Warning: Permanently added '[localhost]:40959' (ECDSA) to the list of known hosts. syzkaller login: [ 156.207194][ T40] kauditd_printk_skb: 4 callbacks suppressed [ 156.207194][ T40] audit: type=1400 audit(1594556513.621:42): avc: denied { map } for pid=9290 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16525 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2020/07/12 12:21:53 fuzzer started 2020/07/12 12:21:54 dialing manager at 10.0.2.10:35659 2020/07/12 12:21:54 syscalls: 3166 2020/07/12 12:21:54 code coverage: enabled 2020/07/12 12:21:54 comparison tracing: enabled 2020/07/12 12:21:54 extra coverage: enabled 2020/07/12 12:21:54 setuid sandbox: enabled 2020/07/12 12:21:54 namespace sandbox: enabled 2020/07/12 12:21:54 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/12 12:21:54 fault injection: enabled 2020/07/12 12:21:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/12 12:21:54 net packet injection: enabled 2020/07/12 12:21:54 net device setup: enabled 2020/07/12 12:21:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/12 12:21:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/12 12:21:54 USB emulation: enabled [ 156.722990][ T40] audit: type=1400 audit(1594556514.131:43): avc: denied { integrity } for pid=9307 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 12:22:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) [ 190.346168][ T40] audit: type=1400 audit(1594556547.751:44): avc: denied { map } for pid=9311 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=24 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 190.783571][ T9312] IPVS: ftp: loaded support on port[0] = 21 12:22:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$kcm(0x29, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) [ 191.050512][ T9312] chnl_net:caif_netlink_parms(): no params data found [ 191.143182][ T9312] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.166837][ T9312] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.186120][ T9312] device bridge_slave_0 entered promiscuous mode [ 191.586758][ T9312] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.623777][ T9312] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.674161][ T9312] device bridge_slave_1 entered promiscuous mode [ 191.858527][ T9312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 12:22:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000100)='1', 0x1) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) [ 192.062728][ T9312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.072637][ T9315] IPVS: ftp: loaded support on port[0] = 21 [ 192.217056][ T9312] team0: Port device team_slave_0 added [ 192.263569][ T9312] team0: Port device team_slave_1 added [ 192.476408][ T9312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.498717][ T9312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.585147][ T9312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.649203][ T9312] batman_adv: batadv0: Adding interface: batadv_slave_1 12:22:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) [ 192.677826][ T9312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.767618][ T9312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.899076][ T9322] IPVS: ftp: loaded support on port[0] = 21 [ 193.030572][ T9312] device hsr_slave_0 entered promiscuous mode [ 193.110260][ T9312] device hsr_slave_1 entered promiscuous mode [ 193.305111][ T9324] IPVS: ftp: loaded support on port[0] = 21 [ 193.324124][ T9315] chnl_net:caif_netlink_parms(): no params data found [ 193.543434][ T9315] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.563836][ T9315] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.592795][ T9315] device bridge_slave_0 entered promiscuous mode [ 193.648030][ T9315] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.665440][ T9315] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.681498][ T9315] device bridge_slave_1 entered promiscuous mode [ 193.757388][ T9324] chnl_net:caif_netlink_parms(): no params data found [ 193.778789][ T9315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.798564][ T9315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.832966][ T40] audit: type=1400 audit(1594556551.241:45): avc: denied { create } for pid=9312 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 193.852902][ T9322] chnl_net:caif_netlink_parms(): no params data found [ 193.884748][ T40] audit: type=1400 audit(1594556551.261:46): avc: denied { write } for pid=9312 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 193.912454][ T9312] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 193.954133][ T40] audit: type=1400 audit(1594556551.261:47): avc: denied { read } for pid=9312 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 194.108849][ T9315] team0: Port device team_slave_0 added [ 194.130835][ T9315] team0: Port device team_slave_1 added [ 194.143092][ T9312] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 194.246762][ T9312] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 194.313869][ T9312] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 194.429055][ T9315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.445464][ T9315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.504187][ T9315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.534102][ T9315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.554605][ T9315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.625328][ T9315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.754034][ T9324] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.771140][ T9324] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.789892][ T9324] device bridge_slave_0 entered promiscuous mode [ 194.820086][ T9324] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.838303][ T9324] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.860086][ T9324] device bridge_slave_1 entered promiscuous mode [ 194.981700][ T9315] device hsr_slave_0 entered promiscuous mode [ 195.047416][ T9315] device hsr_slave_1 entered promiscuous mode [ 195.117408][ T9315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.135848][ T9315] Cannot create hsr debugfs directory [ 195.170117][ T9322] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.185263][ T9322] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.200256][ T9322] device bridge_slave_0 entered promiscuous mode [ 195.234679][ T9324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.273860][ T9322] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.295140][ T9322] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.322813][ T9322] device bridge_slave_1 entered promiscuous mode [ 195.367763][ T9324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.416428][ T9322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.438361][ T9322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.471963][ T9324] team0: Port device team_slave_0 added [ 195.506395][ T9324] team0: Port device team_slave_1 added [ 195.528703][ T9322] team0: Port device team_slave_0 added [ 195.569636][ T9322] team0: Port device team_slave_1 added [ 195.611041][ T9324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.627833][ T9324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.690359][ T9324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.731587][ T9324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.753878][ T9324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.832728][ T9324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.870650][ T9322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.886729][ T9322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.946070][ T9322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.975179][ T9322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.991530][ T9322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.049125][ T9322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.179905][ T9324] device hsr_slave_0 entered promiscuous mode [ 196.268228][ T9324] device hsr_slave_1 entered promiscuous mode [ 196.357519][ T9324] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.378709][ T9324] Cannot create hsr debugfs directory [ 196.450164][ T9322] device hsr_slave_0 entered promiscuous mode [ 196.517747][ T9322] device hsr_slave_1 entered promiscuous mode [ 196.577620][ T9322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.605328][ T9322] Cannot create hsr debugfs directory [ 196.665335][ T9315] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 196.754946][ T9315] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 196.846464][ T9315] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 196.951137][ T9315] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 197.055147][ T9312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.142674][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.160426][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.180298][ T9312] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.228859][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.254769][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.274135][ T1215] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.290099][ T1215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.331417][ T9324] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 197.391213][ T9324] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 197.470133][ T9324] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 197.535738][ T9324] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 197.607443][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.624361][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.642745][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.677904][ T1215] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.697551][ T1215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.720307][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.771798][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.827847][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.855076][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.898124][ T9322] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 197.982276][ T9322] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 198.049436][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.066297][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.094593][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.114273][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.146204][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.183613][ T9322] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 198.251312][ T9322] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 198.345649][ T9312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.379242][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.404609][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.432176][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.530427][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.573446][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.631122][ T9324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.670752][ T9315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.715449][ T9312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.766241][ T9315] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.795765][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.835578][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.890520][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.931748][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.982172][ T9324] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.018751][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.058444][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.099912][ T9341] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.126198][ T9341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.153457][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.178780][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.198591][ T9341] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.217751][ T9341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.235765][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.263458][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.284671][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.312711][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.336474][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.352458][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.373063][ T1212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.404456][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.423295][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.444128][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.459018][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.484163][ T9319] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.508484][ T9319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.528883][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.567684][ T9322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.595355][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.637363][ T1212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.656232][ T1212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.678231][ T1212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.701033][ T1212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.734933][ T9322] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.755660][ T9312] device veth0_vlan entered promiscuous mode [ 199.775045][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.801551][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.827882][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.855803][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.875129][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.891227][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.922694][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.952804][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.982347][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.002121][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.022237][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.046715][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.068978][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.096596][ T9312] device veth1_vlan entered promiscuous mode [ 200.141615][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.161926][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.182681][ T2848] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.198523][ T2848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.214578][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.229500][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.251954][ T2848] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.273837][ T2848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.292389][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.311813][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.334238][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.354601][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.382617][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.404122][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.432881][ T9324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.460729][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.484552][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.514306][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.539636][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.566783][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.591719][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.611396][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.633304][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.665442][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.707849][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.743282][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.782616][ T9312] device veth0_macvtap entered promiscuous mode [ 200.819301][ T9315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.873337][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.922103][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.980021][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.033269][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.085781][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.138737][ T9322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.189642][ T9322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.249384][ T9312] device veth1_macvtap entered promiscuous mode [ 201.275781][ T1212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.311201][ T1212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.342529][ T1212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.364202][ T1212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.400618][ T9315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.417465][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.439555][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.488752][ T9324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.516819][ T9322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.550958][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.574306][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.606251][ T9312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.636379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.673779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.732432][ T9322] device veth0_vlan entered promiscuous mode [ 201.763406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.795956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.820446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.837597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.856600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.874393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.900688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.931874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.960421][ T9312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.993409][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.022469][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.058018][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.091273][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.138077][ T9322] device veth1_vlan entered promiscuous mode [ 202.194516][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.254534][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.309840][ T9315] device veth0_vlan entered promiscuous mode [ 202.543030][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.583739][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.620323][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.663308][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.704167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.740735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.813040][ T9324] device veth0_vlan entered promiscuous mode [ 202.925103][ T40] audit: type=1400 audit(1594556560.331:48): avc: denied { associate } for pid=9312 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 202.973100][ T9324] device veth1_vlan entered promiscuous mode [ 203.099504][ T9315] device veth1_vlan entered promiscuous mode [ 203.124195][ T1212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.146027][ T1212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.180755][ T9322] device veth0_macvtap entered promiscuous mode [ 203.205765][ T9322] device veth1_macvtap entered promiscuous mode [ 203.249606][ T9312] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 203.258973][ T9322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.310990][ T9322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.357780][ T9322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.422092][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.455707][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.509193][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.546352][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.581932][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.623261][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.665654][ T9322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:22:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) [ 203.701150][ T9322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.738352][ T9322] batman_adv: batadv0: Interface activated: batadv_slave_1 12:22:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) [ 203.776190][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 12:22:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) [ 203.804701][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.828891][ T9315] device veth0_macvtap entered promiscuous mode [ 203.852899][ T9324] device veth0_macvtap entered promiscuous mode 12:22:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) [ 203.884487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 12:22:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) [ 203.910457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.936592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.954689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.975005][ T9315] device veth1_macvtap entered promiscuous mode [ 204.072165][ T9324] device veth1_macvtap entered promiscuous mode [ 204.165728][ T9315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.187963][ T9315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.211422][ T9315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.238549][ T9315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.259270][ T9315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.274499][ T9324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.292893][ T9324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.310156][ T9324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.327449][ T9324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.347447][ T9324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.366203][ T9324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.390142][ T9324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.411739][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.434242][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.453042][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.466683][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.535382][ T9315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.557573][ T9315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.578150][ T9315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.604594][ T9315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.624660][ T9315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.650846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.668576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.686826][ T9324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.714632][ T9324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.740592][ T9324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.771086][ T9324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.801408][ T9324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.860372][ T9324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.912388][ T9324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.960061][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.997195][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.115943][ T40] audit: type=1400 audit(1594556562.521:49): avc: denied { open } for pid=9361 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 205.173055][ T40] audit: type=1400 audit(1594556562.521:50): avc: denied { perfmon } for pid=9361 comm="syz-executor.2" capability=38 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 205.237887][ T40] audit: type=1400 audit(1594556562.521:51): avc: denied { kernel } for pid=9361 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 205.287916][ T40] audit: type=1400 audit(1594556562.521:52): avc: denied { confidentiality } for pid=9361 comm="syz-executor.2" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 12:22:43 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000100)='1', 0x1) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) 12:22:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$kcm(0x29, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 12:22:43 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:43 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:44 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:44 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:44 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000100)='1', 0x1) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) 12:22:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000100)='1', 0x1) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) 12:22:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:44 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:44 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:44 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000100)='1', 0x1) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) 12:22:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:45 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:45 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:46 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000100)='1', 0x1) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) 12:22:46 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:46 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000100)='1', 0x1) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:22:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000100)='1', 0x1) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) 12:22:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 12:22:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) 12:22:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:49 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) 12:22:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000100)='1', 0x1) 12:22:49 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) [ 211.818307][ T40] audit: type=1326 audit(1594556569.221:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9579 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45df2a code=0x0 12:22:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:49 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)) 12:22:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:50 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)) 12:22:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) [ 212.690663][ T40] audit: type=1326 audit(1594556570.101:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9608 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45df2a code=0x0 12:22:50 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)) 12:22:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:50 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 12:22:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:22:50 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 12:22:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 213.550304][ T40] audit: type=1326 audit(1594556570.951:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9636 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45df2a code=0x0 12:22:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:51 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='msdos\x00', 0x800010, 0x0) [ 213.699514][ T40] audit: type=1326 audit(1594556571.111:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9650 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45df2a code=0x0 [ 213.796743][ T9656] FAT-fs (nullb0): bogus number of reserved sectors [ 213.816150][ T9656] FAT-fs (nullb0): Can't find a valid FAT filesystem [ 213.836625][ T9657] FAT-fs (nullb0): bogus number of reserved sectors 12:22:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 213.861325][ T9657] FAT-fs (nullb0): Can't find a valid FAT filesystem [ 213.989647][ T9664] batman_adv: Cannot find parent device [ 214.009174][ T9664] batman_adv: batadv0: Adding interface: gretap1 [ 214.025203][ T9664] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.077508][ T9664] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active 12:22:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 12:22:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:22:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x101000, 0x0) [ 214.428315][ T9670] batman_adv: Cannot find parent device [ 214.470433][ T9670] batman_adv: batadv0: Adding interface: gretap2 12:22:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 12:22:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) [ 214.501935][ T9670] batman_adv: batadv0: The MTU of interface gretap2 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.596027][ T9670] batman_adv: batadv0: Not using interface gretap2 (retrying later): interface not active 12:22:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) [ 214.608062][ T40] audit: type=1326 audit(1594556572.021:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9683 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45df2a code=0x0 12:22:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x2, 0x0, 0x0) 12:22:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt_acct\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 12:22:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x2, 0x0, 0x0) 12:22:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) socketpair$unix(0x1, 0x2, 0x0, 0x0) 12:22:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') socket$inet6_udp(0xa, 0x2, 0x0) 12:22:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt_acct\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 12:22:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 12:22:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) 12:22:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt_acct\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 12:22:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt_acct\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 12:22:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt_acct\x00') r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) read$FUSE(r0, 0x0, 0x0) [ 215.510832][ T40] audit: type=1326 audit(1594556572.921:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9714 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45df2a code=0x0 12:22:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt_acct\x00') socket$inet6(0xa, 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 12:22:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 12:22:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt_acct\x00') read$FUSE(r0, 0x0, 0x0) 12:22:53 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) [ 216.243602][ T9737] overlayfs: overlapping lowerdir path 12:22:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') 12:22:53 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:22:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 216.302275][ T9737] overlayfs: overlapping lowerdir path 12:22:53 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:22:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x60beec3dfa64e3e4}) 12:22:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 12:22:53 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:22:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x60beec3dfa64e3e4}) 12:22:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 12:22:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 12:22:54 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x60beec3dfa64e3e4}) 12:22:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) 12:22:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 12:22:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) 12:22:54 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x60beec3dfa64e3e4}) 12:22:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 12:22:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 12:22:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) 12:22:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) 12:22:55 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x60beec3dfa64e3e4}) 12:22:55 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt_acct\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:22:55 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x60beec3dfa64e3e4}) 12:22:55 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x60beec3dfa64e3e4}) 12:22:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) 12:22:55 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt_acct\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:22:55 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x60beec3dfa64e3e4}) 12:22:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) 12:22:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) 12:22:56 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt_acct\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:22:56 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x60beec3dfa64e3e4}) 12:22:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:22:56 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x60beec3dfa64e3e4}) 12:22:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) 12:22:56 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x60beec3dfa64e3e4}) 12:22:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7ffffff6}]}) 12:22:57 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x60beec3dfa64e3e4}) 12:22:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) 12:22:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) r0 = socket(0x11, 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)='T', 0x1}], 0x1) 12:22:57 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x60beec3dfa64e3e4}) 12:22:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7ffffff6}]}) 12:22:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 12:22:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 12:22:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7ffffff6}]}) 12:22:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 12:22:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000440)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) 12:22:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 12:22:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)) 12:22:57 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000040)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t\b\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 220.611875][ T40] audit: type=1326 audit(1594556578.021:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9881 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45df2a code=0x0 [ 220.630257][ T9882] ================================================================== [ 220.632455][ T9882] BUG: KASAN: vmalloc-out-of-bounds in bitfill_aligned+0x34a/0x400 [ 220.632657][ T9882] Write of size 8 at addr ffffc90009771000 by task syz-executor.3/9882 [ 220.632661][ T9882] [ 220.632875][ T9882] CPU: 2 PID: 9882 Comm: syz-executor.3 Not tainted 5.8.0-rc4-syzkaller #0 [ 220.632881][ T9882] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 220.632946][ T9882] Call Trace: [ 220.633157][ T9882] dump_stack+0x18f/0x20d [ 220.633202][ T9882] ? bitfill_aligned+0x34a/0x400 [ 220.633210][ T9882] ? bitfill_aligned+0x34a/0x400 [ 220.633221][ T9882] print_address_description.constprop.0.cold+0x5/0x436 [ 220.635894][ T9882] ? lockdep_hardirqs_off+0x66/0xa0 [ 220.636079][ T9882] ? vprintk_func+0x97/0x1a6 [ 220.636091][ T9882] ? bitfill_aligned+0x34a/0x400 [ 220.636100][ T9882] kasan_report.cold+0x1f/0x37 [ 220.636203][ T9882] ? bitfill_aligned+0x34a/0x400 [ 220.636213][ T9882] bitfill_aligned+0x34a/0x400 [ 220.636301][ T9882] sys_fillrect+0x408/0x7a0 [ 220.636310][ T9882] ? sys_fillrect+0x7a0/0x7a0 [ 220.636330][ T9882] drm_fb_helper_sys_fillrect+0x1e/0x190 [ 220.636346][ T9882] bit_clear_margins+0x2d5/0x4a0 [ 220.636361][ T9882] ? bit_bmove+0x210/0x210 [ 220.636419][ T9882] ? fb_get_color_depth+0x11a/0x240 [ 220.636432][ T9882] fbcon_clear_margins+0x1d5/0x230 [ 220.636443][ T9882] fbcon_switch+0xb6e/0x16c0 [ 220.636454][ T9882] ? fbcon_scroll+0x3600/0x3600 [ 220.636470][ T9882] ? fbcon_cursor+0x52b/0x650 [ 220.636478][ T9882] ? kmalloc_array.constprop.0+0x20/0x20 [ 220.636490][ T9882] ? is_console_locked+0x5/0x10 [ 220.636497][ T9882] ? fbcon_set_origin+0x26/0x50 [ 220.636509][ T9882] redraw_screen+0x2ae/0x770 [ 220.636518][ T9882] ? vc_init+0x440/0x440 [ 220.636531][ T9882] fbcon_modechanged+0x575/0x710 [ 220.636541][ T9882] fbcon_update_vcs+0x3a/0x50 [ 220.636549][ T9882] fb_set_var+0xae8/0xd60 [ 220.636559][ T9882] ? fb_blank+0x190/0x190 [ 220.636567][ T9882] ? lock_release+0x8d0/0x8d0 [ 220.636579][ T9882] ? lock_is_held_type+0xb0/0xe0 [ 220.636593][ T9882] ? do_fb_ioctl+0x2f2/0x6c0 [ 220.636667][ T9882] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 220.636676][ T9882] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 220.636697][ T9882] ? trace_hardirqs_on+0x5f/0x220 [ 220.636708][ T9882] do_fb_ioctl+0x33f/0x6c0 [ 220.636718][ T9882] ? fb_set_suspend+0x1a0/0x1a0 [ 220.636728][ T9882] ? tomoyo_execute_permission+0x470/0x470 [ 220.636741][ T9882] ? lock_is_held_type+0xb0/0xe0 [ 220.636774][ T9882] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 220.636783][ T9882] ? do_vfs_ioctl+0x27d/0x1090 [ 220.636799][ T9882] ? __fget_files+0x294/0x400 [ 220.636811][ T9882] fb_ioctl+0xdd/0x130 [ 220.636819][ T9882] ? do_fb_ioctl+0x6c0/0x6c0 [ 220.636826][ T9882] ksys_ioctl+0x11a/0x180 [ 220.636835][ T9882] __x64_sys_ioctl+0x6f/0xb0 [ 220.636842][ T9882] ? lockdep_hardirqs_on+0x6a/0xe0 [ 220.636850][ T9882] do_syscall_64+0x60/0xe0 [ 220.636901][ T9882] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 220.637160][ T9882] RIP: 0033:0x45c939 [ 220.637160][ T9882] Code: Bad RIP value. [ 220.637160][ T9882] RSP: 002b:00007fad1a9f1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 220.637160][ T9882] RAX: ffffffffffffffda RBX: 000000000074bf00 RCX: 000000000045c939 [ 220.637160][ T9882] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000003 [ 220.637160][ T9882] RBP: 00000000006f9940 R08: 0000000000000000 R09: 0000000000000000 [ 220.637160][ T9882] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fad1a9f26d4 [ 220.637160][ T9882] R13: 00000000000002fe R14: 00000000006ed9c0 R15: 00000000004ac5d2 [ 220.637160][ T9882] [ 220.637160][ T9882] [ 220.637160][ T9882] Memory state around the buggy address: [ 220.637160][ T9882] ffffc90009770f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 220.637160][ T9882] ffffc90009770f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 220.637160][ T9882] >ffffc90009771000: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 220.637160][ T9882] ^ [ 220.637160][ T9882] ffffc90009771080: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 220.637160][ T9882] ffffc90009771100: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 220.637160][ T9882] ================================================================== [ 220.637160][ T9882] Disabling lock debugging due to kernel taint [ 220.644951][ T9882] Kernel panic - not syncing: panic_on_warn set ... [ 220.644962][ T9882] CPU: 2 PID: 9882 Comm: syz-executor.3 Tainted: G B 5.8.0-rc4-syzkaller #0 [ 220.644967][ T9882] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 220.645013][ T9882] Call Trace: [ 220.645157][ T9882] dump_stack+0x18f/0x20d [ 220.645168][ T9882] ? bitfill_aligned+0x260/0x400 [ 220.645177][ T9882] panic+0x2e3/0x75c [ 220.645185][ T9882] ? __warn_printk+0xf3/0xf3 [ 220.645195][ T9882] ? preempt_schedule_common+0x59/0xc0 [ 220.645203][ T9882] ? bitfill_aligned+0x34a/0x400 [ 220.645216][ T9882] ? preempt_schedule_thunk+0x16/0x18 [ 220.645225][ T9882] ? trace_hardirqs_on+0x55/0x220 [ 220.645236][ T9882] ? bitfill_aligned+0x34a/0x400 [ 220.645244][ T9882] ? bitfill_aligned+0x34a/0x400 [ 220.645251][ T9882] end_report+0x4d/0x53 [ 220.645260][ T9882] kasan_report.cold+0xd/0x37 [ 220.645269][ T9882] ? bitfill_aligned+0x34a/0x400 [ 220.645277][ T9882] bitfill_aligned+0x34a/0x400 [ 220.645285][ T9882] sys_fillrect+0x408/0x7a0 [ 220.645292][ T9882] ? sys_fillrect+0x7a0/0x7a0 [ 220.645307][ T9882] drm_fb_helper_sys_fillrect+0x1e/0x190 [ 220.645315][ T9882] bit_clear_margins+0x2d5/0x4a0 [ 220.645322][ T9882] ? bit_bmove+0x210/0x210 [ 220.645331][ T9882] ? fb_get_color_depth+0x11a/0x240 [ 220.645339][ T9882] fbcon_clear_margins+0x1d5/0x230 [ 220.645348][ T9882] fbcon_switch+0xb6e/0x16c0 [ 220.645370][ T9882] ? fbcon_scroll+0x3600/0x3600 [ 220.645380][ T9882] ? fbcon_cursor+0x52b/0x650 [ 220.645388][ T9882] ? kmalloc_array.constprop.0+0x20/0x20 [ 220.645398][ T9882] ? is_console_locked+0x5/0x10 [ 220.645404][ T9882] ? fbcon_set_origin+0x26/0x50 [ 220.645413][ T9882] redraw_screen+0x2ae/0x770 [ 220.645424][ T9882] ? vc_init+0x440/0x440 [ 220.645432][ T9882] fbcon_modechanged+0x575/0x710 [ 220.645440][ T9882] fbcon_update_vcs+0x3a/0x50 [ 220.645447][ T9882] fb_set_var+0xae8/0xd60 [ 220.645454][ T9882] ? fb_blank+0x190/0x190 [ 220.645462][ T9882] ? lock_release+0x8d0/0x8d0 [ 220.645472][ T9882] ? lock_is_held_type+0xb0/0xe0 [ 220.645481][ T9882] ? do_fb_ioctl+0x2f2/0x6c0 [ 220.645491][ T9882] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 220.645498][ T9882] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 220.645505][ T9882] ? trace_hardirqs_on+0x5f/0x220 [ 220.645513][ T9882] do_fb_ioctl+0x33f/0x6c0 [ 220.645524][ T9882] ? fb_set_suspend+0x1a0/0x1a0 [ 220.645532][ T9882] ? tomoyo_execute_permission+0x470/0x470 [ 220.645545][ T9882] ? lock_is_held_type+0xb0/0xe0 [ 220.645556][ T9882] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 220.645563][ T9882] ? do_vfs_ioctl+0x27d/0x1090 [ 220.645573][ T9882] ? __fget_files+0x294/0x400 [ 220.645581][ T9882] fb_ioctl+0xdd/0x130 [ 220.645588][ T9882] ? do_fb_ioctl+0x6c0/0x6c0 [ 220.645594][ T9882] ksys_ioctl+0x11a/0x180 [ 220.645601][ T9882] __x64_sys_ioctl+0x6f/0xb0 [ 220.645608][ T9882] ? lockdep_hardirqs_on+0x6a/0xe0 [ 220.645615][ T9882] do_syscall_64+0x60/0xe0 [ 220.645622][ T9882] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 220.645637][ T9882] RIP: 0033:0x45c939 [ 220.645640][ T9882] Code: Bad RIP value. [ 220.645644][ T9882] RSP: 002b:00007fad1a9f1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 220.645651][ T9882] RAX: ffffffffffffffda RBX: 000000000074bf00 RCX: 000000000045c939 [ 220.645655][ T9882] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000003 [ 220.645659][ T9882] RBP: 00000000006f9940 R08: 0000000000000000 R09: 0000000000000000 [ 220.645664][ T9882] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fad1a9f26d4 [ 220.645690][ T9882] R13: 00000000000002fe R14: 00000000006ed9c0 R15: 00000000004ac5d2 [ 220.651479][ T9882] Kernel Offset: disabled [ 220.651479][ T9882] Rebooting in 86400 seconds..