[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.113' (ECDSA) to the list of known hosts. 2020/05/27 20:10:19 fuzzer started 2020/05/27 20:10:19 dialing manager at 10.128.0.105:37123 2020/05/27 20:10:20 syscalls: 3055 2020/05/27 20:10:20 code coverage: enabled 2020/05/27 20:10:20 comparison tracing: enabled 2020/05/27 20:10:20 extra coverage: enabled 2020/05/27 20:10:20 setuid sandbox: enabled 2020/05/27 20:10:20 namespace sandbox: enabled 2020/05/27 20:10:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/27 20:10:20 fault injection: enabled 2020/05/27 20:10:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/27 20:10:20 net packet injection: enabled 2020/05/27 20:10:20 net device setup: enabled 2020/05/27 20:10:20 concurrency sanitizer: enabled 2020/05/27 20:10:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/27 20:10:20 USB emulation: enabled syzkaller login: [ 55.641219][ T8920] KCSAN: could not find function: 'poll_schedule_timeout' [ 56.504766][ T8920] KCSAN: could not find function: '_find_next_bit' [ 57.989166][ T8920] KCSAN: could not find function: 'calc_wb_limits' 2020/05/27 20:10:29 adding functions to KCSAN blacklist: 'ns_capable_common' 'vti_tunnel_xmit' '__ext4_new_inode' 'blk_mq_get_request' '__x64_sys_ptrace' '__find_get_block' 'decrypt_packet' '__perf_event_overflow' 'xas_clear_mark' 'add_timer' 'blk_mq_sched_dispatch_requests' 'atime_needs_update' '__add_to_page_cache_locked' 'futex_wait_queue_me' 'schedule_hrtimeout_range_clock' '__mark_inode_dirty' 'do_signal_stop' 'generic_file_read_iter' 'wbt_issue' 'poll_schedule_timeout' 'install_new_memslots' 'dd_has_work' 'ktime_get_real_seconds' 'hrtimer_interrupt' '_find_next_bit' 'shmem_file_read_iter' 'shmem_getpage_gfp' 'wg_packet_send_staged_packets' 'ext4_ext_index_trans_blocks' 'ext4_mark_iloc_dirty' 'copy_process' 'do_exit' 'kauditd_thread' 'echo_char' 'calc_wb_limits' 'tick_nohz_idle_stop_tick' 'tick_sched_do_timer' 'commit_echoes' 'blk_mq_free_request' 'file_update_time' 'n_tty_receive_buf_common' '__snd_rawmidi_transmit_ack' '__lru_cache_add' 'find_get_pages_range_tag' 'generic_write_end' '__mpage_writepage' 'do_nanosleep' '__writeback_single_inode' 'page_counter_charge' 'ep_poll' 'generic_fillattr' '__delete_from_page_cache' 'mod_timer' 'ext4_free_inodes_count' 'io_sq_thread' 'ext4_writepages' '__put_unused_fd' 'kcm_rfree' 'file_remove_privs' 'pipe_double_lock' 'audit_log_start' 'do_syslog' 'lruvec_lru_size' 'blk_mq_dispatch_rq_list' 'run_timer_softirq' 'get_signal' '__bpf_lru_node_move_in' 'pcpu_alloc' 20:14:27 executing program 0: getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={r0, 0x61, "6ee7b562294b2ab0f3a42988a393a6d6743f74a715f47b566ec0e04e29d1ef64b3039d9cd7836a68a88e30e99d51959531eb22e3883384852bbcd72698025684fa49b44177209d2d6f814e265986402a5155ec1d067eabfcccd8a3fc3a32b4bd3b"}, &(0x7f0000000100)=0x69) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x3, 0x1, 0x301, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_TUPLE_REPLY={0x28, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_MARK_MASK={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0xc4}, 0x40000) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x400200, 0x0) write$vhost_msg_v2(r1, &(0x7f0000000400)={0x2, 0x0, {&(0x7f00000002c0)=""/164, 0xa4, &(0x7f0000000380)=""/65, 0x1, 0x2}}, 0x48) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) write$vhost_msg_v2(r2, &(0x7f00000005c0)={0x2, 0x0, {&(0x7f0000000480)=""/56, 0x38, &(0x7f00000004c0)=""/213, 0x2, 0x2}}, 0x48) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000700)={0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)={0x9909d7, 0xb7, [], @value=0x4}}) accept4$llc(r3, &(0x7f0000000740)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80000) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x202080, 0x0) sync_file_range(r4, 0x0, 0x6, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000840)={0x8000, 0xa, 0x4, 0x2000, 0xf67, {0x77359400}, {0x2, 0x0, 0x9, 0x80, 0x8, 0x5, "1f6a76f4"}, 0x8001, 0x1, @planes=&(0x7f0000000800)={0x7f, 0x9, @userptr=0x6}, 0x3, 0x0, r2}) accept4$nfc_llcp(r5, &(0x7f00000008c0), &(0x7f0000000940)=0x60, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f00000009c0)={0xfff, 0x2, 0x2}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000a80)={0x9a0000, 0x4, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)={0x9c0901, 0x1, [], @string=&(0x7f0000000a00)=0x55}}) ioctl$USBDEVFS_RELEASEINTERFACE(r7, 0x80045510, &(0x7f0000000ac0)=0x4) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_procs(r8, &(0x7f0000000b00)='cgroup.threads\x00', 0x2, 0x0) [ 300.027642][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 300.109500][ T8922] chnl_net:caif_netlink_parms(): no params data found 20:14:27 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xd0040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x4, {0x4, 0xff, "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", 0x3, 0x0, 0x0, 0x3f, 0x1f, 0x2, 0x0, 0x1}, r1}}, 0x128) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000200)='syz_tun\x00') r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200000, 0x0) sendto$rose(r2, &(0x7f0000000280)="85e14ff440020f9f37b9aa4b96a9f92ff5856c906596bb2fc5672497054ea2ceddb2988d28b74d71ff4e5869ac8960f82e29d637914583f9358372cf4458ad40f8e44bf7aa77c18772cda9da892c92cf09b15e5554d77d1567915f279cd34d38871f05946cb031c18a7f19690bd5c8e4a5c6f6dc47c9bd78078722b292c584d76f7b9e1f48a93ffd6195a365f35d59c0193a", 0x92, 0x4004805, &(0x7f0000000340)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) init_module(&(0x7f0000000380)='syz_tun\x00', 0x8, &(0x7f00000003c0)='/dev/null\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000440)=[@in6={0xa, 0x4e21, 0x18, @empty, 0xf9ac}, @in6={0xa, 0x4e21, 0xf66, @mcast1, 0x8001}], 0x38) r4 = syz_open_pts(0xffffffffffffffff, 0xc0a00) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000880)={0x1, 0x1, 0x10, 0x20, 0x86, &(0x7f0000000480)}) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vfio/vfio\x00', 0x2200, 0x0) ioctl$int_out(r5, 0x7e52, &(0x7f0000000900)) getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)=0x0) getgroups(0x1, &(0x7f0000000ac0)=[0x0]) mount$9p_xen(&(0x7f0000000940)='syz\x00', &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='9p\x00', 0x0, &(0x7f0000000b00)={'trans=xen,', {[{@loose='loose'}, {@dfltgid={'dfltgid', 0x3d, r6}}, {@cachetag={'cachetag', 0x3d, '/dev/null\x00'}}, {@dfltgid={'dfltgid', 0x3d, r7}}, {@mmap='mmap'}, {@afid={'afid', 0x3d, 0x9000000000000}}], [{@fsname={'fsname', 0x3d, 'syz_tun\x00'}}, {@subj_user={'subj_user', 0x3d, 'syz_tun\x00'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}}) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/nvme-fabrics\x00', 0x400000, 0x0) r9 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/ttynull\x00', 0x4080, 0x0) io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000c40)=[r9], 0x1) [ 300.157732][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.169729][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.178075][ T8922] device bridge_slave_0 entered promiscuous mode [ 300.186246][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.193428][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.201126][ T8922] device bridge_slave_1 entered promiscuous mode [ 300.218595][ T8922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.229768][ T8922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.249758][ T8922] team0: Port device team_slave_0 added [ 300.256928][ T8922] team0: Port device team_slave_1 added [ 300.275848][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.282893][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.309068][ T8922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.321435][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.328417][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.364370][ T8922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.381382][ T9076] IPVS: ftp: loaded support on port[0] = 21 20:14:28 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000000)={{0x20, 0x7f}, 'port1\x00', 0x11, 0x4, 0x2a, 0x7, 0x1, 0x447, 0x7, 0x0, 0x0, 0x40}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x84400, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x3f) r1 = geteuid() setuid(r1) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0}, &(0x7f0000000580)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000006c0)=0xe8) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0xe0, r2, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xa4, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0xe0}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0xf4, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x88, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbd10}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4eec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a7cb373}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc9be}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6730e097}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe909}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b6d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6cc5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e6ed05f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcb53}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacd0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d4930d0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a8175e3}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bb3c303}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4}, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a80)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000a40)='port1\x00'}, 0x30) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000ac0)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vcsu\x00', 0x88941, 0x0) clock_gettime(0x0, &(0x7f0000000b40)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000bc0)={0x7, 0x7, 0x4, 0x1000000, 0x0, {r6, r7/1000+60000}, {0x4, 0x2, 0x4, 0x81, 0x40, 0x7f, "a1001920"}, 0x8001, 0x1, @planes=&(0x7f0000000b80)={0x9, 0x80000000, @fd=r0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$inet6_opts(r8, 0x29, 0x36, &(0x7f0000000c40)=""/52, &(0x7f0000000c80)=0x34) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/capi/capi20ncci\x00', 0x34c81, 0x0) getsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r10, 0x40605346, &(0x7f0000000dc0)={0x3, 0x1, {0x0, 0x1, 0x1f, 0x3, 0x2}, 0x3}) [ 300.470123][ T8922] device hsr_slave_0 entered promiscuous mode [ 300.518523][ T8922] device hsr_slave_1 entered promiscuous mode [ 300.666986][ T9076] chnl_net:caif_netlink_parms(): no params data found [ 300.696626][ T9122] IPVS: ftp: loaded support on port[0] = 21 [ 300.747991][ T9076] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.778399][ T9076] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.785981][ T9076] device bridge_slave_0 entered promiscuous mode 20:14:28 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x84080, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x82) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000100)) r2 = io_uring_setup(0xeac, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x1, 0x326}) open_by_handle_at(r2, &(0x7f00000001c0)={0x107, 0x4, "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"}, 0x840) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x10001, 0x400002) sendmsg$OSF_MSG_ADD(r3, &(0x7f00000014c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001480)={&(0x7f0000000400)={0x1060, 0x0, 0x5, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9}, [{{0x254, 0x1, {{0x1, 0x7}, 0x1, 0x9, 0xfffc, 0x7330, 0xb, 'syz1\x00', "5fec96f8df2ccdffa1bafbef66ea8d564555d5cc4f55dfe05eb83fcc454cb102", "8505b1f02c5d9b3e3f4f3cc686d637eafd10b041102459dfa9435070b4ee6f45", [{0x80, 0x8000, {0x2, 0x5}}, {0x80, 0xfa, {0x0, 0x3}}, {0x58e9, 0xfffb, {0x3, 0x7}}, {0x1, 0x119, {0x0, 0x1}}, {0x20, 0x7, {0x1, 0x200}}, {0xa00, 0x1ff, {0x3, 0x1}}, {0x3, 0x0, {0x1, 0x800}}, {0x9, 0x5, {0x2, 0x5}}, {0x9, 0x80, {0x1, 0x6}}, {0xfff, 0x8, {0x3, 0x9}}, {0x1ff, 0x6, {0x1, 0x1}}, {0x8000, 0x7ff, {0x2, 0x5}}, {0x1000, 0x7, {0x3, 0x4805}}, {0x7, 0x80, {0x3, 0x1}}, {0x1, 0x401, {0x2, 0x4}}, {0x7f, 0x3, {0x2, 0x9}}, {0x1, 0xff00, {0x3, 0x6086}}, {0x1800, 0x5, {0x1, 0x5}}, {0x4, 0x8, {0x0, 0x35}}, {0x4, 0x1f, {0x3, 0xfff}}, {0x3, 0xffff, {0x3, 0x80000000}}, {0x5, 0xdac, {0x2, 0x57}}, {0x3ff, 0x0, {0x2, 0x15c}}, {0x6, 0xbf, {0x1, 0x2}}, {0x1, 0x9, {0x3, 0x5}}, {0x7000, 0x5, {0x0, 0x401}}, {0x7df, 0x3, {0x2, 0x2}}, {0x1ff, 0x0, {0x1, 0x9}}, {0xff4d, 0x60, {0x0, 0x8000}}, {0x8, 0x7f, {0x0, 0x2ac}}, {0x1ff, 0x3, {0x0, 0x1}}, {0x400, 0x7f, {0x0, 0x7}}, {0x57, 0x81, {0x1, 0x400}}, {0xff00, 0xb70, {0x0, 0x1b}}, {0x28dd, 0xd2dd, {0x0, 0x10001}}, {0x2, 0x9, {0x0, 0xa7}}, {0x14, 0x5, {0x0, 0x9}}, {0xad45, 0xbf, {0x2, 0x9}}, {0x6, 0x400, {0x0, 0xf318}}, {0x45, 0xbe3f, {0x3, 0x5}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0x2, 0x8e, 0x3, 0x6, 0x11, 'syz0\x00', "904a5205e793eef6a0bf1b5088bcf4e0ebe71d95ec967fcdaa842b34ad040e29", "48308bf62a6244fe7fdd2a3c82e279fdcba6f8497be0dffab3232511a232d70e", [{0x800, 0x600, {0x1, 0x7f}}, {0x401, 0x6, {0x0, 0x40}}, {0x1000, 0x1, {0x2, 0x9}}, {0x7f, 0x41, {0x3, 0x398b}}, {0x6, 0x6, {0x2, 0x1000}}, {0x6, 0x8fe9, {0x3, 0xde3}}, {0xff, 0x5, {0x0, 0x9}}, {0xfe00, 0x4, {0x1, 0x28}}, {0x1, 0x9d21, {0x1, 0x3ff}}, {0x0, 0x9, {0x3, 0x8}}, {0xfff, 0x9, {0x2, 0x7ff}}, {0x57de, 0x4, {0x3, 0x21}}, {0x800, 0x8, {0x6, 0x7fff}}, {0x6, 0x9, {0x2, 0x7}}, {0x20, 0xfff8, {0x3, 0x3}}, {0x5e3, 0x8, {0x2, 0x2}}, {0x22c, 0x8001, {0x1, 0xffffffc0}}, {0x2, 0x4, {0x0, 0x5}}, {0x7, 0xff7a, {0x0, 0x9}}, {0x232, 0x9, {0x0, 0xa22}}, {0xf733, 0x0, {0x3, 0xffffffff}}, {0x9, 0x4b, {0x1, 0x1}}, {0xe0f, 0x7, {0x2, 0x1}}, {0xa58, 0x5, {0x1, 0x7fff}}, {0x1, 0x9, {0x2, 0x2}}, {0x20, 0xfff8, {0x3, 0x2e64}}, {0x101, 0x6, {0x2, 0x1}}, {0x1fd, 0x3, {0x2, 0x6}}, {0x4d, 0x5, {0x3, 0xffff}}, {0xfffb, 0x6, {0x0, 0xd51}}, {0x100, 0x3, {0x2, 0x80000001}}, {0x57c7, 0xff, {0x3, 0x406}}, {0x1, 0x7, {0x2625642be829b95, 0xfffffffc}}, {0x6, 0x7ff, {0x1, 0xc9}}, {0x4, 0x3, {0x3, 0x7}}, {0x1, 0xae, {0x3, 0x1}}, {0xffe0, 0xfffc, {0x0, 0xdb3a}}, {0x4, 0x4, {0x3, 0x2}}, {0x5, 0x1, {0x0, 0x8}}, {0x8, 0x3ff, {0x1, 0x81}}]}}}, {{0x254, 0x1, {{0x0, 0x80}, 0x5e, 0x40, 0x8, 0x2, 0xf, 'syz1\x00', "6dda1a4f23e665f48b745919237ffba05f8000a153ce882eb77bb56c41e63b95", "10a409dfd2556ea539f15c5747636432ecf75de14826b25bde9f8eceba7e3dff", [{0x1, 0x0, {0x2, 0x20}}, {0x7f, 0x8, {0x2, 0xffff}}, {0x6, 0x1ba0, {0x0, 0xfffff001}}, {0x2, 0x4, {0x1, 0x3}}, {0x0, 0x2, {0x3, 0xfffffffc}}, {0xff64, 0x4, {0x2, 0x101}}, {0x22a, 0x8, {0x2, 0x3}}, {0x7fff, 0xff, {0x1, 0x4}}, {0x8, 0x8, {0x1, 0x1}}, {0x8, 0x3ff, {0x0, 0x8001}}, {0x1, 0x401, {0x3, 0x97c}}, {0x80cb, 0xb6, {0x0, 0x800}}, {0x8498, 0x490, {0x3, 0x5}}, {0x3ff, 0x9, {0x1, 0x8}}, {0x6, 0x1, {0x2, 0x7ff}}, {0x8, 0xc5d3, {0x2, 0x1ff}}, {0x9, 0xfff, {0x1, 0x1000}}, {0x200, 0x800, {0x3, 0x3}}, {0x9, 0x6, {0x2, 0x1}}, {0x3, 0x5, {0x0, 0x7fffffff}}, {0xffff, 0x40, {0x1, 0xf1}}, {0x5, 0x4, {0x3, 0xffffffff}}, {0x101, 0xf86, {0x1, 0x9}}, {0x40, 0x800}, {0x8001, 0x3f, {0x0, 0x4}}, {0x3, 0x6, {0x2, 0x4}}, {0x0, 0x3, {0x1, 0x2}}, {0x3, 0x7fff, {0x3, 0x164925ff}}, {0xddc, 0x5, {0x1, 0x7f}}, {0x8, 0x10, {0x2, 0x9}}, {0x1, 0x1, {0x3, 0x4}}, {0x7, 0x200, {0x0, 0x20}}, {0x8, 0x9, {0x2, 0x5dbb}}, {0xfff, 0xff, {0x0, 0x8001}}, {0x8, 0x18f, {0x1, 0xffffffc0}}, {0xfffa, 0x9, {0x2}}, {0x200, 0x0, {0x3, 0x2}}, {0x5, 0x8, {0x0, 0x7f}}, {0xba, 0x8, {0x0, 0x3}}, {0x3ff, 0x1ff, {0x0, 0x9}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x0, 0x6, 0xfff9, 0x0, 0xc, 'syz1\x00', "ca11b10977a5fbbe8c1027c6ad307615ccf709db2a9524b8267810539f86c109", "92d9733eee744129f74cd9f9942bb984c308a41c0006e419d8116f348ed1e14b", [{0x6, 0x1, {0x3, 0x401}}, {0x9528, 0x7, {0x1, 0xffffff88}}, {0x6, 0x3, {0x1, 0x27}}, {0xc000, 0x2, {0x3, 0x7}}, {0x7f, 0xfffc, {0x1, 0x1}}, {0x2, 0x4, {0x0, 0x8}}, {0x3f, 0xfffd, {0x0, 0x8ef}}, {0x9, 0x3, {0x1}}, {0x20, 0x5, {0x1, 0x2}}, {0xffff, 0x4c1, {0x0, 0x1}}, {0xff, 0x85, {0x2, 0x5}}, {0x6, 0xcea1, {0x2, 0xffff}}, {0xffc, 0x1, {0x1, 0x5}}, {0x10, 0x1, {0x0, 0x6}}, {0x8, 0x4, {0x3, 0x6}}, {0x0, 0x0, {0x2, 0x1}}, {0x40, 0x7, {0x0, 0x2}}, {0x3, 0x0, {0x1, 0x1}}, {0x8, 0x3, {0x3, 0x26f6}}, {0x401, 0x7, {0x2, 0x3}}, {0x8b0a, 0x81, {0x0, 0x9}}, {0x9, 0x1, {0x3, 0x101}}, {0x745, 0x0, {0x0, 0x8}}, {0x30e0, 0x7fff, {0x2, 0x70}}, {0xdc2a, 0xca4, {0x2, 0x100}}, {0x1, 0x2, {0x2, 0x101}}, {0x8000, 0x8, {0x3}}, {0x1000, 0x1, {0x2, 0x1}}, {0x5e3, 0x3c}, {0x1, 0x6, {0x1, 0x2}}, {0x0, 0x7fff, {0x2, 0xa7}}, {0x0, 0x81, {0x3, 0xfffffff7}}, {0xfff, 0x800, {0x3, 0xfffffff7}}, {0x892, 0xc000, {0x2, 0x401}}, {0x1, 0x100, {0x3, 0xffff}}, {0x5, 0x20, {0x1, 0x1000}}, {0x800, 0x3, {0x3, 0x7}}, {0x9, 0x9, {0x3, 0x1}}, {0x7c9, 0x1, {0x3, 0x1f}}, {0x15, 0x2, {0x3, 0xff}}]}}}, {{0x254, 0x1, {{0x3, 0x8}, 0x3c, 0x1, 0x8000, 0x8, 0x28, 'syz0\x00', "f6e460ac0b42021ca53b543f16c0be3d9f92ffe791167fd6b69ff1a5154d88da", "d249d03dd2d788865b0a24973011c108d6a44ebd407e96bc2996d5f8a4b2fe6b", [{0x2, 0x7, {0x1, 0x4}}, {0x7f, 0x0, {0x1, 0x8}}, {0x6, 0xfffa, {0x3, 0x8}}, {0x1f, 0x3, {0x0, 0x1}}, {0x9, 0x5, {0x1, 0xfffffffa}}, {0xfffd, 0x8000, {0x1, 0x80000000}}, {0x3, 0x1f, {0x0, 0xffff}}, {0xf001, 0x9162, {0x2, 0x10001}}, {0x2, 0x7, {0x1, 0x5a5d}}, {0xfc2c, 0x3, {0x3, 0x200}}, {0x7fff, 0xa304, {0x3, 0x1}}, {0xea, 0x8, {0x1, 0x74}}, {0x9, 0x200, {0x0, 0x8}}, {0x5, 0x9, {0x3}}, {0x800, 0x1000, {0x3, 0x8}}, {0x0, 0x8, {0x2, 0x7fff}}, {0x62d, 0x9, {0x1, 0x6}}, {0x0, 0x2, {0x0, 0x6}}, {0x80, 0x81, {0x3, 0xff}}, {0x2, 0x101, {0x2, 0x200}}, {0x6, 0x20, {0x2, 0x4}}, {0x9, 0x4, {0x2, 0x7}}, {0xf000, 0x4, {0x3, 0x8}}, {0x1000, 0xfff, {0x2, 0x2}}, {0x6, 0x4, {0x0, 0x5043e1ba}}, {0x1, 0xffff, {0x0, 0x200}}, {0x80, 0xd52, {0x3, 0x9}}, {0x4, 0x3, {0x3, 0x9}}, {0xcfdf, 0x6, {0x0, 0x7}}, {0x0, 0x5, {0x1}}, {0xfff7, 0x5, {0x1, 0x459c}}, {0xfffc, 0x100, {0x1, 0x4}}, {0x9, 0x8, {0x0, 0x3}}, {0x4, 0x2, {0x1, 0x2}}, {0xf14, 0x8, {0x0, 0x3e}}, {0x81, 0x400, {0x0, 0x800}}, {0x8, 0xfff9, {0x1, 0xa8}}, {0x3, 0x7, {0x2, 0xe9da}}, {0x4, 0x2, {0x0, 0xfffffffe}}, {0x1, 0x8, {0x3, 0xffffffff}}]}}}, {{0x254, 0x1, {{0x2, 0x5}, 0x1, 0x7f, 0x2, 0x9, 0x3, 'syz0\x00', "fd5e8e2c0049635ab3c2fa0a314f0da513e735e07a3a5557f614b58a5a2c2dd0", "8987d32633d794028f4fc201a31efa4364ed1ebe20461156e561d9ec422ff47d", [{0x4, 0x80, {0x3, 0xfffffff8}}, {0x0, 0x9, {0x1, 0x5}}, {0x4, 0x4, {0x2}}, {0x7, 0xffff, {0x0, 0x3271}}, {0xdbde, 0xa0, {0x3, 0x7ff}}, {0x3, 0x4, {0x2, 0x2}}, {0xb461, 0x5, {0x0, 0x200}}, {0x3, 0x4, {0x2, 0x7}}, {0x3, 0x7, {0x3, 0x22f1}}, {0x2, 0x1, {0x3, 0x732}}, {0x7, 0x4, {0x1, 0x6}}, {0x8001, 0x9, {0x1, 0x9}}, {0x1, 0xfe01, {0x3, 0x101}}, {0x7, 0xee48, {0x1, 0x3f}}, {0x20, 0xce9, {0x0, 0x8}}, {0x6, 0x8, {0x0, 0x6}}, {0x0, 0x8f, {0x2}}, {0x9, 0x3f, {0x0, 0x81}}, {0x5, 0x3, {0x1, 0x2}}, {0x0, 0x0, {0x2, 0xffff354d}}, {0x6, 0x7ff, {0x2, 0x8}}, {0x1000, 0x0, {0x0, 0x4}}, {0x5, 0x0, {0x3, 0x591d}}, {0x4, 0xfe4b, {0x2, 0x7}}, {0x6, 0x81, {0x3, 0x5}}, {0x4, 0x7, {0x2, 0x5}}, {0x200, 0xff, {0x2, 0x6}}, {0x1, 0x4, {0x2, 0x9}}, {0x9, 0x1000, {0x0, 0x59fb}}, {0x8, 0x45, {0x2, 0xdfa}}, {0x401, 0x9, {0x2, 0x5}}, {0x0, 0x8, {0x1, 0x6}}, {0x3, 0x1, {0x3, 0x7fffffff}}, {0xffff, 0x3, {0x2, 0x4}}, {0x1, 0x7, {0x3, 0x80000001}}, {0x5, 0xfff7, {0x0, 0x7}}, {0x8, 0xd44, {0x3, 0x5}}, {0x9, 0x3, {0x2, 0x40}}, {0x81, 0x8, {0x0, 0x3f}}, {0x3, 0xc00, {0x2}}]}}}, {{0x254, 0x1, {{0x2, 0x1ff}, 0x20, 0x40, 0x19d0, 0x6, 0x23, 'syz1\x00', "7de5039cb865b807526bf0ef9a6e7dda1a709e11a267b22ea5a06563493645b1", "fe27cc32ca3222f6713a05df4122b39dbfd4163a9315229b91348163f5f08793", [{0x1000, 0x0, {0x1, 0x4}}, {0x7fff, 0xf0c1, {0x0, 0x3}}, {0x0, 0x1, {0x2, 0x384b}}, {0x2, 0x1, {0x3, 0x80000000}}, {0x101, 0x0, {0x2, 0x2}}, {0xf9c7, 0x8001, {0x0, 0x2}}, {0x0, 0x1000, {0x0, 0x9}}, {0xc23, 0x8, {0x3, 0xfffff001}}, {0x7, 0x8, {0x0, 0x401}}, {0x1, 0x7, {0x2, 0x6}}, {0x9, 0x5, {0x2, 0x8}}, {0x5, 0x7, {0x3, 0x8}}, {0x800, 0x236, {0x3, 0x7}}, {0x200, 0xfffc, {0x2, 0xfff}}, {0x3ff, 0x40, {0x3, 0xfffffffa}}, {0x5, 0x2, {0x1, 0x9}}, {0x60f, 0x8001, {0x1, 0x5}}, {0x1, 0x5ce, {0x1, 0x8000}}, {0x4, 0x1, {0x1, 0x4}}, {0x8, 0x8001, {0x2, 0x6e0}}, {0x6, 0x8, {0x0, 0xfffff45c}}, {0x7, 0x6, {0x2, 0x3ff}}, {0xf40, 0xc2, {0x3, 0x4}}, {0x9, 0x5, {0x2, 0x149}}, {0xffff, 0x7, {0x3, 0x80000001}}, {0x25, 0x6, {0x2, 0x7c}}, {0x9bef, 0x5, {0x0, 0x8}}, {0x8, 0x9, {0x0, 0x600}}, {0x401, 0xc0, {0x0, 0x40}}, {0x1f, 0xff01, {0x1, 0x2}}, {0x0, 0x4, {0x1, 0x2}}, {0x2, 0x1, {0x0, 0x73a}}, {0x3, 0x200, {0x1, 0xffffffff}}, {0xd9, 0x4, {0x0, 0x5}}, {0xffff, 0x4ae, {0x6b2b3304f8e58445, 0x5}}, {0x1, 0x8a3f, {0x2, 0x8}}, {0x1, 0x3, {0x1, 0xa}}, {0xc2a, 0x8001, {0x1, 0x1ff}}, {0x2, 0x400, {0x2, 0xfff}}, {0x3, 0x1f, {0x3}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x8000}, 0x4008800) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001500)='/dev/zero\x00', 0x82002, 0x0) ioctl$TIOCCONS(r4, 0x541d) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dlm-control\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001580)={0x0, 0x1000, "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"}, &(0x7f00000025c0)=0x1008) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000002600)=r6, 0x4) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000002640)='/dev/zero\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000002680)={r6, 0x9d, "439594b354928930a54dbe44120171aea3ad4fffdbdb267938dd5011d49dc29dca2fec2aff7b15230160838de6d6ee59f9d47c15091643dee9a7aac8d6cac3cbd48b7075804841b12cae0db8f3be11f5cfe5e5d75a3d9cfa32447a63be43bec43427c94d89d0b172e228d4e5bce910743c58383219dc5be460d5b6f525c6ff6c39657d5644e57371ce239833411c49b6c3c00e374c11d0939998971de5"}, &(0x7f0000002740)=0xa5) setsockopt$inet_sctp_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000002780)={r8, 0xc3, 0xfd, "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"}, 0x105) r9 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$KDFONTOP_COPY(r9, 0x4b72, &(0x7f0000002cc0)={0x3, 0x1, 0x18, 0x1d, 0xb3, &(0x7f00000028c0)}) sendmsg$AUDIT_TRIM(r5, &(0x7f0000002dc0)={&(0x7f0000002d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d40)={0x10, 0x3f6, 0x400, 0x70bd2d, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xd1ad2c30cfe652f9}, 0x4002050) [ 300.814864][ T9076] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.824646][ T9076] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.833269][ T9076] device bridge_slave_1 entered promiscuous mode [ 300.853295][ T8922] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 300.910531][ T8922] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 300.951926][ T8922] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 300.994045][ T8922] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 301.056499][ T9283] IPVS: ftp: loaded support on port[0] = 21 [ 301.069476][ T9076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 20:14:28 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x9, 0xffff, 0x8aa5, 0x5, 0x3ff, 0x3a3c6e95, 0x5, 0x3], 0x8, 0x3bb18319a0d6c29d}) fcntl$addseals(r0, 0x409, 0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000100)={@any, 0x9}) sendmsg$alg(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000140)="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", 0xfb}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="f59f091cae54923740ba53041cd61eac14db61e1bf476230bdb3d583806575391f638982a5838f07c1e268bf8292ec2866e4565194324bcae235ad43faa3f3e6bf301d4db85cb236c954e11b1e3cb770f43efee396b9c3e31ba7c6583af4f97af5fd69153a7ed91e59403d2d2117d73221298cefb8bafb44e15944", 0x7b}, {&(0x7f00000012c0)="f7cbd6381b0f13d75014db5435d9a5dc27bbb2c69929c139af78da0a87bf5183464e9c7a5cd4a448827baa378c3dd6779b0c2cab0473db3c894f832ec3f0b28dc058ae17b0fed7c68ca973ccd9d8c88cc32d18a57459c4ca3c7d4698cd620b1c4aee4d8e016f1aff7689be67027407f0be8b82e28756082a1bb178f062c5871b819a3737070b038ba1289c02a0c7d5d0d3c8ca3d52f8f7ca73df935837b3aa0187b92a518675d2dcf3450a485ac4aef1a78ce408c754023d4cab51e81139a2fa826de6c5df476165a6a99e2173039c6d8f11de319ee9d7a28c34457ce5b42f6db594b1aaeb2dcc233950ecc5a10ff809694ea6dbded6dbe60b8aae8fb74cf36a36af3ca109be0e930fbbfab599d2f520df7ac4826d1778367c64ad5602fc91fff9a779087981d574beaffa9f1816b9dd5de13953e6049a0c729abc2535928c74e1329a49bb7eea5a0a4dbfb91a5e87c68301acf3c410cd716832bd4f4295149f5e66c708e2d349211c4c51bd998ba7f29b9dec4ee5b8a335fae20b3451b9891e652d6d66365fa8b75199ea8e0326d06e29950f1a653e85ae416488bcc74450c6ef0c28c9bcc998aa95578e368febbda15323cffbea2e6426388a00107669915bfa7c85638c0eec5365a53b78bd45bbb431eabe5ccfb3fb4c850e3135495202ece985b1e84d4c3d6adacdef9980018a4d19c970128bab742e53f703c24821756e4288b22f5d845a6aedcd6c164e3adedf939d9493f29ef0595ef2f0a8f89376e8079eaae2cf26732a6d46b88f7120384870ede577eb0f3a9858d956c0f8530ab35852dfa3682082732bcbdbf95357aa64a7025b26387439e69eeba603f520967e925a3ac702d7e71d864486f228e7713c5b112c6132a40df999f657d97cea0fed4038184922890026b1a41997722730252a92d971d9119b3106d4c8ae7eb6b390c6d8acbf183d051258b43161958fd114f307b29c228094d427dcf05b989b08078fa0b2d16b052edbaff7f103847d594fe67d5e0db995380704dd969e3d45603c4f6921c568d33f9d742110d2fc1f23d5b4b3c304e04517b14a6e25274c2b021207441af6875e8768745e405d87f7121dfa279079845fc1a6163fb57d4ff135614d796273da54039702fc1364ac950106fae5cf48cba7c9005fb3c29d43a18deddd2197d1a4b83274e9449ff8d0f05c7302fe2ebe7a44078dfdd95b934646c2e114e3a365e4470848a199a040d6eb4175f857dca7df7a0e6481349a88eeb9e76ae4d419a5e20818cba8939670ef36c86ccf7a8bfe4dbc9672c16dca4f2aff9c1157c4db95efc46ba67fc68ee20d057d379272cb70d0e5ae6e44150374f6aa2e2f7abb1094706ca1b021799a89e6408da3a57bee97890f3b29bdbb2c43bc0d9cbf7d54e3946c624d8aa1ef6c99c40eb38ad15f838704ed828002fdded7164de612e2dd7c80ce79efad09d8a4b51209cc5535d73f0525ec84bff2746eb6c618520c9a808b1d8870b3274c51b772c30ba6674b0bd53227d6a089a534315db7ae81ea8caccd1d950911a3cd4f4c429eceeea7b64d33237c19e7866cec06e81a465f9ffbb42e8b42d4aff55a6af0a9ce2426557ea8779603d5a0663b924199d44cd44814a33aacce53a57baa3ac30ba927015758c94c05b41da170a5ff548ec3faea20bfaf1ef41ecf30c23e9d671ea6d4644414b3eb140929aa0a9125ca8403a3840f91cc3ace48b70335b2ca082b5c68e78941a71c43387e653ba778531773f52ecddcbdc510218a35ecced7529e6bed33c65257c6bca50894545f699eea50789e79627e1e9cc40a00da35335e7367e761d91a947a9f01634d1689fa333d501a115cf6e7a8ab0b54c734b7e477f2332068398af88d44b3c178b705e2eff5b72347f5d06dd13e05667315aab6062e7dda83369e50b1ae62adbb5c11f376986ea1e0f6ecd144bb8104825ce4ac4a8edf2c6359c78c2eb3eb047bc53410e8409a038574cee01b51ea076ca3624ef6ed2ed552ce2ee4ec05539753052e6cd806ac3715de78f09bf1bee7928ab544f7247f206dec1fed6d9838265d2e9c9930ad6569b57828b818d05b11714ba33265a06f44197c666e741a48561c84694c53f7e443d3cb5e5b4cff4b51490dce3de9434d3c62fd4867bb12cdb8fdf75a99267c9e07fe8b8b2decb68111ae131aed4cabf0cdaf31ec2defee82737844f038a8541d9617dc942b29ea0ba3146e9023831a7dddbeb7d8e47f32ba467d85efe3273400d0e0e68e6d8dfaa7004c1aa7717cb4036aad195453f4d62b88e77512888e1d7c63ed66131ad07f27515ac434b6a888a23af715cd2cd76aa706c475d0536311a63239fdd952aab7249e2bc717eb82ab4b416ad17fa41342288b9011d894acae9bb0c0df7bfc01820f653b20547baf77d49bdfcc2cac14170aa66efe76bb2c116adebf69a14e79b06de71bb8998c43fed28bbe34209f4e1ca5fc78acdee5cc39ec438d2d20a01a426deed2c6bf2c58fc1ee69b2c94ab60011cecc1ef0c22cbac3d385d21ac665bdae2fe7a3b94c2b7cd51024c133e7742f6df2b1b4039e472504f74dc41fd27fc37a685a82a0ef96404bd041f5883b16e626870debbe7e33bf710abab9a759df5a0bcf0334c5c428292213396323d542a33033b54ab84455ccc2ca2e3109873f0b9e02c621da970fbf504de3d08fa8eb9d1e27568e4be68f3f8a2b397edfc75d7e2be6f3b7b59484597310f6bc3f667975d799c5630aa06e139cf92363a3e51e218a99ba13ac8dec329881fe65e2f2caa632fcac14d13ca131e18b491cb9d7167961c8d0252abc14a0c3ece3786f6cf0164b4e8ad4fc881ccde0258ff8c153cf13923119fdafbd5d2fa0f3f12bb110ca66ddac0f401339733043434c5141c309c1fe9ae76763404474bccab247c0f1aff9401402c17d5c46f1c36077b74cb57479d085177bf739f84e19468f142af7141448dc30a127662f0494891cf7eb3d0b0bab3b27eadf8d026883372a9f30231afc359bae78de583bf209920bf22602a0aab44b24f6e99d0f14c99dcd3d03e8762722d5970535551c5198b1bbad2332378c474f7e4f808428271d5616b6fd17ba891283cf52b5e807c466712f5fa3183623e5dc5b7fda126bae4a37dac8b8e33270ea09011b3c356fb3f8d7585fa78ffabd2b58a8ff503bb53b5590fca5ff774db0f9ce002d3a60ed2f03e78cc11d9a0872503dfb0c43b4b2d171f6c297f30287e19c5b423786fa7836eaad01e8db8128eb6d316e1487ce30e07a01300f2c03048a7c557aded326116b2298c14c5cb89ca6c7b1cf8c5a318c342a8f43b9b131a73ec9a80fe55a43fd87125229611e3cab4ae335f8ac93ece5f0f30e4bd642914d1cca675a28ad0c47d64c09094565a5e0c92c1d4f67b4f9c511023e633fe99a220e9d660f288530b2140c1751dd0f73abe09f8d6837f4cba56831eab743e83a286e13553b2cbdc433a931d80fbe00cc71c64825c88516ee0129d7afe44334e5bb6657ab1703b43fef2e787878d44ff7eec083a03adba24bf4b001dca7e808932d18e481d6e4e5ef7b4f569f0fdc6d4cf579a7fd85b5b1beca50400aa3cc37870fe00c2590f5aca1c84fdaa56a668d1124127b566eeeb5633d10b8e912e4db96376be809463f4138f0126bc32de9e6328c66434c7aa59ae7c6d548161130b95cded7e54286cc14770f6c59aa78151d7055497fe395bf92b7739e8b037dda71d8a378f6f2760bd6172d39343f5f8d994c533bb7b1decd68f170f4a0fe50da47059f20dd2edebcb3fbfb988179e5aff55e140293a4d1f6527d7edb5a9b3b8cd42397f4ccc03e8fae13d039e14ed29270e335c3994b300ab9c02cb6d05c774fe11bc8a751f69ea6dd52d01acbd3921a45d5806fb17c9200a0c344b8cc45a58cccb61f11a61aa57030cead8d71cd89cb2a301f646862c167690e1698957d45fcf427c6180d67403badb98320d16f5a46d47dbae5bc57957b1808501287a57e2359bf920e2b8c61ab24252725f81138ca74d65352b48108a67b066455a368691d6133e376344369a5068816daccd4d73ecab1df2f05d04eda80c75881531c427b179561e194b21b1cba1aee6e4b8cfc596baac400ba55070dda06f7974a643e8b90adc6df912280a1f38a5ca39d624abd92d3bc66e29cbb38fe40302617d533a6d1ac9cddaa938a3c4a5004812d73fc49c97f7e8b2ab56cd27c9414c3383d252533ce00003ae363ed17019668cfe9a1dce5d1d4e4b4915e43a0a263d2592f137bb477e42dc5c0a5173152d750c02e22b5006896beaf0e529a4be626ef682901620542ae32c9938f7f2b9ca74870a53b56b965fe1e3dc5fc5719bee36ac0b5b29f2c8fd40280d36b59aaf736d88b0089be1b387015ae666813f718e539029ff9415d91ef47e49b65ee85e645bae4a344d66a56ad9b63ba092b63c0e866d560911ec5da91eb54a6d5fb8c59172326cd82cf8c4ba7ed4803a0d08fe73ba7475e61c7ff9316ac09f0845836ca29636a685e14be1d040a1c0bc81b99ca5f94b9bea2f41a61bb91a97958dfaffdac89c09fea412726e60cc140432ce3bdee8f94ab5e7e226cf8657da0c142e999dd48f297babe7196f9b7b209b0dcde9806376720c3e8e284f2a213935e124f9c3ae55c4ecf18d9c87a87d2a7b70794b03e31ebfbaaf6e8986d537edd9e00be1c10182e4acb82554b16378df9ae493f58538794e7e51c72720d4014cc6cd9b9f9d9af4e52cff874bcff958f22d40c2cffaff31e308d56743a5a263043d6a8d2949657068c6b23817d0647baa5f2ceec9c8eeb383a90390e306eaaf2a3f5a6e4e6e1b9c63fb7758c70b05e42fa11fdf3ec6b9ed894e0ec7f2e49d369a9aec4f5b70d23c88018e6ae52f5db2d02a6ff5e9b1fccdbd375bf48a193385d85b0de93b0952c7990ed6da5e980b171f843e997087f0fa6130b01e699188acedc6cfd37d21c2a1c8104ba28e66da2ca84ae9b59e13117bd31135b6c38668ada42aba4572b3b93a9a1de56bc9eebe54ececc4c527fb242ca9ff5a0b57696251b6cd4015799416bb5e845747657239818eba01aa4c2df584543700f50554b412ae1d6b54ad5c1237136b4daee4766c1e173000d8c2dcc22ce51de747068eab556243a156f0450701140e58dbf1ae8f92492ee128ef9740e7007ee60662fafcfeb3a252e6b93d4ff806381599efc5e9c70ff0b0f65c841b26f78ded40550834121ae43cce52ab4f69f5252fc24ff33f839d1bd95dddaf00fb3c1c166788daada6692f13ce5a456047010b9d015f63d06f256a1249f7c177a8d1aafb34847c4e56857e3c032ae2ba5dd38d2974d9e76508e6fbcfcd4737963888e58f45d3f9277a35edcd5657354ab700b45d17860428296a26e456eb6cfe5524c95f8b86820955ea79e7c3a0f0982d2a4e11cd7ab8357656e89c7bf3628d617045677e17ecca138ea2e99a4720bd1fff001e1964a0d0d4adbcea55d411d2844452f975fe0f97a553f854fa9b70328619d7ab83ceae0bd6d1d2bdec59d363c7bcc37ce261c7e57d6c2939c2eaf01a2594b9a33ab7c572db989835476bf2b79d7757ff3dbac4c6358edd8c4f93f6780153f714390f4f6126405ba70bc952dd3272cb8c7267f15744c008a903a7431f68c2ee542e37ed555706961edd9748f8e3f1059b80074913fbae80d961b8135edba34802c2408a607df7a45e7ac9e4cf44abe1551b59761e00a2d34b2b3e19731e39164f757430acf8a4a5e2b608540207ef5ca9e730ba8a008577101f5f3d339764fba4bd", 0x1000}, {&(0x7f00000022c0)="29da2813574b91ebf95eda6c7b5f0264233d25bc199db6035671bce7f6e5f118725e775787ae599c903135b7e2a0cd4e75ff67015d088e4b6ca229bec363bc64849217be7bf6c09ddc8673e202ed31ffc1a411e83680708ec24b130be2559a4874376dd386f0e0746f5c94aea98f6bd821f904ece3a37d2acb09c406e4b326e2dd658eb54e2c56235e1f3b3e1ac7bba4c36ae1b29751d053f140", 0x9a}], 0x5, &(0x7f0000002400)=[@iv={0x98, 0x117, 0x2, 0x84, "a072a231989be82a20e7a9f4b62833eb09f9587cd71ae640fe1c069e8b46f01122ec5f7635e5d33a5568918958cb749d7b623373b126194ec569dba3a50f98f9bc1c7c3128da3f15af3b507dd84f21d71527b7733cfc689b04138d5d084b012aaf6b97c108e0d7e504415f2f293a72e81fa7172b3e3a05eebe87884f4562c50a4b1f0cf3"}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0xe0, 0x4048080}, 0x4000) sendmsg$AUDIT_GET(r1, &(0x7f0000002600)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x10, 0x3e8, 0x2, 0x70bd29, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20008000}, 0x40) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002640)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000002680)={0x7, 0x4, 0x8002, 0x9, 0xffffffff, 0x1, 0x3, 0x1, 0x0}, &(0x7f00000026c0)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000002700)={r3, 0x1, 0x0, 0xffffffff, 0x8000, 0x80000000}, &(0x7f0000002740)=0x14) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000002780)='/dev/null\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f00000027c0)={0xa5e, 0x3, 0x6, 0x8}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000002800)=0xecd5bec3e1ba792c, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000002900)={r5, &(0x7f0000002880)=""/82}) pipe2(&(0x7f0000002940)={0xffffffffffffffff}, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f0000002980)=0x7fffffff, 0x4) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000002a80)={&(0x7f00000029c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x1c, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x8000000) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000002bc0)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x1c, 0xd, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) [ 301.139388][ T9076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.209458][ T9122] chnl_net:caif_netlink_parms(): no params data found [ 301.234259][ T9076] team0: Port device team_slave_0 added [ 301.250261][ T9076] team0: Port device team_slave_1 added [ 301.341018][ T9409] IPVS: ftp: loaded support on port[0] = 21 [ 301.344977][ T8922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.369156][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.376138][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.403764][ T9076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.446507][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.453815][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 20:14:29 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x3, 0x1, 0x255a6e67, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) r1 = inotify_init1(0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0xa00000, 0x7, 0x0, r1, 0x0, &(0x7f0000000100)={0x9a0917, 0x7fff, [], @p_u8=&(0x7f00000000c0)=0x1}}) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={0x0, @null, @rose={'rose', 0x0}, 0xfff, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0xa0002) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000240)={0xffffffff, [[0x1c88, 0x1ff, 0x1f, 0xc51, 0x401, 0x7fffffff, 0x8, 0x79a], [0x5, 0x101, 0x5, 0x3, 0x3, 0x400, 0xfff, 0x28419461], [0xffff, 0x1ff, 0x6, 0x8, 0x3ff, 0xfffffffe, 0x1, 0x1ff]], [], [{0x7, 0xea5, 0x0, 0x0, 0x1}, {0x40, 0x571, 0x0, 0x0, 0x0, 0x1}, {0xa8ae, 0x9, 0x1, 0x1, 0x0, 0x1}, {0x5, 0x1f, 0x0, 0x1, 0x1}, {0x9, 0xfffffffb}, {0xeb38, 0xfffffee0, 0x1, 0x1}, {0xfe80, 0x8, 0x1, 0x1, 0x0, 0x1}, {0x81, 0x2b8f, 0x1}, {0xffffff80, 0x40}, {0x2, 0x8, 0x1, 0x1}, {0xfffffff7, 0x80, 0x0, 0x1, 0x0, 0x1}, {0x7fff, 0x7, 0x0, 0x0, 0x1, 0x1}], [], 0x2}) write$P9_RXATTRWALK(r3, &(0x7f00000004c0)={0xf, 0x1f, 0x1, 0xfffffffffffffff7}, 0xf) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x5, 0x0, [], [{0xd1, 0x9, 0x2, 0x0, 0x7, 0xee}, {0x7, 0x1, 0x20, 0x6, 0x2, 0x4}], [[], [], [], [], []]}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r4, 0x400, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040840}, 0xcf50b2d47c42ee7a) open_tree(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0xc1100) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm_plock\x00', 0x600000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f00000008c0)={0xf8e7, 0x6, 0x3, 0x0, 0x0, 0x1aab}) getsockopt$inet_dccp_buf(r5, 0x21, 0xd, &(0x7f0000000900)=""/94, &(0x7f0000000980)=0x5e) syz_mount_image$reiserfs(&(0x7f00000009c0)='reiserfs\x00', &(0x7f0000000a00)='./file0\x00', 0x10001, 0x4, &(0x7f0000000cc0)=[{&(0x7f0000000a40)="5b5091e11bb86db33c8557f26ba9ec369430756765b16f5ac7ed5cced26a252a15ae5f2bd0f6fa59066a63c809ee2c83eb739656506acf33e7a9153b95b24cb7193a7873a01ceca69f9c56d05a43c0f3d8c865554918bbb9f076e114e189a71218ac80a10dd2883f0bfa8e208694afc26a14cfde295327ff09acbfe1b1738955048ae148f958fd6d814783a4fec5bcc130bd6a162559bb5c1d82ff8e3350b3eca30cd842", 0xa4, 0xffffffff}, {&(0x7f0000000b00)="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", 0xfc, 0xfffffffffffffffe}, {&(0x7f0000000c00)="8872e13390c90053f9de036e092ae9459d5c24dd68c617a2cb73e18ae1b7df73f1dd", 0x22, 0x3f}, {&(0x7f0000000c40)="9520cd118b0976afdf430d7cd7830114ad3247c7dda74e5c8d91c8ae954c9575f5143774d6987a99a5e6e59b0acc32eca08153e8c4afdef9527fd85ad7fe1eb2c851f0ef3a3e834a841d7d6f4a8013de325e2bf46a485e22b9c8", 0x5a, 0x3}], 0x1d1810, &(0x7f0000000d40)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/input/mouse#\x00'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, 'syz0\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x94}}]}) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000dc0)={0x1, 0x9, [0x3, 0x0, 0x6, 0x0, 0x40], 0x8}) recvmmsg(0xffffffffffffffff, &(0x7f0000006e00)=[{{&(0x7f0000000f80)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002180)=[{&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/148, 0x94}, {&(0x7f00000020c0)=""/123, 0x7b}, {&(0x7f0000002140)=""/5, 0x5}], 0x4}, 0x2}, {{&(0x7f00000021c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002240)=""/215, 0xd7}, {&(0x7f0000002340)=""/150, 0x96}, {&(0x7f0000002400)=""/30, 0x1e}, {&(0x7f0000002440)=""/31, 0x1f}, {&(0x7f0000002480)=""/253, 0xfd}, {&(0x7f0000002580)=""/32, 0x20}], 0x6, &(0x7f0000002640)=""/160, 0xa0}, 0x400}, {{&(0x7f0000002700)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002780)=""/148, 0x94}, {&(0x7f0000002840)=""/48, 0x30}, {&(0x7f0000002880)=""/224, 0xe0}, {&(0x7f0000002980)=""/218, 0xda}, {&(0x7f0000002a80)=""/149, 0x95}, {&(0x7f0000002b40)=""/94, 0x5e}], 0x6, &(0x7f0000002c40)=""/123, 0x7b}, 0xfffffff7}, {{&(0x7f0000002cc0)=@un=@abs, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/209, 0xd1}], 0x2}, 0x1}, {{&(0x7f0000002f80)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000003000)=""/140, 0x8c}], 0x1, &(0x7f0000003100)=""/171, 0xab}, 0x401}, {{&(0x7f00000031c0)=@nfc, 0x80, &(0x7f0000003440)=[{&(0x7f0000003240)=""/212, 0xd4}, {&(0x7f0000003340)=""/189, 0xbd}, {&(0x7f0000003400)=""/61, 0x3d}], 0x3, &(0x7f0000003480)=""/70, 0x46}, 0x32abf0a8}, {{&(0x7f0000003500)=@can, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/174, 0xae}, 0x4}, {{&(0x7f0000003680)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000005a80)=[{&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000004700)=""/16, 0x10}, {&(0x7f0000004740)=""/115, 0x73}, {&(0x7f00000047c0)=""/188, 0xbc}, {&(0x7f0000004880)=""/207, 0xcf}, {&(0x7f0000004980)=""/4096, 0x1000}, {&(0x7f0000005980)=""/190, 0xbe}, {&(0x7f0000005a40)=""/29, 0x1d}], 0x8, &(0x7f0000005b00)=""/226, 0xe2}, 0x7}, {{0x0, 0x0, &(0x7f0000006dc0)=[{&(0x7f0000005c00)=""/134, 0x86}, {&(0x7f0000005cc0)=""/13, 0xd}, {&(0x7f0000005d00)=""/167, 0xa7}, {&(0x7f0000005dc0)=""/4096, 0x1000}], 0x4}, 0x101}], 0x9, 0x101, &(0x7f0000007040)={0x0, 0x3938700}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007080)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private2}}, &(0x7f0000007180)=0xe8) setsockopt$inet6_mreq(r6, 0x29, 0x1c, &(0x7f00000071c0)={@private1={0xfc, 0x1, [], 0x1}, r7}, 0x14) [ 301.508420][ T9076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.520998][ T8922] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.529528][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.537362][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.580308][ T9283] chnl_net:caif_netlink_parms(): no params data found [ 301.590478][ T9122] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.597513][ T9122] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.605999][ T9122] device bridge_slave_0 entered promiscuous mode [ 301.615330][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.638746][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.646963][ T9506] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.654122][ T9506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.679041][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.691035][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.701467][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.711195][ T3353] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.718347][ T3353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.737248][ T9122] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.746346][ T9122] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.754738][ T9122] device bridge_slave_1 entered promiscuous mode [ 301.820569][ T9076] device hsr_slave_0 entered promiscuous mode [ 301.858576][ T9076] device hsr_slave_1 entered promiscuous mode [ 301.918256][ T9076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.925871][ T9076] Cannot create hsr debugfs directory [ 301.939275][ T9540] IPVS: ftp: loaded support on port[0] = 21 [ 301.960884][ T9298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.970261][ T9298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.988605][ T9122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.018490][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.027176][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.036729][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.045523][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.054789][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.063225][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.071932][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.080748][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.102596][ T9122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.114782][ T8922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.133725][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.142843][ T9283] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.150117][ T9283] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.157815][ T9283] device bridge_slave_0 entered promiscuous mode [ 302.190125][ T9409] chnl_net:caif_netlink_parms(): no params data found [ 302.199181][ T9283] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.206296][ T9283] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.214691][ T9283] device bridge_slave_1 entered promiscuous mode [ 302.258909][ T9122] team0: Port device team_slave_0 added [ 302.265840][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.274401][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.310713][ T8922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.318657][ T9122] team0: Port device team_slave_1 added [ 302.331231][ T9283] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.356538][ T9122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.365643][ T9122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.391977][ T9122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.406123][ T9122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.413288][ T9122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.439346][ T9122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.450402][ T9409] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.457454][ T9409] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.468243][ T9409] device bridge_slave_0 entered promiscuous mode [ 302.476230][ T9283] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.501335][ T9409] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.509183][ T9409] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.517016][ T9409] device bridge_slave_1 entered promiscuous mode [ 302.535033][ T9283] team0: Port device team_slave_0 added [ 302.555313][ T9283] team0: Port device team_slave_1 added [ 302.570896][ T9298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.581272][ T9298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.599318][ T9409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.617016][ T9076] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 302.700176][ T9122] device hsr_slave_0 entered promiscuous mode [ 302.738702][ T9122] device hsr_slave_1 entered promiscuous mode [ 302.778421][ T9122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.786161][ T9122] Cannot create hsr debugfs directory [ 302.799256][ T9409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.817878][ T9076] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 302.876090][ T9540] chnl_net:caif_netlink_parms(): no params data found [ 302.894461][ T9283] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.901723][ T9283] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.928380][ T9283] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.940423][ T9076] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 303.012839][ T9283] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.020059][ T9283] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.046500][ T9283] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.057917][ T9076] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 303.130106][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.138829][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.147542][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.156562][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.165212][ T9409] team0: Port device team_slave_0 added [ 303.250349][ T9283] device hsr_slave_0 entered promiscuous mode [ 303.288518][ T9283] device hsr_slave_1 entered promiscuous mode [ 303.328173][ T9283] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.335738][ T9283] Cannot create hsr debugfs directory [ 303.352374][ T8922] device veth0_vlan entered promiscuous mode [ 303.360134][ T9409] team0: Port device team_slave_1 added [ 303.428828][ T9540] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.435898][ T9540] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.447527][ T9540] device bridge_slave_0 entered promiscuous mode [ 303.464382][ T9409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.471498][ T9409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.498524][ T9409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.515604][ T9540] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.523263][ T9540] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.531318][ T9540] device bridge_slave_1 entered promiscuous mode [ 303.547922][ T8922] device veth1_vlan entered promiscuous mode [ 303.557191][ T9409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.564352][ T9409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.590310][ T9409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.660116][ T9409] device hsr_slave_0 entered promiscuous mode [ 303.678508][ T9409] device hsr_slave_1 entered promiscuous mode [ 303.749514][ T9409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.757097][ T9409] Cannot create hsr debugfs directory [ 303.764464][ T9540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.781727][ T9122] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 303.871603][ T9540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.895959][ T9540] team0: Port device team_slave_0 added [ 303.920063][ T9122] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 303.950490][ T9122] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 304.000517][ T9122] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 304.050399][ T9540] team0: Port device team_slave_1 added [ 304.111154][ T9076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.120680][ T9283] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 304.199804][ T9540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.207009][ T9540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.234159][ T9540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.255896][ T9283] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 304.301461][ T9283] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 304.365612][ T9409] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 304.429872][ T9540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.436889][ T9540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.464267][ T9540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.478196][ T9283] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 304.540772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.550031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.560060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.569154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.578402][ T8922] device veth0_macvtap entered promiscuous mode [ 304.586682][ T9409] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 304.701590][ T9540] device hsr_slave_0 entered promiscuous mode [ 304.778429][ T9540] device hsr_slave_1 entered promiscuous mode [ 304.828086][ T9540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.835740][ T9540] Cannot create hsr debugfs directory [ 304.852855][ T8922] device veth1_macvtap entered promiscuous mode [ 304.861467][ T9076] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.869454][ T9409] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 304.912284][ T9409] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 304.998042][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 305.006783][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.016994][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.026137][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.035046][ T9506] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.042156][ T9506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.050117][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.059175][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.067496][ T9506] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.075463][ T9506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.083580][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.113342][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.134397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.144006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.153363][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.177722][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.186343][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.195590][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.204247][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.213020][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.221812][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.230980][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.279032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.287522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.297601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.306308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.340789][ T9076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.354505][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.372598][ T9540] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 305.400446][ T9540] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 305.470431][ T9540] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 305.520672][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.529112][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.537445][ T9540] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 305.582442][ T9409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.593818][ T9122] 8021q: adding VLAN 0 to HW filter on device bond0 20:14:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000011000000350000000000000085000000070000009500000400000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x5a7}, 0x28) [ 305.797192][ T9409] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.817412][ T9283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.835468][ T9298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.854718][ T9298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.863312][ T9298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.881484][ T9298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.917159][ T9076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.935062][ T9122] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.946958][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.955788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.964621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.973815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.982975][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.990099][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.998777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.007268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 20:14:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./file0\x00') [ 306.017098][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.024171][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.052442][ T9283] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.068834][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.076814][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.107512][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.117127][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.126929][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.135382][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.145443][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.154468][ T4059] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.161683][ T4059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.169534][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.178381][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.209350][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 20:14:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000dc) [ 306.217241][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.227628][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.237052][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.246337][ T4059] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.253405][ T4059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.263346][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.272796][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.282177][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.291612][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.300875][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.313718][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.323551][ T4059] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.330634][ T4059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.340129][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.348832][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.358364][ T4059] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.365504][ T4059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.395906][ T9409] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 306.408288][ T9409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.438508][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 20:14:34 executing program 0: syz_genetlink_get_family_id$tipc2(0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) pipe2$9p(&(0x7f0000000140), 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 306.446497][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.456635][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.466088][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.475686][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.486287][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.495444][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.504599][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.513509][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.522371][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.530961][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.539703][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.548828][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.564087][ T9076] device veth0_vlan entered promiscuous mode [ 306.585537][ T9540] 8021q: adding VLAN 0 to HW filter on device bond0 20:14:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0xf, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000001900070200000000000008000a"], 0x1c}}, 0x0) [ 306.595814][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.609583][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.617670][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.626322][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.635148][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.643720][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.652781][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.661344][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.670429][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.678394][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.705768][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.719480][ T9076] device veth1_vlan entered promiscuous mode [ 306.737955][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.746145][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.770926][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.779134][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.787652][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.797527][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.805699][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.813822][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.833671][ T9409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.853954][ T9540] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.868048][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 306.876162][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 20:14:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000002c0)=""/212, 0xd4) [ 306.885332][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.895503][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.903914][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.958887][ T9076] device veth0_macvtap entered promiscuous mode [ 306.972454][ T9283] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.983585][ T9283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.998045][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.006450][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.016087][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.025171][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.038186][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.046815][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.055812][ T9506] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.062921][ T9506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.098469][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.106948][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.128422][ T9506] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.135479][ T9506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.159620][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.177188][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.198724][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.219240][ T9076] device veth1_macvtap entered promiscuous mode [ 307.239276][ T9122] 8021q: adding VLAN 0 to HW filter on device batadv0 20:14:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{}]}) [ 307.279796][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.289917][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.309390][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 307.317559][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.348178][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.356076][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.378411][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.386854][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.396456][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.405580][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.454473][ T9409] device veth0_vlan entered promiscuous mode [ 307.470997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.483063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.492540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.506144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.515056][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.520702][ T27] audit: type=1804 audit(1590610475.259:2): pid=10227 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir347497844/syzkaller.g4gZ1d/7/bus/file0" dev="overlay" ino=15746 res=1 [ 307.533481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.558590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.567339][T10227] overlayfs: failed to resolve './file0': -2 [ 307.568673][ T9283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.615025][ T9540] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.630596][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.640235][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.652269][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.664150][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.675313][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.684060][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.691938][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.701439][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.710039][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.718801][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.755027][ T9409] device veth1_vlan entered promiscuous mode [ 307.772860][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.784881][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.797749][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.808104][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.816597][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.825922][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.835208][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.858290][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.866519][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.875458][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.884219][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.893560][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.901831][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.912740][ T9122] device veth0_vlan entered promiscuous mode [ 307.921078][ T9540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.951091][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.960964][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.969056][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.977533][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.996412][ T9122] device veth1_vlan entered promiscuous mode [ 308.004161][ T9409] device veth0_macvtap entered promiscuous mode [ 308.012076][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.021650][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.030643][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.039299][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.048823][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.060481][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.110471][ T9283] device veth0_vlan entered promiscuous mode [ 308.120169][ T9409] device veth1_macvtap entered promiscuous mode [ 308.221225][ T9283] device veth1_vlan entered promiscuous mode [ 308.228397][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.236351][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.247395][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.255843][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.264943][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:14:36 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x6017e, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x800000000022) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) [ 308.340962][ T9409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.352170][ T9409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.365145][ T9409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.397793][ T9409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.413718][ T9409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.433445][ T9122] device veth0_macvtap entered promiscuous mode [ 308.459416][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.467488][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.476943][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.486028][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.497647][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.508453][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.519547][ T9409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.531354][ T9409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.542964][ T9409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.555231][ T9409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.567316][ T9409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.574845][ T27] audit: type=1804 audit(1590610476.309:3): pid=10246 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir056129389/syzkaller.MzWVIx/1/bus" dev="sda1" ino=15755 res=1 [ 308.592831][ T9122] device veth1_macvtap entered promiscuous mode [ 308.607769][ C0] hrtimer: interrupt took 53822 ns [ 308.635014][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.662673][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.698638][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.714127][ T9540] device veth0_vlan entered promiscuous mode [ 308.746036][ T9283] device veth0_macvtap entered promiscuous mode [ 308.774007][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.790258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.808654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.817151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.838970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.846810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.857315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.921509][ T9283] device veth1_macvtap entered promiscuous mode [ 308.930048][ T9122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.942902][ T9122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.956048][ T9122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.970720][ T9122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.981608][ T9122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.995023][ T9122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.006927][ T9122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.022615][ T9540] device veth1_vlan entered promiscuous mode [ 309.115360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.129799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.149526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.159599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.173406][ T9122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.186251][ T9122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.200904][ T9122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.213596][ T9122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.227672][ T9122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.243145][ T9122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.259186][ T9122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.288021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.301737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.321394][ T27] audit: type=1804 audit(1590610477.059:4): pid=10254 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir056129389/syzkaller.MzWVIx/1/bus" dev="sda1" ino=15755 res=1 [ 309.326372][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.419240][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.438588][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.449593][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.460145][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.478672][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.495433][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.507230][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.518972][ T9283] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.549309][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.557433][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.567356][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.580430][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.592102][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.603140][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.613993][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.624361][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.635520][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.646432][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.657290][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.669453][ T9283] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.759843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.768771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.777297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.786574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.796698][ T9540] device veth0_macvtap entered promiscuous mode [ 309.844653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.856763][ T9540] device veth1_macvtap entered promiscuous mode 20:14:37 executing program 2: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 310.034049][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.044739][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.055218][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.067196][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.077425][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.093194][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.103873][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.114872][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.125048][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.135620][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.147906][ T9540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.159259][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.169995][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.182743][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.193972][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.206181][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.217332][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:14:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5069c8ecba1aa0a4e2a631b5180e1fbde798a5f2dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564aca1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022828ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 20:14:38 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{}]}) [ 310.227614][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.238357][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.264285][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.277954][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.289276][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.300523][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.312084][ T9540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.332101][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.347401][T10194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.403149][ T27] audit: type=1800 audit(1590610478.139:5): pid=10284 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=24 res=0 [ 310.480739][ T27] audit: type=1804 audit(1590610478.189:6): pid=10283 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir347497844/syzkaller.g4gZ1d/8/bus/file0" dev="overlay" ino=15755 res=1 [ 310.571345][ T27] audit: type=1804 audit(1590610478.249:7): pid=10287 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549593675/syzkaller.y95NPb/1/file0/file0" dev="loop3" ino=24 res=1 20:14:38 executing program 5: 20:14:38 executing program 4: mkdir(&(0x7f0000000480)='./control\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) fchown(r2, 0x0, 0x0) 20:14:38 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x6017e, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x800000000022) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 20:14:38 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000019240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/207, 0xcf}, {&(0x7f00000001c0)=""/92, 0x5c}, {0x0}, {&(0x7f0000002040)=""/4096, 0x1000}, {0x0}, {&(0x7f00000004c0)=""/196, 0xc4}], 0x6, 0x0) 20:14:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4a, &(0x7f0000000200)=0x2) [ 310.982936][ T27] audit: type=1804 audit(1590610478.719:8): pid=10305 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir056129389/syzkaller.MzWVIx/2/bus" dev="sda1" ino=15780 res=1 20:14:38 executing program 4: 20:14:38 executing program 5: 20:14:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) [ 311.158723][ T27] audit: type=1804 audit(1590610478.759:9): pid=10284 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549593675/syzkaller.y95NPb/1/file0/file0" dev="loop3" ino=24 res=1 20:14:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5069c8ecba1aa0a4e2a631b5180e1fbde798a5f2dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564aca1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022828ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) [ 311.231931][ T27] audit: type=1804 audit(1590610478.759:10): pid=10287 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir549593675/syzkaller.y95NPb/1/file0/file0" dev="loop3" ino=24 res=1 20:14:39 executing program 2: 20:14:39 executing program 4: 20:14:39 executing program 5: [ 311.405317][ T27] audit: type=1800 audit(1590610478.759:11): pid=10284 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="loop3" ino=24 res=0 20:14:39 executing program 4: 20:14:39 executing program 5: 20:14:39 executing program 1: 20:14:39 executing program 5: 20:14:39 executing program 2: 20:14:39 executing program 4: 20:14:39 executing program 5: 20:14:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 20:14:40 executing program 4: 20:14:40 executing program 2: 20:14:40 executing program 1: 20:14:40 executing program 5: 20:14:40 executing program 0: 20:14:40 executing program 1: 20:14:40 executing program 5: 20:14:40 executing program 4: 20:14:40 executing program 2: 20:14:40 executing program 1: 20:14:40 executing program 0: [ 312.807158][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 312.807173][ T27] audit: type=1800 audit(1590610480.539:17): pid=10363 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=30 res=0 [ 312.951099][ T27] audit: type=1804 audit(1590610480.689:18): pid=10368 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549593675/syzkaller.y95NPb/3/file0/file0" dev="loop3" ino=30 res=1 20:14:41 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 20:14:41 executing program 5: 20:14:41 executing program 2: 20:14:41 executing program 0: 20:14:41 executing program 4: 20:14:41 executing program 1: 20:14:41 executing program 5: 20:14:41 executing program 0: 20:14:41 executing program 4: 20:14:41 executing program 2: 20:14:41 executing program 1: 20:14:41 executing program 5: [ 313.619490][ T27] audit: type=1800 audit(1590610481.359:19): pid=10388 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=32 res=0 [ 313.715930][ T27] audit: type=1804 audit(1590610481.449:20): pid=10392 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549593675/syzkaller.y95NPb/4/file0/file0" dev="loop3" ino=32 res=1 20:14:41 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) 20:14:41 executing program 2: 20:14:41 executing program 4: 20:14:41 executing program 0: 20:14:41 executing program 5: 20:14:41 executing program 1: 20:14:41 executing program 5: 20:14:41 executing program 0: 20:14:41 executing program 2: 20:14:41 executing program 4: 20:14:41 executing program 1: [ 314.345986][ T27] audit: type=1800 audit(1590610482.079:21): pid=10409 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=34 res=0 [ 314.431321][ T27] audit: type=1804 audit(1590610482.169:22): pid=10415 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549593675/syzkaller.y95NPb/5/file0/file0" dev="loop3" ino=34 res=1 20:14:42 executing program 5: 20:14:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) 20:14:42 executing program 1: 20:14:42 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 20:14:42 executing program 4: 20:14:42 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x42, 0x0, 0x1, 0x7, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='cgroup.stat\x00') openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x48c, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8953, &(0x7f0000000040)=0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0x126, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x4}, 0x10) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_config_ext, 0x0, 0xb, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$cgroup_ro(r3, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r5, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) 20:14:42 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4040) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9(\xee\x8aG\xdd2') 20:14:42 executing program 1: 20:14:42 executing program 4: 20:14:42 executing program 1: 20:14:42 executing program 0: 20:14:43 executing program 2: 20:14:43 executing program 4: [ 315.318645][ T27] audit: type=1800 audit(1590610483.059:23): pid=10445 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=36 res=0 [ 315.478379][ T27] audit: type=1804 audit(1590610483.139:24): pid=10453 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549593675/syzkaller.y95NPb/6/file0/file0" dev="loop3" ino=36 res=1 20:14:43 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) 20:14:43 executing program 5: 20:14:43 executing program 1: 20:14:43 executing program 0: 20:14:43 executing program 4: 20:14:43 executing program 2: 20:14:43 executing program 5: 20:14:43 executing program 4: 20:14:43 executing program 2: 20:14:43 executing program 1: 20:14:43 executing program 0: 20:14:43 executing program 5: [ 316.276104][ T27] audit: type=1800 audit(1590610484.009:25): pid=10471 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=38 res=0 [ 316.389220][ T27] audit: type=1804 audit(1590610484.120:26): pid=10476 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549593675/syzkaller.y95NPb/7/file0/file0" dev="loop3" ino=38 res=1 20:14:44 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5069c8ecba1aa0a4e2a631b5180e1fbde798a5f2dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564aca1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022828ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 20:14:44 executing program 1: 20:14:44 executing program 0: 20:14:44 executing program 4: 20:14:44 executing program 2: 20:14:44 executing program 5: 20:14:44 executing program 1: 20:14:44 executing program 0: 20:14:44 executing program 1: 20:14:44 executing program 5: 20:14:44 executing program 4: 20:14:44 executing program 2: 20:14:45 executing program 0: 20:14:45 executing program 1: 20:14:45 executing program 4: 20:14:45 executing program 5: 20:14:45 executing program 2: 20:14:45 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 20:14:45 executing program 5: 20:14:45 executing program 2: 20:14:45 executing program 5: 20:14:45 executing program 4: 20:14:45 executing program 5: 20:14:45 executing program 1: 20:14:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013ac4c18d72d68366baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:14:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv6_delroute={0x1c, 0x19, 0x42f}, 0x1c}}, 0x0) 20:14:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') 20:14:45 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "98adad8b500928ab5759198a964d0756d383b477c8cbde37be78a1e0a61253a3053441cf6f770c194f5402437b8d808469c9d93c2aeb9a1ecd8464135941a3"}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "35433e938dccc85b7b943f343fe4cc1f818c2c2e064edd80aadb64a5f85d6b4cafe714f7e78efb484a571cf690b75a5ed5f804c4e8b37b1f74cb7e1dcdad4f"}, 0x60) 20:14:45 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x8, 0x0, 0x101}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x2, 0x0) [ 317.815174][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 317.815189][ T27] audit: type=1800 audit(1590610485.550:29): pid=10515 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=42 res=0 [ 317.864663][T10522] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 318.008703][ T27] audit: type=1804 audit(1590610485.630:30): pid=10528 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549593675/syzkaller.y95NPb/9/file0/file0" dev="loop3" ino=42 res=1 20:14:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 20:14:46 executing program 4: unshare(0x20020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 20:14:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) dup2(r0, r1) 20:14:46 executing program 0: unshare(0x20020400) syz_read_part_table(0x0, 0x0, 0x0) 20:14:46 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0c000000000000000e000000070001006677000028000200080005"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:14:46 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) [ 318.555242][T10556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 318.591373][T10556] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 20:14:46 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x14107e, 0x0) write$binfmt_elf32(r0, &(0x7f0000000cc0)=ANY=[], 0x801) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 20:14:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810340"], 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) [ 318.634014][T10556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 318.654630][T10565] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:46 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) getpid() ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8e91}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x12eda, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x20, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/246) memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) 20:14:46 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:14:46 executing program 4: unshare(0x20020400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r1, r0}}, 0x18) [ 318.871065][ T27] audit: type=1800 audit(1590610486.610:31): pid=10584 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15860 res=0 [ 318.902659][T10584] device sit1 entered promiscuous mode [ 318.925533][ T27] audit: type=1800 audit(1590610486.660:32): pid=10577 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=45 res=0 [ 319.022093][ T27] audit: type=1804 audit(1590610486.760:33): pid=10591 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549593675/syzkaller.y95NPb/10/file0/file0" dev="loop3" ino=45 res=1 [ 319.127272][ T4059] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 319.238075][T10584] syz-executor.5 (10584) used greatest stack depth: 10696 bytes left [ 319.367639][ T4059] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 319.390319][ T4059] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 319.422283][ T4059] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 319.617486][ T4059] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 319.626556][ T4059] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.647860][ T27] audit: type=1804 audit(1590610487.390:34): pid=10612 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir553995610/syzkaller.vEYBuJ/21/file0" dev="sda1" ino=15852 res=1 20:14:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 20:14:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}, 0x9d7}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000003080)=""/4086, 0xff6}, {0x0}], 0x2}}, {{&(0x7f00000027c0)=@l2={0x1f, 0x0, @none}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000023c0)}}], 0x5, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) 20:14:47 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) getpid() ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8e91}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x12eda, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x20, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/246) memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) 20:14:47 executing program 4: socketpair(0x1e, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x2, 0x73) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r2, r0, 0x0, 0x40fdf) 20:14:47 executing program 2: unshare(0x44000600) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902"], 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) [ 319.697144][ T4059] usb 2-1: Product: syz [ 319.701332][ T4059] usb 2-1: Manufacturer: syz [ 319.705938][ T4059] usb 2-1: SerialNumber: syz [ 319.718283][ T27] audit: type=1804 audit(1590610487.420:35): pid=10613 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir553995610/syzkaller.vEYBuJ/21/file0" dev="sda1" ino=15852 res=1 [ 319.824322][ T27] audit: type=1800 audit(1590610487.540:36): pid=10622 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15856 res=0 [ 319.844683][ T4059] cdc_ncm 2-1:1.0: bind() failure [ 319.852157][T10622] device sit2 entered promiscuous mode [ 319.885352][T10633] IPVS: ftp: loaded support on port[0] = 21 20:14:47 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) [ 320.075570][ T27] audit: type=1800 audit(1590610487.810:37): pid=10640 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=48 res=0 20:14:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x1000, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x6a, 0x8, 0x0, "6ed5f406"}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}, 0x9d7}, {{0x0, 0x0, 0x0}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000003080)=""/4086, 0xff6}, {0x0}, {0x0}], 0x3}}, {{&(0x7f00000027c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000002ac0)}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000780)=@nfc_llcp, 0x80, &(0x7f0000000a40)=[{&(0x7f00000005c0)=""/9, 0x9}, {0x0}, {&(0x7f0000000840)=""/106, 0x6a}, {&(0x7f00000008c0)=""/105, 0x69}], 0x4}, 0x1000}, {{&(0x7f0000000ac0)=@isdn, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000b40)=""/232, 0xe8}, {&(0x7f0000000c40)=""/140, 0x8c}, {&(0x7f0000000d00)=""/116, 0x74}, {&(0x7f0000000d80)=""/83, 0x53}], 0x4, &(0x7f0000000e80)=""/27, 0x1b}, 0x2}, {{&(0x7f0000000ec0)=@alg, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000f40)=""/16, 0x10}, {&(0x7f0000001040)=""/238, 0xee}, {&(0x7f0000001340)=""/4098, 0x1002}, {&(0x7f0000001180)=""/203, 0xcb}], 0x4}, 0x80000001}], 0x9, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 20:14:47 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) getpid() ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) open(0x0, 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8e91}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x12eda, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 320.167728][ T27] audit: type=1804 audit(1590610487.910:38): pid=10670 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549593675/syzkaller.y95NPb/11/file0/file0" dev="loop3" ino=48 res=1 [ 320.267250][ T9571] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 320.331155][ T4059] usb 2-1: USB disconnect, device number 2 [ 320.551163][ T9571] usb 3-1: config 0 has no interfaces? [ 320.717624][ T9571] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 320.728513][ T9571] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.751643][ T9571] usb 3-1: Product: syz [ 320.756639][ T9571] usb 3-1: Manufacturer: syz [ 320.764166][ T9571] usb 3-1: SerialNumber: syz [ 320.792874][ T9571] usb 3-1: config 0 descriptor?? 20:14:48 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) socket(0x0, 0x0, 0x0) socket(0x0, 0x5, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newlink={0xec, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xbc, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xac, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000000}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4dfc8764, 0xffffffe1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x400000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x601}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x645}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x1000}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xec}}, 0x0) 20:14:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000200)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:14:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='^'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x4}]}}]}, 0x3c}}, 0x0) 20:14:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 20:14:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20020400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) recvmsg$can_j1939(r2, 0x0, 0x0) 20:14:48 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 20:14:49 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 321.271808][ T12] usb 3-1: USB disconnect, device number 2 20:14:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002100)=ANY=[@ANYBLOB="8c0000001000010401000000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000000000000000064001280080001007369740058000280050005002800000014000b00ff01000000000000000000000000000108001400ff00000008001400090000000600100001000000080011006401010005000400eb0000000500090029000000060012004e21000008000300", @ANYRES32], 0x8c}}, 0x0) [ 321.519804][T10750] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 321.773558][T10633] IPVS: ftp: loaded support on port[0] = 21 20:14:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='^'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x3c}}, 0x0) 20:14:49 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000340)) 20:14:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013ac4c18d72d68366baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:14:49 executing program 1: openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x64000, 0x0) 20:14:49 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 20:14:49 executing program 2: unshare(0x44000600) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902"], 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 20:14:49 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000001380)={{0x80}, 'port0\x00', 0x23, 0x31c07}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0x0, 0x0) 20:14:49 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x27) ioctl$FITRIM(r0, 0x82307202, &(0x7f0000000100)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:14:50 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 322.210992][T10788] kvm [10780]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000056 data 0xfffffffd000000cf [ 322.229967][T10797] IPVS: ftp: loaded support on port[0] = 21 [ 322.267034][ T928] tipc: TX() has been purged, node left! [ 322.327285][T10788] kvm [10780]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000056 data 0xfffffffd00000057 [ 322.338391][T10788] kvm [10780]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000029 data 0xfffffffd000000a5 [ 322.349433][T10788] kvm [10780]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000065 data 0xfffffffd000000ee [ 322.360575][T10788] kvm [10780]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000047 data 0xfffffffd000000b4 [ 322.372723][T10788] kvm [10780]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000033 data 0xfffffffd000000f6 [ 322.383748][T10788] kvm [10780]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000016 data 0xfffffffd000000b3 [ 322.395156][T10788] kvm [10780]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000d data 0xfffffffd000000ae [ 322.406288][T10788] kvm [10780]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000063 data 0xfffffffd000000e3 [ 322.417497][T10788] kvm [10780]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000042 data 0xfffffffd00000097 20:14:50 executing program 0: sysfs$2(0x2, 0x4, &(0x7f0000000180)=""/149) [ 322.487059][ T9571] usb 3-1: new high-speed USB device number 3 using dummy_hcd 20:14:50 executing program 1: unshare(0x20020400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 20:14:50 executing program 4: unshare(0x20020400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) 20:14:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002100)=ANY=[@ANYBLOB="8c0000001000010401000000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000000000000000064001280080001007369740058000280050005002800000014000b00ff01000000000000000000000000000108001400ff00000008001400090000000600100001000000080011006401010005000400eb0000000500090029000000060012"], 0x8c}}, 0x0) 20:14:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000039000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000100009500000000000000e3a333a0daf2f73451c0e17a606fd668cb7d18ad181867514fe60077d4dd90323d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27ad2a986e0e244bd117252e47ffda1a869db7e632df4de857231db422bdffd3135480da826dc837b2b2b252b9a99747d735e93c7e33bdef0000002692b8fde43686b4d1e03e326beea7905ef7de3749f8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa04007269561dd50b22bd24913318ff7f08000000000082a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ca53ce01dcc2d30f4310e8281b0cdc017f97a88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee452e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb40000c3f01ea714a7bd644b4a44b807c9765cc7ef43c3cc0a6ad3d3976656d475dd2ed789004be03884e042acb104431333b50ff6d2e35f09c7a1f97f9561f62837e1d38eab98e6a7285bb0c6c190b9abc4b5705eb1073fe63e88f6ff7e510c2795288a69aa52ff32a89c9bd496d5d61d02cd950200226b3098ec9215fcf5becbfd7b53b4c65b74873ae66ba6d7376bc7354c34a49c0421c200000000000000000000000000000000000000be66b25f6d64f379810caa3e6c637d32a26fa852c357f74df7c49a151b3653d263a8e678b186c6f4c8f41007255502dd023fa0600c444789000000097444c93288ac275760f7c002a72587947705447e7104c8aab6f79c5522144280bcaa06c28761a9443faf6ea81c06d54ec75e8c1c114fbc13defbdd46277bed3fe4109d218d88ffd75bbfbec1e8a215cf12f61ea822225719f31def19166ffbd6c44626369ceed4daa3aba71bbf940dcdf413b8273cdfa7169d24ab50bba83f149eae3fe7fe7d8a092d711e6bfe761ece485bfef3803bc01607e623c733eb32d9f8a33c6459ba4d14870bfafa4855b842a3fd2976b25e83a7a0f1319806f89f8f1c04398aec40114faaa1faf1ba988d4d85c36dc54cd7f4574211f329c936d598a5feb4cda1581f6e1b55c0b2799709cdcf28e164f8ebb6f936455e454969e9e6d8c25a7200086d3ff439b73818aced64ce6a4d1a83ccefe100e4df15413ce67aba46a7f0dbea6a4b64157c6a7ffac1f1fca28505f8f501dad9c0f395d83463d1cac1de9917c00524ef449982a203bc3493d7975fa43c50d74bdc1f423a35742ae9193a8b3b57f28ff681fbdda50f53a5cf16f675294b21d6538e2b03a77cf29299566dfd67dd84a3a9ed17a247b10f139c6498a52559bc89c29b2606f25496a9776ac09168bfd5cecc290c21de6bc1052eab28cf73f65180b90690396783209f2e32255de8e70632937833c0b8e832ab1331c31fc337a9270acaa02f6fc394ec6eca6f62d3203cae94459244902acc5320b3524c0915d31b12cf60f34e76e9fd3d33479c1d6f1370e0dfaf50"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795e655800080000006000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 20:14:50 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000180)) [ 322.727202][ T9571] usb 3-1: config 0 has no interfaces? 20:14:50 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000180)) 20:14:50 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) [ 322.874408][T10857] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 322.914175][T10857] netlink: 'syz-executor.5': attribute type 17 has an invalid length. [ 322.937360][ T9571] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 322.953729][ T9571] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.989408][ T9571] usb 3-1: Product: syz [ 323.002151][ T9571] usb 3-1: Manufacturer: syz [ 323.012417][ T9571] usb 3-1: SerialNumber: syz [ 323.027089][ T9571] usb 3-1: config 0 descriptor?? [ 323.171705][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 323.171719][ T27] audit: type=1800 audit(1590610490.910:43): pid=10867 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=55 res=0 [ 323.267997][ T27] audit: type=1804 audit(1590610490.970:44): pid=10870 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549593675/syzkaller.y95NPb/14/file0/file0" dev="loop3" ino=55 res=1 [ 323.737561][ T12] usb 3-1: USB disconnect, device number 3 20:14:52 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) 20:14:52 executing program 5: unshare(0x20020400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) flock(r3, 0x0) 20:14:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000039000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000100009500000000000000e3a333a0daf2f73451c0e17a606fd668cb7d18ad181867514fe60077d4dd90323d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27ad2a986e0e244bd117252e47ffda1a869db7e632df4de857231db422bdffd3135480da826dc837b2b2b252b9a99747d735e93c7e33bdef0000002692b8fde43686b4d1e03e326beea7905ef7de3749f8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa04007269561dd50b22bd24913318ff7f08000000000082a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ca53ce01dcc2d30f4310e8281b0cdc017f97a88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee452e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb40000c3f01ea714a7bd644b4a44b807c9765cc7ef43c3cc0a6ad3d3976656d475dd2ed789004be03884e042acb104431333b50ff6d2e35f09c7a1f97f9561f62837e1d38eab98e6a7285bb0c6c190b9abc4b5705eb1073fe63e88f6ff7e510c2795288a69aa52ff32a89c9bd496d5d61d02cd950200226b3098ec9215fcf5becbfd7b53b4c65b74873ae66ba6d7376bc7354c34a49c0421c200000000000000000000000000000000000000be66b25f6d64f379810caa3e6c637d32a26fa852c357f74df7c49a151b3653d263a8e678b186c6f4c8f41007255502dd023fa0600c444789000000097444c93288ac275760f7c002a72587947705447e7104c8aab6f79c5522144280bcaa06c28761a9443faf6ea81c06d54ec75e8c1c114fbc13defbdd46277bed3fe4109d218d88ffd75bbfbec1e8a215cf12f61ea822225719f31def19166ffbd6c44626369ceed4daa3aba71bbf940dcdf413b8273cdfa7169d24ab50bba83f149eae3fe7fe7d8a092d711e6bfe761ece485bfef3803bc01607e623c733eb32d9f8a33c6459ba4d14870bfafa4855b842a3fd2976b25e83a7a0f1319806f89f8f1c04398aec40114faaa1faf1ba988d4d85c36dc54cd7f4574211f329c936d598a5feb4cda1581f6e1b55c0b2799709cdcf28e164f8ebb6f936455e454969e9e6d8c25a7200086d3ff439b73818aced64ce6a4d1a83ccefe100e4df15413ce67aba46a7f0dbea6a4b64157c6a7ffac1f1fca28505f8f501dad9c0f395d83463d1cac1de9917c00524ef449982a203bc3493d7975fa43c50d74bdc1f423a35742ae9193a8b3b57f28ff681fbdda50f53a5cf16f675294b21d6538e2b03a77cf29299566dfd67dd84a3a9ed17a247b10f139c6498a52559bc89c29b2606f25496a9776ac09168bfd5cecc290c21de6bc1052eab28cf73f65180b90690396783209f2e32255de8e70632937833c0b8e832ab1331c31fc337a9270acaa02f6fc394ec6eca6f62d3203cae94459244902acc5320b3524c0915d31b12cf60f34e76e9fd3d33479c1d6f1370e0dfaf50"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795e655800080000006000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 20:14:52 executing program 4: unshare(0x20020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x0) 20:14:52 executing program 1: unshare(0x20020400) syz_usb_connect$cdc_ecm(0x6, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 20:14:52 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5069c8ecba1aa0a4e2a631b5180e1fbde798a5f2dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564aca1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022828ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 20:14:52 executing program 5: unshare(0x20020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6628, 0x0) [ 324.579507][ T928] tipc: TX() has been purged, node left! 20:14:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002100)=ANY=[@ANYBLOB="8c0000001000010401000000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000000000000000064001280080001007369740058000280050005002800000014000b00ff01000000000000000000000000000108001400ff00000008001400090000000600100001000000080008006401010005000400eb0000000500090029000000060012004e21000008000300", @ANYRES32], 0x8c}}, 0x0) 20:14:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795e655800080000006000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) [ 324.652780][ T27] audit: type=1800 audit(1590610492.390:45): pid=10906 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15864 res=0 20:14:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 324.759016][T10911] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 20:14:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905"], 0x0) syz_usb_ep_read(r0, 0x0, 0x0, 0x0) [ 324.794412][ T27] audit: type=1804 audit(1590610492.390:46): pid=10906 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549593675/syzkaller.y95NPb/15/file0/file0" dev="sda1" ino=15864 res=1 20:14:52 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x891b, 0x0) 20:14:52 executing program 5: mq_unlink(&(0x7f0000000240)='GPL\x00') 20:14:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/h\x00'}}]}) 20:14:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795e655800080000006000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 20:14:52 executing program 4: unshare(0x20020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x400019) [ 325.206931][ T12] usb 3-1: new high-speed USB device number 4 using dummy_hcd 20:14:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795e655800080000006000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) [ 325.255192][T10934] gfs2: fsid=_h: Trying to join cluster "lock_nolock", "_h" [ 325.274911][T10934] gfs2: fsid=_h: Now mounting FS... [ 325.290579][T10934] gfs2: not a GFS2 filesystem [ 325.301175][T10934] gfs2: fsid=_h: can't read superblock [ 325.324586][T10934] gfs2: fsid=_h: can't read superblock: -22 [ 325.351891][T10939] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 16409 (only 16 groups) 20:14:53 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x12, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x8a) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5069c8ecba1aa0a4e2a631b5180e1fbde798a5f2dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564aca1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022828ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r3, 0x0, 0x7fffffa7) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 20:14:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795e655800080000006000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 20:14:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:14:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000003080)=""/4086, 0xff6}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 325.437127][ T12] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 325.486298][ T12] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 20:14:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795e655800080000006000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) [ 325.530304][ T12] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 325.737059][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 325.759257][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.783528][T10934] gfs2: fsid=_h: Trying to join cluster "lock_nolock", "_h" [ 325.795858][T10934] gfs2: fsid=_h: Now mounting FS... [ 325.819118][T10934] gfs2: not a GFS2 filesystem [ 325.830624][T10934] gfs2: fsid=_h: can't read superblock [ 325.837439][ T12] usb 3-1: Product: syz [ 325.842880][T10934] gfs2: fsid=_h: can't read superblock: -22 [ 325.843945][ T27] audit: type=1800 audit(1590610493.580:47): pid=10963 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=57 res=0 [ 325.914907][ T12] usb 3-1: Manufacturer: syz [ 325.967236][ T12] usb 3-1: SerialNumber: syz [ 326.022278][T10970] ================================================================== [ 326.030423][T10970] BUG: KCSAN: data-race in wbt_inflight_cb / wbt_wait [ 326.037175][T10970] [ 326.039514][T10970] write to 0xffff88812a51fa40 of 8 bytes by task 10963 on cpu 0: [ 326.047321][T10970] wbt_wait+0x22a/0x260 [ 326.051501][T10970] __rq_qos_throttle+0x42/0x70 [ 326.056264][T10970] blk_mq_make_request+0x297/0xf60 [ 326.061378][T10970] generic_make_request+0x196/0x700 [ 326.062315][ T27] audit: type=1804 audit(1590610493.670:48): pid=10963 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549593675/syzkaller.y95NPb/16/file0/file0" dev="loop3" ino=57 res=1 [ 326.066573][T10970] submit_bio+0x8f/0x3a0 [ 326.066590][T10970] mpage_readpages+0x3b4/0x400 [ 326.066618][T10970] fat_readpages+0x32/0x50 [ 326.103334][T10970] read_pages+0xa2/0x360 [ 326.107582][T10970] __do_page_cache_readahead+0x358/0x380 [ 326.107676][ T12] cdc_ncm 3-1:1.0: bind() failure [ 326.113214][T10970] ondemand_readahead+0x369/0x730 [ 326.123230][T10970] page_cache_sync_readahead+0x1b0/0x1e0 [ 326.128899][T10970] generic_file_read_iter+0xf24/0x18c0 [ 326.134366][T10970] generic_file_splice_read+0x2df/0x470 [ 326.140000][T10970] do_splice_to+0xc7/0x100 [ 326.144437][T10970] splice_direct_to_actor+0x1b9/0x540 [ 326.149853][T10970] do_splice_direct+0x152/0x1d0 [ 326.154820][T10970] do_sendfile+0x380/0x800 [ 326.159235][T10970] __x64_sys_sendfile64+0x121/0x140 [ 326.164434][T10970] do_syscall_64+0xc7/0x3b0 [ 326.168975][T10970] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.174857][T10970] [ 326.177187][T10970] read to 0xffff88812a51fa40 of 8 bytes by task 10970 on cpu 1: [ 326.184819][T10970] wbt_inflight_cb+0x1a8/0x220 [ 326.189931][T10970] rq_qos_wait+0x26b/0x300 [ 326.194356][T10970] wbt_wait+0x15f/0x260 [ 326.198597][T10970] __rq_qos_throttle+0x42/0x70 [ 326.203369][T10970] blk_mq_make_request+0x297/0xf60 [ 326.208489][T10970] generic_make_request+0x196/0x700 [ 326.214473][T10970] submit_bio+0x8f/0x3a0 [ 326.218719][T10970] submit_bh_wbc+0x40d/0x460 [ 326.223310][T10970] write_dirty_buffer+0x7d/0xf0 [ 326.228167][T10970] fat_sync_bhs+0x58/0x13e [ 326.232595][T10970] fat_ent_write+0xd0/0xf0 [ 326.237029][T10970] fat_chain_add+0x356/0x410 [ 326.241632][T10970] fat_add_cluster+0x91/0xd0 [ 326.246226][T10970] fat_get_block+0x3c6/0x4f0 [ 326.250816][T10970] __block_write_begin_int+0x306/0xf80 [ 326.256272][T10970] block_write_begin+0x76/0x200 [ 326.261218][T10970] cont_write_begin+0x3bd/0x660 [ 326.266511][T10970] fat_write_begin+0x69/0xc0 [ 326.271103][T10970] pagecache_write_begin+0x67/0x90 [ 326.276206][T10970] cont_write_begin+0x176/0x660 [ 326.281058][T10970] fat_write_begin+0x69/0xc0 [ 326.285641][T10970] generic_perform_write+0x13a/0x320 [ 326.290921][T10970] __generic_file_write_iter+0x240/0x370 [ 326.296551][T10970] generic_file_write_iter+0x294/0x38e [ 326.302011][T10970] new_sync_write+0x303/0x400 [ 326.306686][T10970] __vfs_write+0x9e/0xb0 [ 326.310925][T10970] vfs_write+0x189/0x380 [ 326.315169][T10970] ksys_write+0xc5/0x1a0 [ 326.319401][T10970] __x64_sys_write+0x49/0x60 [ 326.323985][T10970] do_syscall_64+0xc7/0x3b0 [ 326.328479][T10970] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.334347][T10970] [ 326.336659][T10970] Reported by Kernel Concurrency Sanitizer on: [ 326.342805][T10970] CPU: 1 PID: 10970 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 326.351479][T10970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.361527][T10970] ================================================================== [ 326.369596][T10970] Kernel panic - not syncing: panic_on_warn set ... [ 326.376191][T10970] CPU: 1 PID: 10970 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 326.384843][T10970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.394890][T10970] Call Trace: [ 326.398181][T10970] dump_stack+0x11d/0x187 [ 326.402519][T10970] panic+0x210/0x640 [ 326.406428][T10970] ? vprintk_func+0x89/0x13a [ 326.411027][T10970] kcsan_report.cold+0xc/0x1a [ 326.415711][T10970] kcsan_setup_watchpoint+0x3fb/0x440 [ 326.421080][T10970] wbt_inflight_cb+0x1a8/0x220 [ 326.425837][T10970] ? wbt_cleanup_cb+0x50/0x50 [ 326.430505][T10970] rq_qos_wait+0x26b/0x300 [ 326.434918][T10970] ? percpu_counter_add_batch+0x10f/0x140 [ 326.440645][T10970] ? __wbt_done+0xc0/0xc0 [ 326.444974][T10970] ? __write_once_size.constprop.0+0x20/0x20 [ 326.450948][T10970] ? wbt_cleanup_cb+0x50/0x50 [ 326.455811][T10970] wbt_wait+0x15f/0x260 [ 326.459964][T10970] ? wbt_cleanup+0x70/0x70 [ 326.464370][T10970] __rq_qos_throttle+0x42/0x70 [ 326.469128][T10970] blk_mq_make_request+0x297/0xf60 [ 326.474237][T10970] generic_make_request+0x196/0x700 [ 326.479422][T10970] ? mempool_alloc_slab+0x29/0x30 [ 326.484456][T10970] ? mempool_alloc+0x9f/0x280 [ 326.489145][T10970] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 326.495042][T10970] submit_bio+0x8f/0x3a0 [ 326.499312][T10970] submit_bh_wbc+0x40d/0x460 [ 326.503897][T10970] write_dirty_buffer+0x7d/0xf0 [ 326.508744][T10970] fat_sync_bhs+0x58/0x13e [ 326.513155][T10970] fat_ent_write+0xd0/0xf0 [ 326.517562][T10970] fat_chain_add+0x356/0x410 [ 326.522241][T10970] fat_add_cluster+0x91/0xd0 [ 326.526824][T10970] fat_get_block+0x3c6/0x4f0 [ 326.531411][T10970] ? fat_add_cluster+0xd0/0xd0 [ 326.536164][T10970] __block_write_begin_int+0x306/0xf80 [ 326.541629][T10970] ? fat_add_cluster+0xd0/0xd0 [ 326.546383][T10970] ? __unlock_page_memcg+0x3e/0xb0 [ 326.551509][T10970] ? fat_add_cluster+0xd0/0xd0 [ 326.556259][T10970] block_write_begin+0x76/0x200 [ 326.561274][T10970] cont_write_begin+0x3bd/0x660 [ 326.566115][T10970] ? __mark_inode_dirty+0x26e/0x940 [ 326.571309][T10970] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 326.577205][T10970] ? fat_add_cluster+0xd0/0xd0 [ 326.581982][T10970] fat_write_begin+0x69/0xc0 [ 326.586565][T10970] ? fat_add_cluster+0xd0/0xd0 [ 326.591341][T10970] pagecache_write_begin+0x67/0x90 [ 326.596442][T10970] cont_write_begin+0x176/0x660 [ 326.601290][T10970] ? fat_add_cluster+0xd0/0xd0 [ 326.606051][T10970] fat_write_begin+0x69/0xc0 [ 326.610635][T10970] ? fat_add_cluster+0xd0/0xd0 [ 326.615389][T10970] generic_perform_write+0x13a/0x320 [ 326.620689][T10970] ? __mnt_drop_write+0x51/0x70 [ 326.625534][T10970] __generic_file_write_iter+0x240/0x370 [ 326.631160][T10970] generic_file_write_iter+0x294/0x38e [ 326.636901][T10970] new_sync_write+0x303/0x400 [ 326.641599][T10970] __vfs_write+0x9e/0xb0 [ 326.645842][T10970] vfs_write+0x189/0x380 [ 326.650084][T10970] ksys_write+0xc5/0x1a0 [ 326.654333][T10970] __x64_sys_write+0x49/0x60 [ 326.658921][T10970] do_syscall_64+0xc7/0x3b0 [ 326.663427][T10970] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.669317][T10970] RIP: 0033:0x45ca29 [ 326.673205][T10970] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.692798][T10970] RSP: 002b:00007f3965d6dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 326.701196][T10970] RAX: ffffffffffffffda RBX: 000000000050c840 RCX: 000000000045ca29 [ 326.709185][T10970] RDX: 000000000000008a RSI: 0000000020000240 RDI: 0000000000000005 [ 326.717144][T10970] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 326.725118][T10970] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 326.733099][T10970] R13: 0000000000000ce8 R14: 00000000004cf34a R15: 00007f3965d6e6d4 [ 326.742504][T10970] Kernel Offset: disabled [ 326.746823][T10970] Rebooting in 86400 seconds..