Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.37' (ECDSA) to the list of known hosts. 2020/05/22 20:45:27 fuzzer started 2020/05/22 20:45:27 dialing manager at 10.128.0.26:38661 2020/05/22 20:45:28 syscalls: 3055 2020/05/22 20:45:28 code coverage: enabled 2020/05/22 20:45:28 comparison tracing: enabled 2020/05/22 20:45:28 extra coverage: enabled 2020/05/22 20:45:28 setuid sandbox: enabled 2020/05/22 20:45:28 namespace sandbox: enabled 2020/05/22 20:45:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/22 20:45:28 fault injection: enabled 2020/05/22 20:45:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/22 20:45:28 net packet injection: enabled 2020/05/22 20:45:28 net device setup: enabled 2020/05/22 20:45:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/22 20:45:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/22 20:45:28 USB emulation: enabled 20:47:00 executing program 0: syzkaller login: [ 151.456520][ T6809] IPVS: ftp: loaded support on port[0] = 21 20:47:00 executing program 1: [ 151.604476][ T6809] chnl_net:caif_netlink_parms(): no params data found [ 151.743311][ T6809] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.754053][ T6809] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.762363][ T6809] device bridge_slave_0 entered promiscuous mode [ 151.782999][ T6933] IPVS: ftp: loaded support on port[0] = 21 [ 151.790780][ T6809] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.798636][ T6809] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.814070][ T6809] device bridge_slave_1 entered promiscuous mode 20:47:00 executing program 2: [ 151.884338][ T6809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.911300][ T6809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.020242][ T6809] team0: Port device team_slave_0 added [ 152.059441][ T6809] team0: Port device team_slave_1 added [ 152.085801][ T6933] chnl_net:caif_netlink_parms(): no params data found [ 152.110956][ T6809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.119230][ T6809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.148363][ T6809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.180234][ T6809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.187695][ T6809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.235799][ T6809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.270091][ T7070] IPVS: ftp: loaded support on port[0] = 21 20:47:01 executing program 3: [ 152.377556][ T6809] device hsr_slave_0 entered promiscuous mode [ 152.446066][ T6809] device hsr_slave_1 entered promiscuous mode [ 152.581205][ T6933] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.596134][ T6933] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.606037][ T6933] device bridge_slave_0 entered promiscuous mode 20:47:01 executing program 4: [ 152.629202][ T6933] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.636601][ T6933] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.645254][ T6933] device bridge_slave_1 entered promiscuous mode [ 152.659394][ T7101] IPVS: ftp: loaded support on port[0] = 21 [ 152.771101][ T6933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.840177][ T6933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.949301][ T7206] IPVS: ftp: loaded support on port[0] = 21 [ 153.028000][ T6933] team0: Port device team_slave_0 added [ 153.077869][ T6933] team0: Port device team_slave_1 added [ 153.093904][ T7070] chnl_net:caif_netlink_parms(): no params data found [ 153.133653][ T6809] netdevsim netdevsim0 netdevsim0: renamed from eth0 20:47:02 executing program 5: [ 153.192162][ T6809] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 153.248747][ T6809] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 153.337984][ T6809] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 153.416186][ T6933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.424723][ T6933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.452432][ T6933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.497950][ T6933] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.505377][ T6933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.534672][ T6933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.573242][ T7309] IPVS: ftp: loaded support on port[0] = 21 [ 153.730779][ T6933] device hsr_slave_0 entered promiscuous mode [ 153.784047][ T6933] device hsr_slave_1 entered promiscuous mode [ 153.843710][ T6933] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.843864][ T6933] Cannot create hsr debugfs directory [ 153.911516][ T7206] chnl_net:caif_netlink_parms(): no params data found [ 153.957803][ T7070] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.967376][ T7070] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.977712][ T7070] device bridge_slave_0 entered promiscuous mode [ 153.989917][ T7070] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.998443][ T7070] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.009889][ T7070] device bridge_slave_1 entered promiscuous mode [ 154.065684][ T7101] chnl_net:caif_netlink_parms(): no params data found [ 154.154350][ T7070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.174596][ T7070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.236475][ T7206] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.248654][ T7206] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.257947][ T7206] device bridge_slave_0 entered promiscuous mode [ 154.293908][ T7206] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.301339][ T7206] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.311711][ T7206] device bridge_slave_1 entered promiscuous mode [ 154.356643][ T7070] team0: Port device team_slave_0 added [ 154.406902][ T7070] team0: Port device team_slave_1 added [ 154.413111][ T7101] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.421410][ T7101] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.430696][ T7101] device bridge_slave_0 entered promiscuous mode [ 154.441415][ T7206] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.462474][ T7206] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.492015][ T7101] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.504712][ T7101] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.512744][ T7101] device bridge_slave_1 entered promiscuous mode [ 154.565029][ T7070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.572015][ T7070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.599396][ T7070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.623013][ T7206] team0: Port device team_slave_0 added [ 154.714936][ T7070] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.722049][ T7070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.749856][ T7070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.765575][ T7206] team0: Port device team_slave_1 added [ 154.793246][ T7101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.803486][ T7309] chnl_net:caif_netlink_parms(): no params data found [ 154.865016][ T7101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.947121][ T7070] device hsr_slave_0 entered promiscuous mode [ 154.993893][ T7070] device hsr_slave_1 entered promiscuous mode [ 155.033744][ T7070] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.041599][ T7070] Cannot create hsr debugfs directory [ 155.061706][ T7101] team0: Port device team_slave_0 added [ 155.073236][ T7206] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.081655][ T7206] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.108894][ T7206] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.147872][ T6933] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 155.198293][ T7101] team0: Port device team_slave_1 added [ 155.205009][ T7206] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.212086][ T7206] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.240342][ T7206] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.258927][ T6809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.291488][ T6933] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 155.396705][ T7206] device hsr_slave_0 entered promiscuous mode [ 155.455350][ T7206] device hsr_slave_1 entered promiscuous mode [ 155.493479][ T7206] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.501082][ T7206] Cannot create hsr debugfs directory [ 155.507634][ T7309] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.515049][ T7309] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.522969][ T7309] device bridge_slave_0 entered promiscuous mode [ 155.538252][ T6933] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 155.596686][ T6933] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 155.675520][ T7101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.682480][ T7101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.711089][ T7101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.724535][ T7309] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.731600][ T7309] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.740852][ T7309] device bridge_slave_1 entered promiscuous mode [ 155.771573][ T7309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.793443][ T7101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.800404][ T7101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.834189][ T7101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.863024][ T7309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.896304][ T6809] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.906362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.915566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.018101][ T7101] device hsr_slave_0 entered promiscuous mode [ 156.053894][ T7101] device hsr_slave_1 entered promiscuous mode [ 156.093456][ T7101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.101122][ T7101] Cannot create hsr debugfs directory [ 156.107147][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.116436][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.125531][ T3263] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.132738][ T3263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.141867][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.152283][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.160966][ T3263] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.168125][ T3263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.192441][ T7309] team0: Port device team_slave_0 added [ 156.225208][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.236944][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.269514][ T7309] team0: Port device team_slave_1 added [ 156.365136][ T7309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.372122][ T7309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.406292][ T7309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.419263][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.475250][ T7309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.482236][ T7309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.511080][ T7309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.560098][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.570990][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.584958][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.598621][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.608043][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.677692][ T7309] device hsr_slave_0 entered promiscuous mode [ 156.723924][ T7309] device hsr_slave_1 entered promiscuous mode [ 156.783660][ T7309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.791801][ T7309] Cannot create hsr debugfs directory [ 156.847645][ T6809] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 156.869318][ T6809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.882102][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.891336][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.900423][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.909341][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.918419][ T7070] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 156.989180][ T7070] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 157.028520][ T7070] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 157.089086][ T7070] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 157.173845][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.264505][ T7101] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 157.319247][ T6933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.351661][ T7101] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 157.392212][ T7101] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 157.466454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.474994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.495002][ T6933] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.510166][ T7101] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 157.558317][ T6809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.568057][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.576616][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.585247][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.595016][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.604855][ T2568] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.611906][ T2568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.625131][ T7206] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 157.675804][ T7206] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 157.727163][ T7206] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 157.789286][ T7206] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 157.857195][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.911119][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.920584][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.930207][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.937343][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.984802][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.002109][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.062828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.072274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.082027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.092031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.136341][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.144947][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.154519][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.162933][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.172564][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.216007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.228118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.238544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.247053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.261153][ T6933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.274169][ T7309] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 158.310058][ T7309] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 158.393827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.401623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.411179][ T6809] device veth0_vlan entered promiscuous mode [ 158.428244][ T7070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.438903][ T7309] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 158.469302][ T7309] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 158.539831][ T6809] device veth1_vlan entered promiscuous mode [ 158.615771][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.624934][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.638783][ T7070] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.669447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.677191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.701538][ T7101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.730599][ T6933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.745349][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.757691][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.766965][ T2745] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.774315][ T2745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.782359][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.792282][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.819579][ T7101] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.839214][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.847575][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.861505][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.870837][ T3263] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.878024][ T3263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.887121][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.895542][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.903601][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.924461][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.934760][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.945017][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.968322][ T7206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.980068][ T6809] device veth0_macvtap entered promiscuous mode [ 159.005137][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.017250][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.029634][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.042268][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.052003][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.059202][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.067685][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.076813][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.085693][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.094577][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.107001][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.144895][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.152835][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.161228][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.171145][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.180195][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.187416][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.195661][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.204871][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.218963][ T7206] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.230741][ T6809] device veth1_macvtap entered promiscuous mode [ 159.264703][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.274013][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.291574][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.313742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.322679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.332049][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.339558][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.351337][ T7070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.372095][ T6809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.390033][ T6809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.426042][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.437293][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.448113][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.457831][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.468386][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.477736][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.486882][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.496491][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.505228][ T7611] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.512465][ T7611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.520617][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.529693][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.547200][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.570853][ T6933] device veth0_vlan entered promiscuous mode [ 159.596415][ T6933] device veth1_vlan entered promiscuous mode [ 159.604137][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.612358][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.622091][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.729369][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.738315][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.747023][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.756769][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.765985][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.774174][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.781584][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.790887][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.799926][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.810427][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.820128][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.828960][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.837874][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.846791][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.875950][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.884268][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.892128][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.903563][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.912490][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.922935][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.931860][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.997004][ T7101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.015803][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.030910][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.044971][ T7070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.136800][ T7206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.162797][ T7309] 8021q: adding VLAN 0 to HW filter on device bond0 20:47:09 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='/proc/crypto\x00', 0xd, &(0x7f00000000c0)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n') [ 160.220232][ T6933] device veth0_macvtap entered promiscuous mode [ 160.235894][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.250169][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.260243][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.270052][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.318767][ T6933] device veth1_macvtap entered promiscuous mode [ 160.329038][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.339402][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.350564][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.360345][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.402074][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.411030][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.423856][ T7101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.431000][ T7206] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.436359][ T7309] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.500734][ T6933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.539246][ T6933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.558024][ T6933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.572729][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.582623][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.592298][ T2550] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.599453][ T2550] bridge0: port 1(bridge_slave_0) entered forwarding state 20:47:09 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x801) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="d8", @ANYRES32], 0x54, 0x2) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000000200004716, 0x800007c, 0xfffffffd}, 0x0, 0x5, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 160.608665][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.618593][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.627493][ T2550] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.634677][ T2550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.653562][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.662988][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.687003][ C1] hrtimer: interrupt took 43235 ns [ 160.695573][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.703808][ T8080] NFS: Device name not specified [ 160.725034][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.734754][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.763840][ T8082] NFS: Device name not specified 20:47:09 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x801) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="d8", @ANYRES32], 0x54, 0x2) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000000200004716, 0x800007c, 0xfffffffd}, 0x0, 0x5, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 160.770093][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.815435][ T6933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.843355][ T6933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.884029][ T6933] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.904859][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.951247][ T8089] NFS: Device name not specified 20:47:09 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="0200", @ANYBLOB="c62bbc3d968abdb0578b80a9d50efc81ac20988dfd81f296063ab611b4ac5e73152417a81b460ac3dbe470d47f62a89faf544238a55e67e3ddbc89f9d9b5f5f07045d3efbc", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="d8", @ANYRES32], 0x54, 0x2) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004716, 0x800007c, 0xfffffffd}, 0x0, 0x5, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 160.975222][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.001909][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.049089][ T7070] device veth0_vlan entered promiscuous mode [ 161.073363][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.082261][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.121037][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.156058][ T8094] NFS: Device name not specified [ 161.160275][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 20:47:10 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="0200", @ANYBLOB="c62bbc3d968abdb0578b80a9d50efc81ac20988dfd81f296063ab611b4ac5e73152417a81b460ac3dbe470d47f62a89faf544238a55e67e3ddbc89f9d9b5f5f07045d3efbc", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="d8", @ANYRES32], 0x54, 0x2) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004716, 0x800007c, 0xfffffffd}, 0x0, 0x5, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 161.220618][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.227349][ T8094] NFS: Device name not specified [ 161.251134][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.367084][ T8102] NFS: Device name not specified [ 161.399986][ T7070] device veth1_vlan entered promiscuous mode [ 161.470530][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.480748][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.516151][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.579498][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.615320][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.663314][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.671822][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.720556][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.756710][ T7309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 20:47:10 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="0200", @ANYBLOB="c62bbc3d968abdb0578b80a9d50efc81ac20988dfd81f296063ab611b4ac5e73152417a81b460ac3dbe470d47f62a89faf544238a55e67e3ddbc89f9d9b5f5f07045d3efbc", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="d8", @ANYRES32], 0x54, 0x2) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004716, 0x800007c, 0xfffffffd}, 0x0, 0x5, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 161.800234][ T7309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.934349][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.947158][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.956896][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.966804][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.971866][ T8106] NFS: Device name not specified 20:47:10 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='/proc/crypto\x00', 0xd, &(0x7f00000000c0)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) [ 161.990942][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.183442][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.191622][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.222535][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.232343][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.259113][ T7309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.270642][ T7101] device veth0_vlan entered promiscuous mode [ 162.305538][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.326381][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.365411][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.406146][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:47:11 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x8000000200000009}) [ 162.464048][ T7070] device veth0_macvtap entered promiscuous mode [ 162.483199][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.491863][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.512421][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.540182][ T7101] device veth1_vlan entered promiscuous mode [ 162.577008][ T7206] device veth0_vlan entered promiscuous mode [ 162.601478][ T7070] device veth1_macvtap entered promiscuous mode [ 162.623589][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.650855][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.672006][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.681467][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.716581][ T7206] device veth1_vlan entered promiscuous mode [ 162.817158][ T7070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.845213][ T7070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.859343][ T7070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.870924][ T7070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.884596][ T7070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.898800][ T7101] device veth0_macvtap entered promiscuous mode [ 162.915248][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.923770][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.932134][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.942487][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.951887][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.961027][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.970402][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.979490][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.988663][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.000841][ T7070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.015067][ T7070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.025499][ T7070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.036042][ T7070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.047864][ T7070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.063936][ T7101] device veth1_macvtap entered promiscuous mode [ 163.072975][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.081599][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.090681][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.100056][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.109280][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.118087][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.131286][ T7206] device veth0_macvtap entered promiscuous mode [ 163.179542][ T7101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.191393][ T7101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.203649][ T7101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.217065][ T7101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.226987][ T7101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.237516][ T7101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.249387][ T7101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.259363][ T7206] device veth1_macvtap entered promiscuous mode [ 163.278452][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.288606][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.297656][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.309847][ T7101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.322263][ T7101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.333190][ T7101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.346771][ T7101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.357695][ T7101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.368784][ T7101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.380546][ T7101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.513267][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.522058][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.556009][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.565301][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 20:47:12 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0200000001000000000000000200", @ANYRES32=0x0, @ANYBLOB="c62bbc3d968abdb0578b80a9d50efc81ac20988dfd81f296063ab611b4ac5e73152417a81b460ac3dbe470d47f62a89faf544238a55e67e3ddbc89f9d9b5f5f07045d3efbce2fb7c82c8b77de5012e7e243c6a776954b7541d93dc062b19b12be55005a00933d7e995d0d3a38a387a9429cda31e566c35c442acecb41ed52bc9337bc152", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="d8", @ANYRES32], 0x54, 0x2) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004716, 0x800007c, 0xfffffffd}, 0x0, 0x5, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 163.705894][ T7206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.728925][ T7206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.749194][ T7206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.773884][ T7206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.786008][ T7206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.797736][ T7206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.834959][ T7206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.851089][ T7206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.871253][ T7206] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.889056][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.919915][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.961310][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.971313][ T2550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.993482][ T7309] device veth0_vlan entered promiscuous mode [ 164.059936][ T7206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.084475][ T7206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.100606][ T7206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.120044][ T7206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.131931][ T7206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.145032][ T7206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.155309][ T7206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.166603][ T7206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.179329][ T7206] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.196608][ T7309] device veth1_vlan entered promiscuous mode [ 164.204955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.214469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.223785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:47:13 executing program 3: [ 164.461482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.490055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.547319][ T7309] device veth0_macvtap entered promiscuous mode [ 164.593921][ T7309] device veth1_macvtap entered promiscuous mode 20:47:13 executing program 4: [ 164.645053][ T7309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.663373][ T7309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.702538][ T7309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.724787][ T7309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.741008][ T7309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.752819][ T7309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.770252][ T7309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.781492][ T7309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.801859][ T7309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.817085][ T7309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.832604][ T7309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.846137][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.854979][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.863054][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.871777][ T7611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.881258][ T7309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.892335][ T7309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.905524][ T7309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.916058][ T7309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.925970][ T7309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.937070][ T7309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.947061][ T7309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.957546][ T7309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.969511][ T7309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.980403][ T7309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.991925][ T7309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.001010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.010446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:47:14 executing program 5: 20:47:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x8408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="8500008052862100250000000002000000004ced57c5c9f1347ed6dfb9c47b4601002ffa5fff8afbd64481b1068de9436b024e889b6678b90f90378cfad5faee3a154349521c8e7e85400b2ef5d82385272e95cc6890e9ee026ea3f22ab623a51f805cb77504a527ece56a2c8743bf58f03c42b585cc7298dfb117610653f6d05b1e400766b875e029001a7bf04e3ab42294b10d3f014b2ed2dfb5c8040b31ce49a39bc89af2da3f089814937124a241b54a3fecb091edd10568f1137264"], 0x0, 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000180)=0xffffffffffffffef) sendfile(r0, r1, 0x0, 0x7fff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) lsetxattr$security_ima(&(0x7f00000003c0)='./bus/file1\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="69c767a5d402fee27a30db4cd04de18d3a72f1b497cefc6aefcf02c1d500000021000000000000000000000051299e8973c415cf64a2dd2e4e528168fa8564fc6e470421d52a886a8f4a018ac96a51841a564006f1ee1da1ac861c3404a45a86a8a01ae1ff010000000000002e707034dc89f5e58047de75bbd49d77cc7585a6f08e2f51b2e6925be046a37bbd51cad0eab49c0c5200"/164], 0x15, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20000008) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) rename(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000100)='./file0\x00') 20:47:14 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='/proc/crypto\x00', 0xd, &(0x7f00000000c0)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000017000101030000000000000004000000100011000000000000008194ad06b931359d4784c25412508e5111ab646098bcc88f789c47060024e429431d1ecd1105b29565945b17f77a24c64e513d22c7c2a968978529667ebc63b0e7361e1effdef950aceeba45f1718d768d5056dbe505d67ad82ddc1aa9b2687e2ae38982c8d883e29ae674ca0bc51bcd661f6775c4985ec51d4057b7ceaf10ab3bff9dc78beda3e72a7b8640aeff3492fbab3084161518000adbe07667c0954c60b8c4210c65d00d49bf7b4137b7537658086f65bd313f2a7f14d779ed9acc77db9e4eba114f54d4a55cd3af80f6c5cb5d03fd5380749c22bf69e50ae36b22a8d794153dcf4d3e970c0f8f2c43928e84bb96d6ed59cf1700ee965f4fe62fd4e1e5fe68308b47cbf62118d243788b9ae5697d710eab1f39ad9a3e82df3abd83341b37cc56c3f3b7c6cae827f0d69f87dbd0a366b6bcf0d579a64a0b73601c915f64b2aae6de2e0e2b7443aa9954b63c2633fa00000000b6d4e7bddf000000000000000000bff9007b6ccadd22757dcbd639a8ebb882262d858d327235e54f9d057c2612a98f4d6515cbeb8a62d9f92b3717fd1380ba79e3d7cd990de9e5afe3289244bb14652c139a9c141e01e7f1f79697941434db872f8992cd37f2d77ca69bc1d719c02d3e083668eb3bda584b69be1feaa9ebccda60b416a725693f5d8c3d431c5cc400986a691b95569cea74e741595e5fcf0ea6b63dc83c1d7e89896c3f8ef1b625b3472fa19eb1a1adda036fa5afb756ace64f187fd1980000000000000000000000000000000000000000000000000000000000000000000d49d9472ee08ce67d188d2313e7289b737be74b2366cd44d9800e43786fb093ef16"], 0x24}}, 0x0) 20:47:14 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0200000001000000000000000200", @ANYRES32=0x0, @ANYBLOB="c62bbc3d968abdb0578b80a9d50efc81ac20988dfd81f296063ab611b4ac5e73152417a81b460ac3dbe470d47f62a89faf544238a55e67e3ddbc89f9d9b5f5f07045d3efbce2fb7c82c8b77de5012e7e243c6a776954b7541d93dc062b19b12be55005a00933d7e995d0d3a38a387a9429cda31e566c35c442acecb41ed52bc9337bc152", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="d8", @ANYRES32], 0x54, 0x2) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004716, 0x800007c, 0xfffffffd}, 0x0, 0x5, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 20:47:14 executing program 3: 20:47:14 executing program 4: 20:47:14 executing program 4: 20:47:14 executing program 5: 20:47:14 executing program 3: 20:47:14 executing program 5: 20:47:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x8408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="8500008052862100250000000002000000004ced57c5c9f1347ed6dfb9c47b4601002ffa5fff8afbd64481b1068de9436b024e889b6678b90f90378cfad5faee3a154349521c8e7e85400b2ef5d82385272e95cc6890e9ee026ea3f22ab623a51f805cb77504a527ece56a2c8743bf58f03c42b585cc7298dfb117610653f6d05b1e400766b875e029001a7bf04e3ab42294b10d3f014b2ed2dfb5c8040b31ce49a39bc89af2da3f089814937124a241b54a3fecb091edd10568f1137264"], 0x0, 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000180)=0xffffffffffffffef) sendfile(r0, r1, 0x0, 0x7fff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) lsetxattr$security_ima(&(0x7f00000003c0)='./bus/file1\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="69c767a5d402fee27a30db4cd04de18d3a72f1b497cefc6aefcf02c1d500000021000000000000000000000051299e8973c415cf64a2dd2e4e528168fa8564fc6e470421d52a886a8f4a018ac96a51841a564006f1ee1da1ac861c3404a45a86a8a01ae1ff010000000000002e707034dc89f5e58047de75bbd49d77cc7585a6f08e2f51b2e6925be046a37bbd51cad0eab49c0c5200"/164], 0x15, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20000008) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) rename(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000100)='./file0\x00') 20:47:14 executing program 3: 20:47:14 executing program 5: 20:47:14 executing program 4: 20:47:14 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='/proc/crypto\x00', 0xd, &(0x7f00000000c0)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 20:47:14 executing program 2: 20:47:14 executing program 3: 20:47:14 executing program 4: 20:47:14 executing program 1: 20:47:14 executing program 5: 20:47:15 executing program 3: 20:47:15 executing program 2: 20:47:15 executing program 4: 20:47:15 executing program 5: 20:47:15 executing program 1: 20:47:15 executing program 4: 20:47:15 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='/proc/crypto\x00', 0xd, &(0x7f00000000c0)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000017000101030000000000000004000000100011000000000000008194ad06b931359d4784c25412508e5111ab646098bcc88f789c47060024e429431d1ecd1105b29565945b17f77a24c64e513d22c7c2a968978529667ebc63b0e7361e1effdef950aceeba45f1718d768d5056dbe505d67ad82ddc1aa9b2687e2ae38982c8d883e29ae674ca0bc51bcd661f6775c4985ec51d4057b7ceaf10ab3bff9dc78beda3e72a7b8640aeff3492fbab3084161518000adbe07667c0954c60b8c4210c65d00d49bf7b4137b7537658086f65bd313f2a7f14d779ed9acc77db9e4eba114f54d4a55cd3af80f6c5cb5d03fd5380749c22bf69e50ae36b22a8d794153dcf4d3e970c0f8f2c43928e84bb96d6ed59cf1700ee965f4fe62fd4e1e5fe68308b47cbf62118d243788b9ae5697d710eab1f39ad9a3e82df3abd83341b37cc56c3f3b7c6cae827f0d69f87dbd0a366b6bcf0d579a64a0b73601c915f64b2aae6de2e0e2b7443aa9954b63c2633fa00000000b6d4e7bddf000000000000000000bff9007b6ccadd22757dcbd639a8ebb882262d858d327235e54f9d057c2612a98f4d6515cbeb8a62d9f92b3717fd1380ba79e3d7cd990de9e5afe3289244bb14652c139a9c141e01e7f1f79697941434db872f8992cd37f2d77ca69bc1d719c02d3e083668eb3bda584b69be1feaa9ebccda60b416a725693f5d8c3d431c5cc400986a691b95569cea74e741595e5fcf0ea6b63dc83c1d7e89896c3f8ef1b625b3472fa19eb1a1adda036fa5afb756ace64f187fd1980000000000000000000000000000000000000000000000000000000000000000000d49d9472ee08ce67d188d2313e7289b737be74b2366cd44d9800e43786fb093ef16"], 0x24}}, 0x0) 20:47:15 executing program 2: 20:47:15 executing program 5: 20:47:15 executing program 1: 20:47:15 executing program 4: 20:47:15 executing program 3: 20:47:15 executing program 4: 20:47:15 executing program 5: 20:47:15 executing program 1: 20:47:15 executing program 3: 20:47:15 executing program 2: 20:47:15 executing program 5: 20:47:15 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='/proc/crypto\x00', 0xd, &(0x7f00000000c0)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n') socket$nl_generic(0x10, 0x3, 0x10) 20:47:15 executing program 1: 20:47:15 executing program 3: 20:47:15 executing program 2: 20:47:15 executing program 4: 20:47:15 executing program 5: 20:47:16 executing program 4: 20:47:16 executing program 1: 20:47:16 executing program 5: 20:47:16 executing program 2: 20:47:16 executing program 3: 20:47:16 executing program 4: 20:47:16 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='/proc/crypto\x00', 0xd, &(0x7f00000000c0)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n') 20:47:16 executing program 2: 20:47:16 executing program 1: 20:47:16 executing program 5: 20:47:16 executing program 3: 20:47:16 executing program 4: 20:47:16 executing program 4: 20:47:16 executing program 2: 20:47:16 executing program 1: 20:47:16 executing program 5: 20:47:16 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) init_module(&(0x7f0000000080)='/proc/crypto\x00', 0xd, &(0x7f00000000c0)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) 20:47:16 executing program 5: 20:47:16 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 20:47:16 executing program 1: 20:47:16 executing program 2: 20:47:16 executing program 4: 20:47:16 executing program 5: 20:47:16 executing program 2: 20:47:17 executing program 4: 20:47:17 executing program 1: 20:47:17 executing program 5: 20:47:17 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) init_module(&(0x7f0000000080)='/proc/crypto\x00', 0xd, &(0x7f00000000c0)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) 20:47:17 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) init_module(&(0x7f0000000080)='/proc/crypto\x00', 0xd, &(0x7f00000000c0)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) 20:47:17 executing program 5: 20:47:17 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 20:47:17 executing program 1: 20:47:17 executing program 4: 20:47:17 executing program 5: 20:47:17 executing program 1: 20:47:17 executing program 2: 20:47:17 executing program 4: 20:47:17 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) init_module(&(0x7f0000000080)='/proc/crypto\x00', 0xd, &(0x7f00000000c0)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) 20:47:17 executing program 1: 20:47:17 executing program 5: [ 169.146537][ T8310] debugfs: Directory 'loop0' with parent 'block' already present! 20:47:18 executing program 2: 20:47:18 executing program 4: 20:47:18 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) 20:47:18 executing program 1: 20:47:18 executing program 5: 20:47:18 executing program 2: 20:47:18 executing program 4: 20:47:18 executing program 3: 20:47:18 executing program 1: 20:47:18 executing program 5: 20:47:18 executing program 4: 20:47:18 executing program 5: 20:47:18 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) 20:47:18 executing program 4: 20:47:18 executing program 2: 20:47:18 executing program 3: 20:47:18 executing program 1: 20:47:18 executing program 5: 20:47:18 executing program 4: 20:47:18 executing program 2: 20:47:18 executing program 3: 20:47:18 executing program 1: 20:47:18 executing program 1: 20:47:18 executing program 3: 20:47:19 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:19 executing program 5: 20:47:19 executing program 1: 20:47:19 executing program 2: 20:47:19 executing program 3: 20:47:19 executing program 4: 20:47:19 executing program 3: 20:47:19 executing program 5: 20:47:19 executing program 1: 20:47:19 executing program 2: 20:47:19 executing program 4: 20:47:19 executing program 3: 20:47:19 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:19 executing program 1: 20:47:19 executing program 5: 20:47:19 executing program 4: 20:47:19 executing program 3: 20:47:19 executing program 2: 20:47:19 executing program 5: 20:47:19 executing program 4: 20:47:19 executing program 3: 20:47:19 executing program 1: 20:47:19 executing program 2: 20:47:19 executing program 4: 20:47:20 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:20 executing program 3: 20:47:20 executing program 5: 20:47:20 executing program 1: 20:47:20 executing program 2: 20:47:20 executing program 1: 20:47:20 executing program 5: 20:47:20 executing program 4: 20:47:20 executing program 3: 20:47:20 executing program 2: 20:47:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xffffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x40) exit(0x0) 20:47:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 20:47:20 executing program 2: 20:47:20 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:20 executing program 3: 20:47:20 executing program 4: 20:47:20 executing program 2: 20:47:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x11, &(0x7f00000000c0)={0x0, 0x50000007, 0x0}, 0x0, 0x8, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 20:47:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10c, &(0x7f0000000340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:47:20 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:20 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 171.859965][ T8449] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 20:47:20 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 171.940338][ T29] audit: type=1326 audit(1590180440.734:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8430 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 [ 171.989711][ T29] audit: type=1326 audit(1590180440.784:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8429 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 [ 172.411212][ T29] audit: type=1326 audit(1590180441.204:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8429 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 20:47:21 executing program 5: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 172.442456][ T29] audit: type=1326 audit(1590180441.234:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8430 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 20:47:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 20:47:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x11, &(0x7f00000000c0)={0x0, 0x50000007, 0x0}, 0x0, 0x8, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 20:47:21 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:21 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:47:21 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:47:21 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 172.631450][ T29] audit: type=1326 audit(1590180441.424:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8498 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 20:47:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 20:47:23 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) lookup_dcookie(0x0, 0x0, 0x0) 20:47:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x11, &(0x7f00000000c0)={0x0, 0x50000007, 0x0}, 0x0, 0x8, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 20:47:23 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:47:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 20:47:23 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)) sync() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2000, 0xffffffffffffffff, 0xf0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) getpgid(0xffffffffffffffff) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0xd30, 0x3b, {}, {r2}, 0xffc00000000000, 0x9}) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0xf087}, 0x14) close(0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @loopback, @dev}, &(0x7f0000000380)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) [ 174.882835][ T29] audit: type=1326 audit(1590180443.674:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8528 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 20:47:23 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) [ 175.025098][ T29] audit: type=1326 audit(1590180443.804:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8538 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 20:47:23 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)) sync() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2000, 0xffffffffffffffff, 0xf0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) getpgid(0xffffffffffffffff) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0xd30, 0x3b, {}, {r2}, 0xffc00000000000, 0x9}) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0xf087}, 0x14) close(0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @loopback, @dev}, &(0x7f0000000380)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) 20:47:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x11, &(0x7f00000000c0)={0x0, 0x50000007, 0x0}, 0x0, 0x8, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 20:47:23 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:47:24 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:47:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x11, &(0x7f00000000c0)={0x0, 0x50000007, 0x0}, 0x0, 0x8, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x1000000000016) 20:47:24 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)) sync() dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2000, 0xffffffffffffffff, 0xf0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0xd30, 0x3b, {r2}, {r3}, 0xffc00000000000, 0x9}) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0xf087}, 0x14) close(0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) 20:47:24 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 175.775319][ T29] audit: type=1326 audit(1590180444.574:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8538 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 20:47:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) lookup_dcookie(0x0, 0x0, 0x0) [ 175.925190][ T29] audit: type=1326 audit(1590180444.714:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8583 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 20:47:32 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:47:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 20:47:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x11, &(0x7f00000000c0)={0x0, 0x50000007, 0x0}, 0x0, 0x8, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x1000000000016) 20:47:32 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)) sync() dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2000, 0xffffffffffffffff, 0xf0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0xd30, 0x3b, {r2}, {r3}, 0xffc00000000000, 0x9}) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0xf087}, 0x14) close(0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) 20:47:32 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) lookup_dcookie(0x0, 0x0, 0x0) [ 184.076378][ T29] audit: type=1326 audit(1590180452.875:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8595 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 20:47:33 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)) sync() dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2000, 0xffffffffffffffff, 0xf0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0xd30, 0x3b, {r2}, {r3}, 0xffc00000000000, 0x9}) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0xf087}, 0x14) close(0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) [ 184.174805][ T29] audit: type=1326 audit(1590180452.925:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8596 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 20:47:33 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x11, &(0x7f00000000c0)={0x0, 0x50000007, 0x0}, 0x0, 0x8, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x1000000000016) 20:47:33 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)) sync() dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2000, 0xffffffffffffffff, 0xf0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0xd30, 0x3b, {r2}, {r3}, 0xffc00000000000, 0x9}) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0xf087}, 0x14) close(0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) 20:47:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x11, &(0x7f00000000c0)={0x0, 0x50000007, 0x0}, 0x0, 0x8, &(0x7f0000000200)) r1 = gettid() tkill(r1, 0x1000000000016) 20:47:33 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:41 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:47:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rt_sigprocmask(0x0, &(0x7f00000000c0), 0x0, 0x8) 20:47:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 20:47:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) 20:47:41 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) lookup_dcookie(0x0, 0x0, 0x0) 20:47:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x602, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 193.131885][ T29] audit: type=1326 audit(1590180461.915:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8659 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 20:47:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r1 = gettid() tkill(r1, 0x1000000000016) [ 193.208875][ T29] audit: type=1326 audit(1590180461.975:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8657 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 [ 193.274783][ T29] audit: type=1326 audit(1590180461.975:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8660 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 20:47:42 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x1000000000016) 20:47:42 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) [ 193.913367][ T29] audit: type=1326 audit(1590180462.705:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8659 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 20:47:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) r1 = gettid() tkill(r1, 0x1000000000016) 20:47:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) 20:47:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 20:47:50 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:47:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000780)={'filter\x00', 0x0, 0x0, 0xa1, [], 0x2, &(0x7f0000000680)=[{}, {}], &(0x7f00000006c0)=""/161}, &(0x7f0000000800)=0x78) fcntl$setstatus(r1, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10640}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCSRS485(r1, 0x542f, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, 0x0) [ 202.199405][ T29] audit: type=1326 audit(1590180470.985:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8714 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 20:47:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:47:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 20:47:51 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:47:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:47:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) [ 202.416406][ T8722] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 20:47:51 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 202.702649][ T8722] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 202.724203][ T8722] File: /root/syzkaller-testdir260763545/syzkaller.M2n4nx/40/bus PID: 8722 Comm: syz-executor.5 [ 202.789238][ T8733] EXT4-fs (loop5): Unrecognized mount option "./B" or missing value [ 202.797583][ T8733] EXT4-fs (loop5): failed to parse options in superblock: ./B [ 202.806985][ T8733] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) 20:47:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) r1 = gettid() tkill(r1, 0x1000000000016) 20:47:53 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:47:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 20:47:53 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:47:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfe, &(0x7f0000000340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:47:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 20:47:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 20:47:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 20:47:54 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:47:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:47:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 20:47:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 20:47:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) r1 = gettid() tkill(r1, 0x1000000000016) 20:47:57 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:47:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)) 20:47:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 20:47:57 executing program 0: open(&(0x7f0000103ff8)='./file0\x00', 0x44042, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 20:47:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfe, &(0x7f0000000340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 208.370833][ T29] audit: type=1800 audit(1590180477.155:18): pid=8812 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15946 res=0 20:47:57 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:47:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)) 20:47:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) [ 208.419038][ T29] audit: type=1800 audit(1590180477.185:19): pid=8812 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15946 res=0 20:47:57 executing program 0: open(&(0x7f0000103ff8)='./file0\x00', 0x44042, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 20:47:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)) 20:47:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) [ 208.581301][ T29] audit: type=1800 audit(1590180477.365:20): pid=8828 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15934 res=0 20:48:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 20:48:00 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffffff}]}) 20:48:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x840) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000780)={'filter\x00', 0x0, 0x0, 0xa1, [], 0x2, &(0x7f0000000680)=[{}, {}], &(0x7f00000006c0)=""/161}, &(0x7f0000000800)=0x78) fcntl$setstatus(r1, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10640}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000840)={0x7, 0x5}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, 0x0) 20:48:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)) 20:48:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfe, &(0x7f0000000340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:48:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffffff}]}) 20:48:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)) 20:48:00 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffffff}]}) 20:48:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)) 20:48:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 20:48:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}) 20:48:03 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffffff}]}) 20:48:03 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x840) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000780)={'filter\x00', 0x0, 0x0, 0xa1, [], 0x2, &(0x7f0000000680)=[{}, {}], &(0x7f00000006c0)=""/161}, &(0x7f0000000800)=0x78) fcntl$setstatus(r1, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10640}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000840)={0x7, 0x5}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, 0x0) 20:48:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfe, &(0x7f0000000340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:48:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffffff}]}) [ 214.569546][ T29] audit: type=1326 audit(1590180483.355:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8879 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 20:48:03 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:03 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffffffff}]}) 20:48:03 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 215.105896][ T29] audit: type=1326 audit(1590180483.895:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8909 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 20:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 20:48:06 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x840) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000780)={'filter\x00', 0x0, 0x0, 0xa1, [], 0x2, &(0x7f0000000680)=[{}, {}], &(0x7f00000006c0)=""/161}, &(0x7f0000000800)=0x78) fcntl$setstatus(r1, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10640}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000840)={0x7, 0x5}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, 0x0) 20:48:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}) 20:48:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}) 20:48:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfe, &(0x7f0000000340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) [ 217.636271][ T29] audit: type=1326 audit(1590180486.426:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8924 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 20:48:06 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 217.707889][ T29] audit: type=1326 audit(1590180486.426:24): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8923 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 20:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 20:48:06 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x840) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000780)={'filter\x00', 0x0, 0x0, 0xa1, [], 0x2, &(0x7f0000000680)=[{}, {}], &(0x7f00000006c0)=""/161}, &(0x7f0000000800)=0x78) fcntl$setstatus(r1, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10640}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000840)={0x7, 0x5}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, 0x0) 20:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) 20:48:06 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) 20:48:07 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:07 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}) 20:48:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 218.495471][ T29] audit: type=1326 audit(1590180487.286:25): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8967 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 [ 218.525132][ T29] audit: type=1326 audit(1590180487.316:26): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8970 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 20:48:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfe, &(0x7f0000000340)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb47d61f3514dca76fd1664d20b4712c225da4a455f4c9fd98a5680956f9291607e39a209852cea901000000a933137a89acd6ecd74d453ff2bdb96931228d39a285f764efdd99042510d5311ae02ecb128a84445dd8d94bd538e3d3f8fbe0a10fff4bbaef7cd058ec3a5411c8906e1b8f096882d26f6c39759ad3a73b341b48642bd546535ca6da915eb4e983f1711ad06cdba9a4b9ace91b0c423caaa44d7eafdf67e7b24509a50341e109bfeee6a3ac725e1d00992bf0c0438fa0020a7845277249c7d68c8e48bb03bc0c723e853ec6dcc42186b729f1008000000000000010e8"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 20:48:09 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x840) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000780)={'filter\x00', 0x0, 0x0, 0xa1, [], 0x2, &(0x7f0000000680)=[{}, {}], &(0x7f00000006c0)=""/161}, &(0x7f0000000800)=0x78) fcntl$setstatus(r1, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10640}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000840)={0x7, 0x5}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:48:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x4, 0xfffc}}}, 0x90) 20:48:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) 20:48:09 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[], 0x1f) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x2000000}}}, 0x60) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r4, 0x0, r4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r3) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000080)='./bus\x00', 0x0) 20:48:09 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003ab3f110401c3405ce63080003010902120001000000000904"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$uac1(r0, 0x0, 0x0) 20:48:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) 20:48:09 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 220.732126][ T29] audit: type=1804 audit(1590180489.526:27): pid=8992 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir981485133/syzkaller.ulBAkY/48/bus" dev="sda1" ino=16006 res=1 20:48:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) [ 220.880317][ T29] audit: type=1804 audit(1590180489.606:28): pid=8999 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir981485133/syzkaller.ulBAkY/48/bus" dev="sda1" ino=16006 res=1 20:48:09 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @mcast1, 0xd06}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:48:09 executing program 3: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) [ 221.181039][ T23] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 221.435351][ T29] audit: type=1804 audit(1590180490.226:29): pid=8992 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir981485133/syzkaller.ulBAkY/48/bus" dev="sda1" ino=16006 res=1 [ 221.459192][ T23] usb 5-1: Using ep0 maxpacket: 16 [ 221.711061][ T23] usb 5-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=63.ce [ 221.724597][ T23] usb 5-1: New USB device strings: Mfr=8, Product=0, SerialNumber=3 [ 221.733344][ T23] usb 5-1: Manufacturer: syz [ 221.737945][ T23] usb 5-1: SerialNumber: syz [ 221.746015][ T23] usb 5-1: config 0 descriptor?? [ 221.793183][ T23] i2c-tiny-usb 5-1:0.0: version 63.ce found at bus 005 address 002 [ 222.220952][ T23] (null): failure reading functionality [ 222.242157][ T23] i2c i2c-0: failure reading functionality [ 222.253639][ T23] i2c i2c-0: connected i2c-tiny-usb device [ 222.272629][ T23] usb 5-1: USB disconnect, device number 2 [ 222.282786][ T23] ================================================================== [ 222.291736][ T23] BUG: KASAN: use-after-free in kobject_put+0x296/0x2f0 [ 222.305026][ T23] Read of size 1 at addr ffff888096a9e054 by task kworker/1:1/23 [ 222.312741][ T23] [ 222.315078][ T23] CPU: 1 PID: 23 Comm: kworker/1:1 Not tainted 5.7.0-rc6-next-20200522-syzkaller #0 [ 222.324546][ T23] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.334615][ T23] Workqueue: usb_hub_wq hub_event [ 222.339751][ T23] Call Trace: [ 222.343111][ T23] dump_stack+0x18f/0x20d [ 222.347432][ T23] ? kobject_put+0x296/0x2f0 [ 222.352001][ T23] ? kobject_put+0x296/0x2f0 [ 222.356573][ T23] print_address_description.constprop.0.cold+0xd3/0x413 [ 222.363607][ T23] ? kfree+0x1eb/0x2b0 [ 222.367692][ T23] ? vprintk_func+0x97/0x1a6 [ 222.372272][ T23] ? kobject_put+0x296/0x2f0 [ 222.376849][ T23] kasan_report.cold+0x1f/0x37 [ 222.381609][ T23] ? kobject_put+0x1d0/0x2f0 [ 222.386247][ T23] ? kobject_put+0x296/0x2f0 [ 222.390822][ T23] kobject_put+0x296/0x2f0 [ 222.395238][ T23] ? cdev_device_del+0x69/0x80 [ 222.399986][ T23] put_device+0x1b/0x30 [ 222.404140][ T23] i2cdev_detach_adapter.part.0+0x53/0x70 [ 222.410104][ T23] i2cdev_notifier_call+0xad/0xc0 [ 222.415112][ T23] notifier_call_chain+0xc0/0x230 [ 222.420134][ T23] blocking_notifier_call_chain+0x85/0xa0 [ 222.425843][ T23] device_del+0x17e/0xd30 [ 222.430207][ T23] ? __pm_runtime_disable+0x148/0x3d0 [ 222.435564][ T23] ? device_link_add_missing_supplier_links+0x370/0x370 [ 222.442568][ T23] ? lockdep_init_map_waits+0x26a/0x890 [ 222.448966][ T23] ? lockdep_init_map_waits+0x26a/0x890 [ 222.454613][ T23] ? __raw_spin_lock_init+0x34/0x100 [ 222.459883][ T23] device_unregister+0x11/0x30 [ 222.464646][ T23] i2c_del_adapter+0x42b/0x590 [ 222.469394][ T23] ? usb_disable_interface+0x7b/0x1a0 [ 222.474797][ T23] i2c_tiny_usb_disconnect+0x3a/0xb0 [ 222.480074][ T23] usb_unbind_interface+0x1bd/0x8a0 [ 222.485802][ T23] ? __pm_runtime_idle+0xd1/0x320 [ 222.490820][ T23] ? usb_autoresume_device+0x60/0x60 [ 222.496104][ T23] device_release_driver_internal+0x432/0x500 [ 222.502240][ T23] bus_remove_device+0x2dc/0x4a0 [ 222.507162][ T23] device_del+0x481/0xd30 [ 222.511486][ T23] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 222.517472][ T23] ? device_link_add_missing_supplier_links+0x370/0x370 [ 222.524403][ T23] ? remove_intf_ep_devs+0x13f/0x1d0 [ 222.529685][ T23] usb_disable_device+0x211/0x690 [ 222.534709][ T23] usb_disconnect+0x284/0x8d0 [ 222.539372][ T23] hub_event+0x17ca/0x38f0 [ 222.543784][ T23] ? hub_port_debounce+0x260/0x260 [ 222.548891][ T23] ? usermodehelper_read_trylock+0xf0/0x2d0 [ 222.554780][ T23] ? debug_smp_processor_id+0x2f/0x185 [ 222.560249][ T23] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 222.565791][ T23] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 222.571779][ T23] process_one_work+0x965/0x16a0 [ 222.576705][ T23] ? lock_release+0x800/0x800 [ 222.581381][ T23] ? pwq_dec_nr_in_flight+0x310/0x310 [ 222.586746][ T23] ? rwlock_bug.part.0+0x90/0x90 [ 222.591684][ T23] worker_thread+0x7ab/0xe20 [ 222.596261][ T23] ? process_one_work+0x16a0/0x16a0 [ 222.601464][ T23] kthread+0x3b5/0x4a0 [ 222.605522][ T23] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 222.611398][ T23] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 222.617112][ T23] ret_from_fork+0x24/0x30 [ 222.621543][ T23] [ 222.623861][ T23] Allocated by task 23: [ 222.627994][ T23] save_stack+0x1b/0x40 [ 222.632127][ T23] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 222.637754][ T23] kmem_cache_alloc_trace+0x153/0x7d0 [ 222.644349][ T23] i2cdev_attach_adapter.part.0+0x9a/0x3f0 [ 222.650146][ T23] i2cdev_notifier_call+0x9b/0xc0 [ 222.655153][ T23] notifier_call_chain+0xc0/0x230 [ 222.660428][ T23] blocking_notifier_call_chain+0x85/0xa0 [ 222.666138][ T23] device_add+0xa6e/0x1900 [ 222.670564][ T23] i2c_register_adapter+0x30d/0xb00 [ 222.675737][ T23] i2c_add_adapter+0xba/0x100 [ 222.680401][ T23] i2c_tiny_usb_probe+0x3a8/0x528 [ 222.685424][ T23] usb_probe_interface+0x305/0x7a0 [ 222.690512][ T23] really_probe+0x281/0x6d0 [ 222.695004][ T23] driver_probe_device+0xfe/0x1d0 [ 222.700003][ T23] __device_attach_driver+0x1c2/0x220 [ 222.705439][ T23] bus_for_each_drv+0x162/0x1e0 [ 222.710286][ T23] __device_attach+0x21a/0x360 [ 222.715034][ T23] bus_probe_device+0x1e4/0x290 [ 222.719878][ T23] device_add+0xaf1/0x1900 [ 222.724376][ T23] usb_set_configuration+0xec5/0x1740 [ 222.729740][ T23] usb_generic_driver_probe+0x9d/0xe0 [ 222.735451][ T23] usb_probe_device+0xc6/0x1f0 [ 222.740307][ T23] really_probe+0x281/0x6d0 [ 222.744790][ T23] driver_probe_device+0xfe/0x1d0 [ 222.749798][ T23] __device_attach_driver+0x1c2/0x220 [ 222.755182][ T23] bus_for_each_drv+0x162/0x1e0 [ 222.760150][ T23] __device_attach+0x21a/0x360 [ 222.764899][ T23] bus_probe_device+0x1e4/0x290 [ 222.769735][ T23] device_add+0xaf1/0x1900 [ 222.774137][ T23] usb_new_device.cold+0x753/0x103d [ 222.779334][ T23] hub_event+0x1eca/0x38f0 [ 222.783747][ T23] process_one_work+0x965/0x16a0 [ 222.788958][ T23] worker_thread+0x96/0xe20 [ 222.793472][ T23] kthread+0x3b5/0x4a0 [ 222.797585][ T23] ret_from_fork+0x24/0x30 [ 222.802101][ T23] [ 222.804429][ T23] Freed by task 23: [ 222.808243][ T23] save_stack+0x1b/0x40 [ 222.812382][ T23] __kasan_slab_free+0xf7/0x140 [ 222.817226][ T23] kfree+0x109/0x2b0 [ 222.821459][ T23] device_release+0x71/0x200 [ 222.826150][ T23] kobject_put+0x1c8/0x2f0 [ 222.830649][ T23] cdev_device_del+0x69/0x80 [ 222.835237][ T23] put_i2c_dev+0x160/0x1b0 [ 222.839634][ T23] i2cdev_detach_adapter.part.0+0x53/0x70 [ 222.847070][ T23] i2cdev_notifier_call+0xad/0xc0 [ 222.852114][ T23] notifier_call_chain+0xc0/0x230 [ 222.857120][ T23] blocking_notifier_call_chain+0x85/0xa0 [ 222.862818][ T23] device_del+0x17e/0xd30 [ 222.867126][ T23] device_unregister+0x11/0x30 [ 222.871867][ T23] i2c_del_adapter+0x42b/0x590 [ 222.876608][ T23] i2c_tiny_usb_disconnect+0x3a/0xb0 [ 222.882311][ T23] usb_unbind_interface+0x1bd/0x8a0 [ 222.887529][ T23] device_release_driver_internal+0x432/0x500 [ 222.893591][ T23] bus_remove_device+0x2dc/0x4a0 [ 222.898523][ T23] device_del+0x481/0xd30 [ 222.902831][ T23] usb_disable_device+0x211/0x690 [ 222.907834][ T23] usb_disconnect+0x284/0x8d0 [ 222.912513][ T23] hub_event+0x17ca/0x38f0 [ 222.916926][ T23] process_one_work+0x965/0x16a0 [ 222.921855][ T23] worker_thread+0x7ab/0xe20 [ 222.926424][ T23] kthread+0x3b5/0x4a0 [ 222.930470][ T23] ret_from_fork+0x24/0x30 [ 222.934865][ T23] [ 222.937171][ T23] The buggy address belongs to the object at ffff888096a9e000 [ 222.937171][ T23] which belongs to the cache kmalloc-2k of size 2048 [ 222.951210][ T23] The buggy address is located 84 bytes inside of [ 222.951210][ T23] 2048-byte region [ffff888096a9e000, ffff888096a9e800) [ 222.964486][ T23] The buggy address belongs to the page: [ 222.970126][ T23] page:ffffea00025aa780 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 [ 222.979336][ T23] flags: 0xfffe0000000200(slab) [ 222.984195][ T23] raw: 00fffe0000000200 ffffea0002387988 ffffea00025ab748 ffff8880aa000e00 [ 222.992771][ T23] raw: 0000000000000000 ffff888096a9e000 0000000100000001 0000000000000000 [ 223.001339][ T23] page dumped because: kasan: bad access detected [ 223.007748][ T23] [ 223.010065][ T23] Memory state around the buggy address: [ 223.015691][ T23] ffff888096a9df00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 223.023742][ T23] ffff888096a9df80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 223.031797][ T23] >ffff888096a9e000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 223.043225][ T23] ^ [ 223.050064][ T23] ffff888096a9e080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 223.058174][ T23] ffff888096a9e100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 223.066327][ T23] ================================================================== [ 223.074379][ T23] Disabling lock debugging due to kernel taint [ 223.087418][ T23] Kernel panic - not syncing: panic_on_warn set ... [ 223.094751][ T23] CPU: 1 PID: 23 Comm: kworker/1:1 Tainted: G B 5.7.0-rc6-next-20200522-syzkaller #0 [ 223.106386][ T23] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.116451][ T23] Workqueue: usb_hub_wq hub_event [ 223.121498][ T23] Call Trace: [ 223.124787][ T23] dump_stack+0x18f/0x20d [ 223.129119][ T23] ? kobject_put+0x1d0/0x2f0 [ 223.133709][ T23] panic+0x2e3/0x75c [ 223.137595][ T23] ? __warn_printk+0xf3/0xf3 [ 223.142179][ T23] ? preempt_schedule_common+0x5e/0xc0 [ 223.147622][ T23] ? kobject_put+0x296/0x2f0 [ 223.152359][ T23] ? kobject_put+0x296/0x2f0 [ 223.156949][ T23] ? preempt_schedule_thunk+0x16/0x18 [ 223.162320][ T23] ? trace_hardirqs_on+0x55/0x230 [ 223.167411][ T23] ? kobject_put+0x296/0x2f0 [ 223.174378][ T23] ? kobject_put+0x296/0x2f0 [ 223.179699][ T23] end_report+0x4d/0x53 [ 223.184578][ T23] kasan_report.cold+0xd/0x37 [ 223.193405][ T23] ? kobject_put+0x1d0/0x2f0 [ 223.198023][ T23] ? kobject_put+0x296/0x2f0 [ 223.202601][ T23] kobject_put+0x296/0x2f0 [ 223.207002][ T23] ? cdev_device_del+0x69/0x80 [ 223.211777][ T23] put_device+0x1b/0x30 [ 223.216074][ T23] i2cdev_detach_adapter.part.0+0x53/0x70 [ 223.221969][ T23] i2cdev_notifier_call+0xad/0xc0 [ 223.227062][ T23] notifier_call_chain+0xc0/0x230 [ 223.232695][ T23] blocking_notifier_call_chain+0x85/0xa0 [ 223.238548][ T23] device_del+0x17e/0xd30 [ 223.243237][ T23] ? __pm_runtime_disable+0x148/0x3d0 [ 223.248691][ T23] ? device_link_add_missing_supplier_links+0x370/0x370 [ 223.255954][ T23] ? lockdep_init_map_waits+0x26a/0x890 [ 223.261864][ T23] ? lockdep_init_map_waits+0x26a/0x890 [ 223.267434][ T23] ? __raw_spin_lock_init+0x34/0x100 [ 223.272902][ T23] device_unregister+0x11/0x30 [ 223.278085][ T23] i2c_del_adapter+0x42b/0x590 [ 223.282845][ T23] ? usb_disable_interface+0x7b/0x1a0 [ 223.288303][ T23] i2c_tiny_usb_disconnect+0x3a/0xb0 [ 223.294408][ T23] usb_unbind_interface+0x1bd/0x8a0 [ 223.299703][ T23] ? __pm_runtime_idle+0xd1/0x320 [ 223.305140][ T23] ? usb_autoresume_device+0x60/0x60 [ 223.310597][ T23] device_release_driver_internal+0x432/0x500 [ 223.316655][ T23] bus_remove_device+0x2dc/0x4a0 [ 223.321579][ T23] device_del+0x481/0xd30 [ 223.325895][ T23] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 223.331877][ T23] ? device_link_add_missing_supplier_links+0x370/0x370 [ 223.339056][ T23] ? remove_intf_ep_devs+0x13f/0x1d0 [ 223.344324][ T23] usb_disable_device+0x211/0x690 [ 223.349344][ T23] usb_disconnect+0x284/0x8d0 [ 223.354579][ T23] hub_event+0x17ca/0x38f0 [ 223.359011][ T23] ? hub_port_debounce+0x260/0x260 [ 223.364116][ T23] ? usermodehelper_read_trylock+0xf0/0x2d0 [ 223.370097][ T23] ? debug_smp_processor_id+0x2f/0x185 [ 223.375635][ T23] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 223.381260][ T23] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 223.387224][ T23] process_one_work+0x965/0x16a0 [ 223.392178][ T23] ? lock_release+0x800/0x800 [ 223.396834][ T23] ? pwq_dec_nr_in_flight+0x310/0x310 [ 223.402202][ T23] ? rwlock_bug.part.0+0x90/0x90 [ 223.407139][ T23] worker_thread+0x7ab/0xe20 [ 223.411735][ T23] ? process_one_work+0x16a0/0x16a0 [ 223.416910][ T23] kthread+0x3b5/0x4a0 [ 223.420981][ T23] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 223.426946][ T23] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 223.432651][ T23] ret_from_fork+0x24/0x30 [ 223.438333][ T23] Kernel Offset: disabled [ 223.442757][ T23] Rebooting in 86400 seconds..