x40}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000007c0)="cdfdfdae", 0x4}], 0x1, 0x48180a, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r6, 0x2008001) setns(r6, 0x80) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) 13:45:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@call={0x79, 0x10, 0x98}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:45:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x3000000, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:45:46 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "20289d", 0x3, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[@fragment], @ndisc_ra}}}}}, 0x0) 13:45:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write(0xffffffffffffffff, &(0x7f0000000000)='$', 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) [ 171.478284] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:45:46 executing program 5: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x28, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}]}, 0x64}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001a0007809a339000090007000a", 0x11) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:45:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) 13:45:46 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181dc2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0xc8a4}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c5c02, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) pwrite64(r2, &(0x7f00000000c0)="bf", 0x8800000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r0, 0x0) [ 171.800686] audit: type=1800 audit(1599486346.976:17): pid=8043 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="/" dev="fuse" ino=1 res=0 13:45:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 13:45:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = dup2(r3, r2) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = dup2(r4, r5) read(r6, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:47 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x105}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:45:47 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_submit(r0, 0x2, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="021000000300"/16, 0x1002}]) [ 172.289156] audit: type=1800 audit(1599486347.466:18): pid=8072 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15770 res=0 [ 172.376279] ptrace attach of "/root/syz-executor.3"[8076] was attempted by "/root/syz-executor.3"[8077] 13:45:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5434, 0x0) 13:45:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x10c, &(0x7f0000000100)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 13:45:47 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) 13:45:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {0x1, 0x2}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3}]}, 0x1c}}, 0x0) 13:45:47 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000001e00)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, r1+60000000}, &(0x7f0000000340)) 13:45:47 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) unshare(0x64040600) ioctl$USBDEVFS_BULK(r0, 0x8004551a, 0x0) 13:45:47 executing program 4: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x148, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) 13:45:47 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@sys_immutable='sys_immutable'}]}) [ 172.735731] IPVS: ftp: loaded support on port[0] = 21 [ 172.738259] ptrace attach of "/root/syz-executor.4"[8116] was attempted by "/root/syz-executor.4"[8117] 13:45:48 executing program 3: open(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x7, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)="9543ac462979bcdbcd414d075cf0fd997a9eca23afe96a522380fb7b62405ca6b9fab22373a7771081efe56993edbf2d6984f625bd5108c7550cac1b0705f81c3f68ef42b4f984278386a45a57b7b3505336", 0x52) fallocate(0xffffffffffffffff, 0x0, 0x8003, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) [ 172.835705] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:45:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = dup2(r3, r2) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = dup2(r4, r5) read(r6, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000180)={r0, r1+10000000}, 0x0) 13:45:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x9}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 13:45:48 executing program 1: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) [ 173.166088] audit: type=1800 audit(1599486348.346:19): pid=8169 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15763 res=0 13:45:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x1c, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0x5, 0x11, 0x0, 0x0, @binary="fe"}]}, 0x1c}}, 0x0) 13:45:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x48, &(0x7f00000001c0)={0x2c, 0x1d, [], [@hao={0xc9, 0x10, @private0}, @generic={0x0, 0xd0, "d8ce8691bc0782f68127173108f3be1a8a13038642e5b88f0f3bec008253941d6bc794b6563ddb026aeb9478edfd9da699fb0d944593b42b93c3e2eb42e31848619818fa89692218b7cf486d6ac4324d6c5e8c9dc4cf81c565ddad2e53566d256c81897911bfa2a3b09791ef725bd4115f8e8f38d9538eb49bc82d348f23e1ccb24d18e30d0f6578538fe027f6b19047a45b750c6df434ad4fb2da7ea1137a17d8901db0fe291798890356fdf37cd8e5793a4132cc0c5814b834a79567024758bf58606ed58c0de574749570f40f2b90"}, @padn, @generic]}, 0xf0) 13:45:49 executing program 4: getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 13:45:49 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x12, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f000056c000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) 13:45:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 13:45:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = dup2(r3, r2) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = dup2(r4, r5) read(r6, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:49 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) creat(&(0x7f0000000140)='./bus\x00', 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) 13:45:49 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xf200, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x7fffefff, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 13:45:49 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unshare(0x44000600) ioctl$LOOP_CLR_FD(r0, 0x125f) [ 173.969415] audit: type=1804 audit(1599486349.146:20): pid=8187 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir547802699/syzkaller.o8e9x5/7/file0/bus" dev="ramfs" ino=28138 res=1 13:45:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r0, 0x40045565, 0xff02) [ 174.087707] audit: type=1800 audit(1599486349.216:21): pid=8202 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15798 res=0 13:45:49 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89a3, &(0x7f00000000c0)) 13:45:49 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f3646023443240a06dc9d8e99adaf", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 174.185782] audit: type=1804 audit(1599486349.246:22): pid=8201 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir547802699/syzkaller.o8e9x5/7/file0/file0/bus" dev="ramfs" ino=28165 res=1 [ 174.229401] ptrace attach of "/root/syz-executor.1"[8221] was attempted by "/root/syz-executor.1"[8223] 13:45:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB='l'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x500}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 13:45:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000200)=0x1, 0x4) shutdown(r0, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x59) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 174.256635] audit: type=1804 audit(1599486349.256:23): pid=8187 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir547802699/syzkaller.o8e9x5/7/file0/file0/bus" dev="ramfs" ino=28165 res=1 13:45:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000fc0)=""/217, 0xd9}, {0x0}, {&(0x7f00000003c0)=""/2, 0x2}, {&(0x7f0000001500)=""/4096, 0x1000}, {0x0}], 0x5, &(0x7f0000000b40)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000c40)=""/219, 0xdb}], 0x1}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000002, 0x7, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd7e62f23f5d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3", 0x7a}, {&(0x7f00000001c0)="96431fb1cb11974159cafffffffffffffffe9f1f639e6a18bc7b6c1d0b42bae36740a7169721af852826d7f14b6cae8af86707ff78a1dda993aea5952f43e7e0146a3c035f0113d617244e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d0000b9ab1bfd319f472a940000000000000000", 0x89}, {&(0x7f0000001340)}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:45:49 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) setreuid(0x0, 0xffffffffffffffff) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 13:45:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 174.779259] IPVS: ftp: loaded support on port[0] = 21 13:45:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) dup2(r3, r2) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(0xffffffffffffffff, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:50 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0x1) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f0000000800)={0x0, 0x0, 0x4000, 0x0, 0x0, r1, 0x0}]) 13:45:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @const={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000004600)=""/200, 0x3e, 0xc8, 0x8}, 0x20) [ 175.008509] audit: type=1800 audit(1599486350.186:24): pid=8276 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15798 res=0 13:45:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)={0x14, 0x42, 0x101, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000380)=""/116, 0x74}, {&(0x7f00000010c0)=""/4096, 0x1002}], 0x3}, 0x0) 13:45:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) 13:45:50 executing program 5: r0 = socket(0x2, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0800e0}, 0x6e) 13:45:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) dup2(r3, r2) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(0xffffffffffffffff, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) dup2(r3, r2) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(0xffffffffffffffff, &(0x7f0000001e00)=""/4093, 0xffd) [ 175.127790] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 175.135525] audit: type=1800 audit(1599486350.316:25): pid=8299 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15802 res=0 13:45:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x5, 0x5, 0xfffffffffffff801, 0x1000000, 0x0, 0x0, 0x80000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, r3, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x82}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) getxattr(0x0, 0x0, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x187) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2000484) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x2) [ 175.228522] audit: type=1800 audit(1599486350.406:26): pid=8305 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15779 res=0 13:45:50 executing program 4: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000280001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 13:45:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x6, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x4, @perf_config_ext={0xffffffffffffffff}, 0x8940, 0x208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffffffffffff, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4020010, 0xffffffffffffffff, 0x7127b000) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x187) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x100045) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 13:45:50 executing program 5: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) 13:45:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = dup2(r3, r2) r5 = dup2(r4, 0xffffffffffffffff) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r5, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:50 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000220044944eeba71a4976e252922cb18f032e2aba000000012e0b3836005404b0e0301a4ce875f2e3b15f163ee340b7c59500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000000000004974000000000000097fc2c65400"}, 0x80) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x4f, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() read$char_usb(r2, &(0x7f00000001c0)=""/157, 0x9d) tkill(r3, 0x25) 13:45:50 executing program 0: unshare(0x40000400) r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_matches\x00') setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = dup2(r3, r2) r5 = dup2(r4, 0xffffffffffffffff) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r5, &(0x7f0000001e00)=""/4093, 0xffd) [ 175.658184] audit: type=1800 audit(1599486350.836:27): pid=8327 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15798 res=0 [ 175.676394] ptrace attach of "/root/syz-executor.3"[8331] was attempted by "/root/syz-executor.3"[8333] 13:45:50 executing program 4: r0 = inotify_init1(0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/32) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) 13:45:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = dup2(r3, r2) r5 = dup2(r4, 0xffffffffffffffff) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r5, &(0x7f0000001e00)=""/4093, 0xffd) [ 175.706964] audit: type=1800 audit(1599486350.886:28): pid=8337 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15798 res=0 13:45:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_genetlink_get_family_id$netlbl_calipso(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x3, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) syz_open_dev$ptys(0xc, 0x3, 0x0) [ 175.795378] ptrace attach of "/root/syz-executor.1"[8347] was attempted by "/root/syz-executor.1"[8348] 13:45:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r4, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x7709, 0x400000) 13:45:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000140)='\x002f\x8b\xa2h\xf1D\x1b\xee\x1e\x8c\xb8\x8ax\x95\xf2\xdf\x11o\xb6\x8d\xcb\x01+\xe0\xeb\x9f\xf61\xceH0\x9c\xc1\x948kJ\xe4\xb3D\xf3\xb2\xbf\x9dZS\xa8\xc4\xb9/\xa6\xd3\xc2\f\x16', 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000005c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000000)) [ 175.906336] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. 13:45:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0xfffffffe}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001100)=""/102, 0x66}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=""/2, 0x2}}], 0x3, 0x10022, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x800}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:45:51 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@empty, @dev, @ipv4={[], [], @local}}) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x400}) 13:45:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @local}, 0x0, 0x0, 0x10001}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:45:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r4, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:51 executing program 4: r0 = socket(0x18, 0x0, 0x1) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r1, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 13:45:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) unshare(0x24020400) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff) 13:45:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r4, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) 13:45:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 13:45:51 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) close(r2) 13:45:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) 13:45:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) r4 = dup2(r3, r2) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = dup2(r4, r5) write$FUSE_IOCTL(r6, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r6, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x3ff, 0x3, 0x200}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x12, 0x0, 0x1, 0x1, 0x6, @multicast}, 0x14) 13:45:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000340)=0x40) recvmmsg(r1, &(0x7f0000003200)=[{{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)=""/141, 0x8d}, {&(0x7f0000000500)=""/225, 0xe1}], 0x2, &(0x7f0000000600)=""/136, 0x88}, 0x3}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/103, 0x67}, {&(0x7f0000000880)=""/167, 0xa7}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x4, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x1f, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r2, 0x5427) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x7, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') 13:45:52 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dmask=0']) 13:45:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, 0x0, &(0x7f0000000100)) 13:45:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) r4 = dup2(r3, r2) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = dup2(r4, r5) write$FUSE_IOCTL(r6, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r6, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) r4 = dup2(r3, r2) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = dup2(r4, r5) write$FUSE_IOCTL(r6, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r6, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:52 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0xc8201) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x551f, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x5523, 0x0) [ 177.152345] FAT-fs (loop4): bogus number of reserved sectors [ 177.188321] FAT-fs (loop4): Can't find a valid FAT filesystem [ 177.769884] IPVS: ftp: loaded support on port[0] = 21 13:45:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000108000a00"/20, @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b"], 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000010000108000000000000000000000020", @ANYRES32=0x0, @ANYBLOB="050200000000000008001b"], 0x33fe0}, 0x2}, 0x0) 13:45:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0xf4240, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x36}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 13:45:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = dup2(0xffffffffffffffff, r2) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = dup2(r3, r4) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r5, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/103, 0x67}, {0x0}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}, 0x1}], 0x4, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1f, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') 13:45:54 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') prctl$PR_CAPBSET_DROP(0x18, 0xd) open(&(0x7f0000000200)='./file1\x00', 0x10397e, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000001000}, 0x48088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r3 = socket(0x10, 0x80002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000400)="c84cd516850722730d2ff66dc72b1749839d336a3e994d6081ec5f0c662dec0434fc4978cea29f31080386b6066b148a8ee739e14c00b123f8e3ea4255d41b883ea0d4cd44f0000bc8cc8b", &(0x7f0000000000)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000100)='f', &(0x7f0000000040)=@tcp=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000280)='f', &(0x7f0000000040)=@tcp}, 0x20) sendfile(0xffffffffffffffff, r2, 0x0, 0x800) sendfile(r0, r1, 0x0, 0x8400fffffffa) 13:45:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0207000022000000000000001000000002001322f3ffffff25bd700000000000010016004e21000002000b00910f000003000000000200001b0008"], 0x110}}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x18, 0xffffff7f}]}, 0x20}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:45:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = dup2(0xffffffffffffffff, r2) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = dup2(r3, r4) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r5, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x60, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}, 0xf4}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x178}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) [ 179.286024] kauditd_printk_skb: 18 callbacks suppressed [ 179.286032] audit: type=1800 audit(1599486354.467:47): pid=8508 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15826 res=0 [ 179.480198] xt_socket: unknown flags 0xf4 [ 179.554219] FAT-fs (loop3): bogus number of reserved sectors [ 179.560083] FAT-fs (loop3): Can't find a valid FAT filesystem [ 179.596773] xt_socket: unknown flags 0xf4 [ 179.597755] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev bpf, type bpf) errno=-22 13:45:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac621ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 179.664939] audit: type=1804 audit(1599486354.477:48): pid=8508 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir363116334/syzkaller.gaOkO6/21/file0" dev="sda1" ino=15826 res=1 13:45:54 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') prctl$PR_CAPBSET_DROP(0x18, 0xd) open(&(0x7f0000000200)='./file1\x00', 0x10397e, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000001000}, 0x48088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r3 = socket(0x10, 0x80002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000400)="c84cd516850722730d2ff66dc72b1749839d336a3e994d6081ec5f0c662dec0434fc4978cea29f31080386b6066b148a8ee739e14c00b123f8e3ea4255d41b883ea0d4cd44f0000bc8cc8b", &(0x7f0000000000)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000100)='f', &(0x7f0000000040)=@tcp=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000280)='f', &(0x7f0000000040)=@tcp}, 0x20) sendfile(0xffffffffffffffff, r2, 0x0, 0x800) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 179.713274] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.720601] bridge0: port 1(bridge_slave_0) entered disabled state 13:45:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0207000022000000000000001000000002001322f3ffffff25bd700000000000010016004e21000002000b00910f000003000000000200001b0008"], 0x110}}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x18, 0xffffff7f}]}, 0x20}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 179.774122] audit: type=1800 audit(1599486354.637:49): pid=8533 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15827 res=0 [ 179.942263] audit: type=1804 audit(1599486354.657:50): pid=8533 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir363116334/syzkaller.gaOkO6/22/file0" dev="sda1" ino=15827 res=1 13:45:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x129, 0x129, 0x5, [@datasec={0x0, 0x4, 0x0, 0xf, 0x3, [{}, {}, {}, {}], "cb966a"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @typedef, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '#'}, @typedef, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '6'}, @fwd]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x149}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 180.140165] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 180.208627] audit: type=1804 audit(1599486354.707:51): pid=8532 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir547802699/syzkaller.o8e9x5/17/file1/bus" dev="loop5" ino=6 res=1 [ 180.316045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 180.377525] ptrace attach of "/root/syz-executor.1"[8586] was attempted by "/root/syz-executor.1"[8587] [ 180.479389] audit: type=1804 audit(1599486354.867:52): pid=8512 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir547802699/syzkaller.o8e9x5/17/file1/bus" dev="loop5" ino=6 res=1 [ 180.621264] audit: type=1804 audit(1599486355.167:53): pid=8563 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir547802699/syzkaller.o8e9x5/18/file1/bus" dev="loop5" ino=9 res=1 [ 180.681096] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.689390] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 180.698483] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 180.712726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.719976] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 13:45:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r0, 0x0, 0x10, &(0x7f0000000080)={@rand_addr, @remote}, 0xc) 13:45:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) 13:45:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 13:45:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x58, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 13:45:55 executing program 1: unshare(0x60000600) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') pread64(r0, 0x0, 0x0, 0x55) 13:45:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = dup2(0xffffffffffffffff, r2) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = dup2(r3, r4) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r5, &(0x7f0000001e00)=""/4093, 0xffd) [ 180.726265] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.737303] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 180.758505] syz-executor.0 (8522) used greatest stack depth: 24760 bytes left 13:45:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = dup2(r2, 0xffffffffffffffff) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = dup2(r3, r4) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r5, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x1, 0x4, 0xc81, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}]}, 0x30}}, 0x0) [ 180.836610] audit: type=1800 audit(1599486356.017:54): pid=8607 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15839 res=0 [ 180.886866] audit: type=1804 audit(1599486356.017:55): pid=8607 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir363116334/syzkaller.gaOkO6/23/file0" dev="sda1" ino=15839 res=1 13:45:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = dup2(r2, 0xffffffffffffffff) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = dup2(r3, r4) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r5, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:56 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 13:45:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7ff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}, 0xffffffff}, {{0x0, 0x0, &(0x7f00000019c0)}}, {{&(0x7f00000002c0)=@l2, 0x80, &(0x7f0000000040)}, 0x10800}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3, 0x2, 0x0, 0x0, 0x7}, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x100000000, 0x4}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7d) 13:45:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = dup2(r2, 0xffffffffffffffff) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = dup2(r3, r4) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r5, &(0x7f0000001e00)=""/4093, 0xffd) 13:45:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x6, 0x0, 0x0) [ 181.179114] audit: type=1804 audit(1599486356.357:56): pid=8640 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir363758255/syzkaller.Fd1sYb/20/bus" dev="sda1" ino=15789 res=1 13:45:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = dup2(r3, r2) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = dup2(r4, r5) write$FUSE_IOCTL(r6, &(0x7f0000000000)={0xffffffffffffff0c}, 0xfffffc34) read(r6, &(0x7f0000001e00)=""/4093, 0xffd) [ 181.696378] kasan: CONFIG_KASAN_INLINE enabled [ 181.700980] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 181.708334] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 181.714550] Modules linked in: [ 181.718078] CPU: 1 PID: 5 Comm: kworker/u4:0 Not tainted 4.14.196-syzkaller #0 [ 181.725418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.735299] Workqueue: tipc_send tipc_send_work [ 181.739955] task: ffff8880a9832140 task.stack: ffff8880a9838000 [ 181.746002] RIP: 0010:__lock_acquire+0x1cc/0x3f20 [ 181.750825] RSP: 0018:ffff8880a983f8a0 EFLAGS: 00010002 [ 181.756173] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 181.763435] RDX: 0406e62406c76d62 RSI: 0000000000000000 RDI: 20373120363b6b11 [ 181.770693] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 181.777959] R10: 0000000000000001 R11: ffff8880a9832140 R12: 20373120363b6b11 [ 181.785737] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff8a5a5c00 [ 181.795170] FS: 0000000000000000(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 181.803383] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 181.809256] CR2: 0000001b32226000 CR3: 00000000a96b3000 CR4: 00000000001406e0 [ 181.816523] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 181.823779] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 181.831169] Call Trace: [ 181.833753] ? trace_hardirqs_on+0x10/0x10 [ 181.838064] ? ret_from_fork+0x24/0x30 [ 181.841941] ? add_lock_to_list.constprop.0+0x17d/0x330 [ 181.847287] ? save_trace+0xd6/0x290 [ 181.850989] ? trace_hardirqs_on+0x10/0x10 [ 181.855208] ? __lock_acquire+0x2190/0x3f20 [ 181.859521] ? debug_object_assert_init+0x22d/0x2d0 [ 181.864538] ? mark_held_locks+0xa6/0xf0 [ 181.868599] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 181.873712] lock_acquire+0x170/0x3f0 [ 181.877510] ? lock_timer_base+0x58/0x190 [ 181.881660] _raw_spin_lock_irqsave+0x8c/0xc0 [ 181.886152] ? lock_timer_base+0x58/0x190 [ 181.890303] lock_timer_base+0x58/0x190 [ 181.894537] del_timer+0x8b/0xe0 [ 181.897909] ? process_timeout+0x20/0x20 [ 181.901971] tipc_subscrb_subscrp_delete+0x13a/0x330 [ 181.907076] ? tipc_subscrb_subscrp_delete+0x330/0x330 [ 181.912347] tipc_subscrb_release_cb+0x13/0x20 [ 181.916907] tipc_close_conn+0x16a/0x200 [ 181.921034] tipc_send_work+0x41e/0x520 [ 181.925004] ? tipc_recv_work+0xd0/0xd0 [ 181.928967] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 181.934411] process_one_work+0x793/0x14a0 [ 181.938631] ? work_busy+0x320/0x320 [ 181.943306] ? worker_thread+0x158/0xff0 [ 181.947380] ? _raw_spin_unlock_irq+0x24/0x80 [ 181.951914] worker_thread+0x5cc/0xff0 [ 181.955802] ? rescuer_thread+0xc80/0xc80 [ 181.960032] kthread+0x30d/0x420 [ 181.963378] ? kthread_create_on_node+0xd0/0xd0 [ 181.968035] ret_from_fork+0x24/0x30 [ 181.973392] Code: 18 00 00 00 00 48 81 c4 80 01 00 00 44 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 67 2a 00 00 49 81 3c 24 60 16 9d 89 0f 84 5f [ 181.992631] RIP: __lock_acquire+0x1cc/0x3f20 RSP: ffff8880a983f8a0 [ 181.999049] ---[ end trace 1a505a704a573fb6 ]--- [ 182.003777] Kernel panic - not syncing: Fatal exception in interrupt [ 182.011559] Kernel Offset: disabled [ 182.015278] Rebooting in 86400 seconds..