[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.242' (ECDSA) to the list of known hosts. 2021/02/05 13:08:48 fuzzer started 2021/02/05 13:08:49 dialing manager at 10.128.0.163:36991 2021/02/05 13:08:51 syscalls: 3470 2021/02/05 13:08:51 code coverage: enabled 2021/02/05 13:08:51 comparison tracing: enabled 2021/02/05 13:08:51 extra coverage: enabled 2021/02/05 13:08:51 setuid sandbox: enabled 2021/02/05 13:08:51 namespace sandbox: enabled 2021/02/05 13:08:51 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/05 13:08:51 fault injection: enabled 2021/02/05 13:08:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/05 13:08:51 net packet injection: enabled 2021/02/05 13:08:51 net device setup: enabled 2021/02/05 13:08:51 concurrency sanitizer: enabled 2021/02/05 13:08:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/05 13:08:51 USB emulation: enabled 2021/02/05 13:08:51 hci packet injection: enabled 2021/02/05 13:08:51 wifi device emulation: enabled 2021/02/05 13:08:53 suppressing KCSAN reports in functions: 'dd_has_work' 'delete_from_page_cache_batch' 'do_sys_poll' 'jbd2_journal_dirty_metadata' 'jbd2_journal_commit_transaction' 'ext4_sync_file' 'audit_log_start' '__io_cqring_overflow_flush' 'blk_mq_sched_dispatch_requests' 'futex_wait_queue_me' 'n_tty_receive_buf_common' 'find_get_pages_range_tag' 'blk_mq_rq_ctx_init' 'kauditd_thread' 'do_signal_stop' 'alloc_pid' 'ext4_fc_commit' 'blk_mq_dispatch_rq_list' 'generic_write_end' '__xa_clear_mark' 'exit_mm' '_prb_read_valid' 2021/02/05 13:08:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/05 13:08:53 fetching corpus: 48, signal 30324/33841 (executing program) 2021/02/05 13:08:53 fetching corpus: 98, signal 42538/47467 (executing program) 2021/02/05 13:08:53 fetching corpus: 148, signal 50171/56521 (executing program) 2021/02/05 13:08:54 fetching corpus: 198, signal 58037/65676 (executing program) 2021/02/05 13:08:54 fetching corpus: 248, signal 63276/72165 (executing program) 2021/02/05 13:08:54 fetching corpus: 298, signal 68332/78426 (executing program) 2021/02/05 13:08:54 fetching corpus: 347, signal 73751/84944 (executing program) 2021/02/05 13:08:54 fetching corpus: 396, signal 78629/90863 (executing program) 2021/02/05 13:08:54 fetching corpus: 446, signal 84749/97768 (executing program) 2021/02/05 13:08:54 fetching corpus: 495, signal 88239/102255 (executing program) 2021/02/05 13:08:55 fetching corpus: 545, signal 92072/106972 (executing program) 2021/02/05 13:08:55 fetching corpus: 595, signal 96378/112042 (executing program) 2021/02/05 13:08:55 fetching corpus: 643, signal 98767/115381 (executing program) 2021/02/05 13:08:55 fetching corpus: 693, signal 101760/119242 (executing program) 2021/02/05 13:08:55 fetching corpus: 743, signal 103945/122305 (executing program) 2021/02/05 13:08:56 fetching corpus: 792, signal 107659/126624 (executing program) 2021/02/05 13:08:56 fetching corpus: 842, signal 109643/129456 (executing program) 2021/02/05 13:08:56 fetching corpus: 889, signal 112197/132706 (executing program) 2021/02/05 13:08:56 fetching corpus: 938, signal 114450/135617 (executing program) 2021/02/05 13:08:57 fetching corpus: 988, signal 116239/138160 (executing program) 2021/02/05 13:08:57 fetching corpus: 1038, signal 118608/141100 (executing program) 2021/02/05 13:08:57 fetching corpus: 1088, signal 120653/143797 (executing program) 2021/02/05 13:08:57 fetching corpus: 1138, signal 121873/145750 (executing program) 2021/02/05 13:08:57 fetching corpus: 1188, signal 124950/149212 (executing program) 2021/02/05 13:08:57 fetching corpus: 1238, signal 126754/151592 (executing program) 2021/02/05 13:08:57 fetching corpus: 1288, signal 129553/154722 (executing program) 2021/02/05 13:08:57 fetching corpus: 1338, signal 131416/157038 (executing program) 2021/02/05 13:08:58 fetching corpus: 1388, signal 133480/159519 (executing program) 2021/02/05 13:08:58 fetching corpus: 1438, signal 134990/161521 (executing program) 2021/02/05 13:08:58 fetching corpus: 1488, signal 136852/163799 (executing program) 2021/02/05 13:08:58 fetching corpus: 1538, signal 139099/166337 (executing program) 2021/02/05 13:08:58 fetching corpus: 1588, signal 140411/168118 (executing program) 2021/02/05 13:08:58 fetching corpus: 1638, signal 141949/170077 (executing program) 2021/02/05 13:08:58 fetching corpus: 1688, signal 143120/171703 (executing program) 2021/02/05 13:08:58 fetching corpus: 1738, signal 144514/173477 (executing program) 2021/02/05 13:08:58 fetching corpus: 1788, signal 146490/175664 (executing program) 2021/02/05 13:08:59 fetching corpus: 1838, signal 147785/177353 (executing program) 2021/02/05 13:08:59 fetching corpus: 1888, signal 149243/179110 (executing program) 2021/02/05 13:08:59 fetching corpus: 1937, signal 150758/180902 (executing program) 2021/02/05 13:08:59 fetching corpus: 1986, signal 152645/182868 (executing program) 2021/02/05 13:08:59 fetching corpus: 2036, signal 154374/184688 (executing program) 2021/02/05 13:09:00 fetching corpus: 2086, signal 156217/186565 (executing program) 2021/02/05 13:09:00 fetching corpus: 2136, signal 157969/188381 (executing program) 2021/02/05 13:09:00 fetching corpus: 2186, signal 159397/189959 (executing program) 2021/02/05 13:09:00 fetching corpus: 2236, signal 160775/191450 (executing program) 2021/02/05 13:09:00 fetching corpus: 2286, signal 162666/193245 (executing program) 2021/02/05 13:09:00 fetching corpus: 2336, signal 164084/194781 (executing program) 2021/02/05 13:09:01 fetching corpus: 2386, signal 165321/196157 (executing program) 2021/02/05 13:09:01 fetching corpus: 2436, signal 166792/197704 (executing program) 2021/02/05 13:09:01 fetching corpus: 2486, signal 167947/199045 (executing program) 2021/02/05 13:09:01 fetching corpus: 2536, signal 169321/200470 (executing program) 2021/02/05 13:09:01 fetching corpus: 2585, signal 170135/201527 (executing program) 2021/02/05 13:09:01 fetching corpus: 2635, signal 171599/202898 (executing program) 2021/02/05 13:09:01 fetching corpus: 2685, signal 172657/204011 (executing program) 2021/02/05 13:09:02 fetching corpus: 2735, signal 174386/205498 (executing program) 2021/02/05 13:09:02 fetching corpus: 2785, signal 176105/206979 (executing program) 2021/02/05 13:09:02 fetching corpus: 2835, signal 177423/208211 (executing program) 2021/02/05 13:09:02 fetching corpus: 2885, signal 178544/209238 (executing program) 2021/02/05 13:09:02 fetching corpus: 2935, signal 179441/210189 (executing program) 2021/02/05 13:09:02 fetching corpus: 2985, signal 180449/211198 (executing program) 2021/02/05 13:09:02 fetching corpus: 3035, signal 181543/212265 (executing program) 2021/02/05 13:09:02 fetching corpus: 3084, signal 182682/213344 (executing program) 2021/02/05 13:09:03 fetching corpus: 3132, signal 184192/214478 (executing program) 2021/02/05 13:09:03 fetching corpus: 3182, signal 186165/215832 (executing program) 2021/02/05 13:09:03 fetching corpus: 3231, signal 187432/216866 (executing program) 2021/02/05 13:09:03 fetching corpus: 3281, signal 188855/217969 (executing program) 2021/02/05 13:09:03 fetching corpus: 3331, signal 190006/218908 (executing program) 2021/02/05 13:09:03 fetching corpus: 3380, signal 190995/219839 (executing program) 2021/02/05 13:09:03 fetching corpus: 3429, signal 192538/220908 (executing program) 2021/02/05 13:09:04 fetching corpus: 3478, signal 193247/221629 (executing program) 2021/02/05 13:09:04 fetching corpus: 3528, signal 194319/222503 (executing program) 2021/02/05 13:09:04 fetching corpus: 3578, signal 195215/223268 (executing program) 2021/02/05 13:09:04 fetching corpus: 3627, signal 196167/224031 (executing program) 2021/02/05 13:09:04 fetching corpus: 3677, signal 197200/224768 (executing program) 2021/02/05 13:09:04 fetching corpus: 3725, signal 198539/225657 (executing program) 2021/02/05 13:09:05 fetching corpus: 3774, signal 199435/226374 (executing program) 2021/02/05 13:09:05 fetching corpus: 3824, signal 200120/226978 (executing program) 2021/02/05 13:09:05 fetching corpus: 3873, signal 201116/227660 (executing program) 2021/02/05 13:09:05 fetching corpus: 3922, signal 201866/228241 (executing program) 2021/02/05 13:09:05 fetching corpus: 3971, signal 202782/228853 (executing program) 2021/02/05 13:09:05 fetching corpus: 4018, signal 203704/229502 (executing program) 2021/02/05 13:09:06 fetching corpus: 4067, signal 204494/230049 (executing program) 2021/02/05 13:09:06 fetching corpus: 4117, signal 205483/230689 (executing program) 2021/02/05 13:09:06 fetching corpus: 4166, signal 206552/231350 (executing program) 2021/02/05 13:09:06 fetching corpus: 4216, signal 207321/231854 (executing program) 2021/02/05 13:09:06 fetching corpus: 4266, signal 208351/232424 (executing program) 2021/02/05 13:09:06 fetching corpus: 4316, signal 209410/233017 (executing program) 2021/02/05 13:09:06 fetching corpus: 4365, signal 210041/233461 (executing program) 2021/02/05 13:09:06 fetching corpus: 4414, signal 210702/233886 (executing program) 2021/02/05 13:09:06 fetching corpus: 4463, signal 211468/234348 (executing program) 2021/02/05 13:09:07 fetching corpus: 4513, signal 212048/234733 (executing program) 2021/02/05 13:09:07 fetching corpus: 4563, signal 213370/235288 (executing program) 2021/02/05 13:09:07 fetching corpus: 4611, signal 214024/235693 (executing program) 2021/02/05 13:09:07 fetching corpus: 4660, signal 214709/236065 (executing program) 2021/02/05 13:09:07 fetching corpus: 4710, signal 215768/236536 (executing program) 2021/02/05 13:09:07 fetching corpus: 4760, signal 216649/236941 (executing program) 2021/02/05 13:09:07 fetching corpus: 4810, signal 217566/237294 (executing program) 2021/02/05 13:09:08 fetching corpus: 4860, signal 218479/237667 (executing program) 2021/02/05 13:09:08 fetching corpus: 4908, signal 219259/237988 (executing program) 2021/02/05 13:09:08 fetching corpus: 4958, signal 220286/238343 (executing program) 2021/02/05 13:09:08 fetching corpus: 5008, signal 220972/238652 (executing program) 2021/02/05 13:09:08 fetching corpus: 5058, signal 221864/238964 (executing program) 2021/02/05 13:09:08 fetching corpus: 5108, signal 222712/239250 (executing program) 2021/02/05 13:09:08 fetching corpus: 5158, signal 223521/239531 (executing program) 2021/02/05 13:09:08 fetching corpus: 5208, signal 224301/239800 (executing program) 2021/02/05 13:09:08 fetching corpus: 5258, signal 224958/240014 (executing program) 2021/02/05 13:09:08 fetching corpus: 5308, signal 225603/240222 (executing program) 2021/02/05 13:09:08 fetching corpus: 5358, signal 226203/240426 (executing program) 2021/02/05 13:09:08 fetching corpus: 5408, signal 227038/240627 (executing program) 2021/02/05 13:09:09 fetching corpus: 5458, signal 227846/240816 (executing program) 2021/02/05 13:09:09 fetching corpus: 5508, signal 228656/240996 (executing program) 2021/02/05 13:09:09 fetching corpus: 5557, signal 229210/241135 (executing program) 2021/02/05 13:09:09 fetching corpus: 5606, signal 229906/241300 (executing program) 2021/02/05 13:09:09 fetching corpus: 5656, signal 230628/241447 (executing program) 2021/02/05 13:09:09 fetching corpus: 5706, signal 231218/241590 (executing program) 2021/02/05 13:09:09 fetching corpus: 5756, signal 231986/241693 (executing program) 2021/02/05 13:09:09 fetching corpus: 5805, signal 232813/241803 (executing program) 2021/02/05 13:09:10 fetching corpus: 5855, signal 234759/241915 (executing program) 2021/02/05 13:09:10 fetching corpus: 5905, signal 235346/241983 (executing program) 2021/02/05 13:09:10 fetching corpus: 5955, signal 236066/242055 (executing program) 2021/02/05 13:09:10 fetching corpus: 6005, signal 236790/242055 (executing program) 2021/02/05 13:09:10 fetching corpus: 6055, signal 237510/242055 (executing program) 2021/02/05 13:09:10 fetching corpus: 6105, signal 239011/242078 (executing program) 2021/02/05 13:09:10 fetching corpus: 6136, signal 239427/242078 (executing program) 2021/02/05 13:09:10 fetching corpus: 6136, signal 239427/242078 (executing program) 2021/02/05 13:09:12 starting 6 fuzzer processes 13:09:12 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = memfd_create(&(0x7f0000000500)='}*{{\x00', 0x7) sendfile(r1, r0, &(0x7f00000005c0)=0x6, 0x7fff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:09:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 13:09:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) sendmmsg$unix(r2, &(0x7f0000007740)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4040000}, {&(0x7f0000001480)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000006cc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}], 0xf0, 0x4000895}, {&(0x7f0000006e00)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007040)=[{&(0x7f0000006e80)='[', 0x1}, {0x0}], 0x2}], 0x3, 0x80000) 13:09:12 executing program 3: r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0xee00) msgctl$IPC_RMID(r0, 0x0) 13:09:12 executing program 4: clone(0x2000000002202900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000462000/0x1000)=nil, 0x1000, 0xc) clone(0x20080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:09:13 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) connect$can_j1939(r1, &(0x7f0000000000)={0x1d, r2, 0x0, {0x1}}, 0x18) syzkaller login: [ 54.485490][ T8442] IPVS: ftp: loaded support on port[0] = 21 [ 54.554576][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 54.598210][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.608142][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.617478][ T8442] device bridge_slave_0 entered promiscuous mode [ 54.629449][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.647085][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.672755][ T8442] device bridge_slave_1 entered promiscuous mode [ 54.687187][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.701564][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.704108][ T8444] IPVS: ftp: loaded support on port[0] = 21 [ 54.719676][ T8442] team0: Port device team_slave_0 added [ 54.729474][ T8442] team0: Port device team_slave_1 added [ 54.746234][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.755788][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.795358][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.823840][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.832072][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.866013][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.891882][ T8442] device hsr_slave_0 entered promiscuous mode [ 54.893087][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 54.907765][ T8442] device hsr_slave_1 entered promiscuous mode [ 55.003144][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 55.036035][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 55.087084][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 55.096966][ T8442] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 55.111954][ T8442] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 55.139686][ T8442] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 55.164209][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 55.195244][ T8442] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 55.219205][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.228586][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.237727][ T8444] device bridge_slave_0 entered promiscuous mode [ 55.247687][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.257677][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.271084][ T8444] device bridge_slave_1 entered promiscuous mode [ 55.298799][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 55.316211][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.324466][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.333633][ T8446] device bridge_slave_0 entered promiscuous mode [ 55.344674][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.353883][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.362896][ T8446] device bridge_slave_1 entered promiscuous mode [ 55.380681][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.411714][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.420951][ T8442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.429578][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.439352][ T8442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.449512][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.468069][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.469116][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 55.499417][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.508449][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.518327][ T8449] device bridge_slave_0 entered promiscuous mode [ 55.529398][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.537880][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.547184][ T8449] device bridge_slave_1 entered promiscuous mode [ 55.557448][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.575592][ T8446] team0: Port device team_slave_0 added [ 55.592285][ T4902] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.600802][ T4902] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.622249][ T8444] team0: Port device team_slave_0 added [ 55.634346][ T8444] team0: Port device team_slave_1 added [ 55.642493][ T8446] team0: Port device team_slave_1 added [ 55.665638][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.682531][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.708079][ T8449] team0: Port device team_slave_0 added [ 55.719549][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.728734][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.762404][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.780530][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.788963][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.819158][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.835310][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.844243][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.875707][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.900802][ T8444] device hsr_slave_0 entered promiscuous mode [ 55.908802][ T8444] device hsr_slave_1 entered promiscuous mode [ 55.915978][ T8444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.925556][ T8444] Cannot create hsr debugfs directory [ 55.934344][ T8449] team0: Port device team_slave_1 added [ 55.941789][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.950578][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.981882][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.998167][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 56.088862][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.098206][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.130257][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.146584][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.156245][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.186691][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.212222][ T8446] device hsr_slave_0 entered promiscuous mode [ 56.219353][ T8446] device hsr_slave_1 entered promiscuous mode [ 56.226540][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.235434][ T8446] Cannot create hsr debugfs directory [ 56.250272][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.258188][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.266806][ T8451] device bridge_slave_0 entered promiscuous mode [ 56.279615][ T8444] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.295025][ T8444] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.304685][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 56.316444][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.326478][ T8449] device hsr_slave_0 entered promiscuous mode [ 56.333521][ T8449] device hsr_slave_1 entered promiscuous mode [ 56.340452][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.349091][ T8449] Cannot create hsr debugfs directory [ 56.354974][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.363656][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.371888][ T8451] device bridge_slave_1 entered promiscuous mode [ 56.385404][ T8444] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.428057][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.435782][ T8444] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.456510][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.470399][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.479201][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.501787][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.520749][ T8451] team0: Port device team_slave_0 added [ 56.527905][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.538712][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.548164][ T4870] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.556238][ T4870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.566150][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.575232][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.584825][ T4870] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.592749][ T4870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.601137][ T9535] Bluetooth: hci0: command 0x0409 tx timeout [ 56.609250][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.617826][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.626584][ T8453] device bridge_slave_0 entered promiscuous mode [ 56.644949][ T8451] team0: Port device team_slave_1 added [ 56.660166][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.667998][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.696821][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.712150][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 56.719367][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.730192][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.738323][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.747407][ T8453] device bridge_slave_1 entered promiscuous mode [ 56.774309][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.781450][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.809879][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.831403][ T8442] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.843338][ T8442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.856463][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.865597][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.874632][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.883949][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.892702][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.901535][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.910264][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.919379][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.927988][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.937670][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.947050][ T35] Bluetooth: hci2: command 0x0409 tx timeout [ 56.948307][ T8446] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.964136][ T8446] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.978970][ T8446] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.989296][ T8446] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 57.003237][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.011863][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.021733][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.022149][ T4902] Bluetooth: hci3: command 0x0409 tx timeout [ 57.040840][ T8449] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 57.051869][ T8449] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 57.063009][ T8449] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 57.083324][ T8453] team0: Port device team_slave_0 added [ 57.092700][ T8451] device hsr_slave_0 entered promiscuous mode [ 57.100763][ T8451] device hsr_slave_1 entered promiscuous mode [ 57.108017][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.117304][ T8451] Cannot create hsr debugfs directory [ 57.125866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.134697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.143022][ T8449] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 57.158514][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.169539][ T8453] team0: Port device team_slave_1 added [ 57.192136][ T35] Bluetooth: hci4: command 0x0409 tx timeout [ 57.201591][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.221157][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.229566][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.258599][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.272741][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.280402][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.309531][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.332975][ T8453] device hsr_slave_0 entered promiscuous mode [ 57.340301][ T8453] device hsr_slave_1 entered promiscuous mode [ 57.348077][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.357367][ T9580] Bluetooth: hci5: command 0x0409 tx timeout [ 57.364021][ T8453] Cannot create hsr debugfs directory [ 57.403176][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.412792][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.426919][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.454384][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.463384][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.472185][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.481236][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.491248][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.498594][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.512878][ T8453] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 57.552961][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.560852][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.570700][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.580520][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.590931][ T9580] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.598659][ T9580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.607991][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.617325][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.627553][ T8453] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 57.636471][ T8453] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 57.646237][ T8453] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 57.658840][ T8442] device veth0_vlan entered promiscuous mode [ 57.667068][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.675889][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.686771][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.695748][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.710223][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.722516][ T8451] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 57.731800][ T8451] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 57.743107][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.751351][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.759696][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.768083][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.777765][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.790029][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.806719][ T8444] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.819247][ T8444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.835210][ T8442] device veth1_vlan entered promiscuous mode [ 57.842548][ T8451] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 57.852212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.860726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.870039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.879308][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.889526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.899523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.914188][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.932411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.940547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.950203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.959553][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.967489][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.976319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.985730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.995319][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.003039][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.011288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.020924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.031459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.039891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.048173][ T8451] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 58.069338][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.078986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.087885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.108003][ T8442] device veth0_macvtap entered promiscuous mode [ 58.118598][ T8442] device veth1_macvtap entered promiscuous mode [ 58.138698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.149122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.159017][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.169292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.178168][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.188435][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.195791][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.204316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.213764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.223395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.232533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.241937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.266419][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.275783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.284161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.292993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.301561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.310403][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.318057][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.326463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.336114][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.346764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.355450][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.364206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.373054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.383163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.400024][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.412424][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.430710][ T8446] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.441973][ T8446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.454313][ T8449] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.465982][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.479273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.489809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.499127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.509274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.518243][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.528449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.537583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.548024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.557135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.568645][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.577804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.587168][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.596520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.605862][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.615111][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.623644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.632219][ T8442] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.632755][ T9580] Bluetooth: hci0: command 0x041b tx timeout [ 58.641176][ T8442] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.657588][ T8442] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.666873][ T8442] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.703665][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.735666][ T8444] device veth0_vlan entered promiscuous mode [ 58.746112][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.754385][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.762546][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.772146][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.780638][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.788787][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.792281][ T9535] Bluetooth: hci1: command 0x041b tx timeout [ 58.798427][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.811602][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.821724][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.836058][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.854878][ T8444] device veth1_vlan entered promiscuous mode [ 58.872687][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.887897][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.895557][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.904756][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.913507][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.923533][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.932446][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.942792][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.951508][ T9159] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.959310][ T9159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.969400][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.991174][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.000385][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.009369][ T9580] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.017567][ T9580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.027952][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.038751][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.048494][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.058389][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.067746][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.076626][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.086338][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.095259][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.109011][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.116727][ T9580] Bluetooth: hci2: command 0x041b tx timeout [ 59.121266][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.139500][ T8444] device veth0_macvtap entered promiscuous mode [ 59.140296][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.147693][ T9535] Bluetooth: hci3: command 0x041b tx timeout [ 59.167420][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.179735][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.193158][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.201616][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.210566][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.220559][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.229375][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.240599][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.250076][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.260699][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.270297][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.281426][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.290984][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.302821][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.314381][ T8444] device veth1_macvtap entered promiscuous mode [ 59.322392][ T9535] Bluetooth: hci4: command 0x041b tx timeout [ 59.334215][ T8449] device veth0_vlan entered promiscuous mode [ 59.347686][ T8449] device veth1_vlan entered promiscuous mode [ 59.358224][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.367229][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.376200][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.385298][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.395026][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.404341][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.414486][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.423708][ T9580] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.430917][ T9580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.447943][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.459673][ T9535] Bluetooth: hci5: command 0x041b tx timeout [ 59.462506][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.478774][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.493542][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.503647][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.504074][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.520650][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.530545][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.539160][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.549813][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.557798][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.567082][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.575559][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.584771][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.594700][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.605438][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.617291][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.628519][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.652652][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.662673][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.672966][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.680547][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.688776][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.697775][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.706843][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.716099][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.724767][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.734253][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.744029][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.753242][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.763067][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.771851][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.781558][ T8446] device veth0_vlan entered promiscuous mode [ 59.795410][ T8449] device veth0_macvtap entered promiscuous mode [ 59.806324][ T8444] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.816304][ T8444] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.825848][ T8444] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.835041][ T8444] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.859130][ T8451] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.879569][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.897136][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.906949][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.916530][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.926090][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.935364][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.944920][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.955453][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.964813][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.973861][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.981851][ T36] audit: type=1804 audit(1612530558.937:2): pid=9777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/0/bus" dev="sda1" ino=14186 res=1 errno=0 [ 60.008960][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.017708][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.038350][ T8446] device veth1_vlan entered promiscuous mode 13:09:19 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = memfd_create(&(0x7f0000000500)='}*{{\x00', 0x7) sendfile(r1, r0, &(0x7f00000005c0)=0x6, 0x7fff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 60.045639][ T36] audit: type=1804 audit(1612530559.017:3): pid=9778 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/0/bus" dev="sda1" ino=14186 res=1 errno=0 [ 60.048808][ T8449] device veth1_macvtap entered promiscuous mode [ 60.103141][ T36] audit: type=1804 audit(1612530559.057:4): pid=9774 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/0/bus" dev="sda1" ino=14186 res=1 errno=0 [ 60.154324][ T36] audit: type=1804 audit(1612530559.057:5): pid=9774 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/0/bus" dev="sda1" ino=14186 res=1 errno=0 [ 60.155807][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.195227][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.206863][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.220493][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.235822][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.247758][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.256419][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.265175][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.274932][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.285483][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.285589][ T36] audit: type=1804 audit(1612530559.247:6): pid=9785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/1/bus" dev="sda1" ino=14186 res=1 errno=0 [ 60.321748][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.331835][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.344969][ T36] audit: type=1804 audit(1612530559.307:7): pid=9786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/1/bus" dev="sda1" ino=14186 res=1 errno=0 13:09:19 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = memfd_create(&(0x7f0000000500)='}*{{\x00', 0x7) sendfile(r1, r0, &(0x7f00000005c0)=0x6, 0x7fff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 60.371339][ T8446] device veth0_macvtap entered promiscuous mode [ 60.394034][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.407892][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.419179][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.431980][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.445610][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.456958][ T8449] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.473533][ T8449] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.484610][ T8449] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.495041][ T8449] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.505693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.514757][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.523717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.532528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.546514][ T8446] device veth1_macvtap entered promiscuous mode [ 60.556399][ T36] audit: type=1804 audit(1612530559.517:8): pid=9795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/2/bus" dev="sda1" ino=14186 res=1 errno=0 [ 60.594365][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.608105][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.614407][ T36] audit: type=1804 audit(1612530559.567:9): pid=9800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/2/bus" dev="sda1" ino=14186 res=1 errno=0 [ 60.661060][ T8453] device veth0_vlan entered promiscuous mode [ 60.681413][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.689697][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.702135][ T9580] Bluetooth: hci0: command 0x040f tx timeout [ 60.705804][ T8453] device veth1_vlan entered promiscuous mode [ 60.722156][ T3175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 13:09:19 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = memfd_create(&(0x7f0000000500)='}*{{\x00', 0x7) sendfile(r1, r0, &(0x7f00000005c0)=0x6, 0x7fff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 60.735885][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.742875][ T3175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.757703][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.768586][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.783460][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.795337][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.807509][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.819150][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.828032][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.837137][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.845956][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.855318][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.864955][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.871736][ T9580] Bluetooth: hci1: command 0x040f tx timeout [ 60.874803][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.915114][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.918866][ T36] audit: type=1804 audit(1612530559.877:10): pid=9826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/3/bus" dev="sda1" ino=14186 res=1 errno=0 [ 60.927926][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.968602][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.980727][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.993567][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.006732][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.012836][ T36] audit: type=1804 audit(1612530559.977:11): pid=9827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/3/bus" dev="sda1" ino=14186 res=1 errno=0 [ 61.020377][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.058162][ T3175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.073277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.075067][ T3175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.083415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.108088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:09:20 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = memfd_create(&(0x7f0000000500)='}*{{\x00', 0x7) sendfile(r1, r0, &(0x7f00000005c0)=0x6, 0x7fff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 61.117522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.150250][ T8446] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.164893][ T8446] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.181679][ T9822] Bluetooth: hci3: command 0x040f tx timeout [ 61.184095][ T8446] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.191536][ T9822] Bluetooth: hci2: command 0x040f tx timeout [ 61.200912][ T8446] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.224768][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.240097][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.244321][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.250545][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.266929][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.279124][ T8451] device veth0_vlan entered promiscuous mode [ 61.307143][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.321214][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.340166][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.351526][ T4870] Bluetooth: hci4: command 0x040f tx timeout 13:09:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) [ 61.381999][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.418077][ T8451] device veth1_vlan entered promiscuous mode 13:09:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) [ 61.442641][ T8453] device veth0_macvtap entered promiscuous mode [ 61.458989][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.472520][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 13:09:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) [ 61.488971][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.511467][ T9822] Bluetooth: hci5: command 0x040f tx timeout [ 61.523657][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 13:09:20 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = memfd_create(&(0x7f0000000500)='}*{{\x00', 0x7) sendfile(r1, r0, &(0x7f00000005c0)=0x6, 0x7fff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 61.555228][ T8453] device veth1_macvtap entered promiscuous mode [ 61.562283][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.571256][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.632855][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.648841][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.670209][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.692527][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.729749][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.772071][ T8451] device veth0_macvtap entered promiscuous mode [ 61.793331][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.817573][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.850726][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.863904][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.888189][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.899459][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.912230][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.923710][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.934996][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.950178][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.959023][ T8451] device veth1_macvtap entered promiscuous mode [ 61.971492][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.978856][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.979902][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.994385][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.035208][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.046623][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.057266][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.074555][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.086357][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.097271][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.109396][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.120235][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.130787][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.141814][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.157239][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.178569][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.188157][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.202713][ T8453] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.202803][ T5145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.214285][ T8453] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.230704][ T8453] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.237592][ T5145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.240128][ T8453] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.259403][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.271823][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.282137][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.293252][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.304897][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.317197][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.330939][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.345664][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.357151][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.368879][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.380670][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.398924][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.407914][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.416768][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.434571][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.446179][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.457200][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.469336][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.480299][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.491956][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.503567][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.515025][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.525653][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.537179][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.550075][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.570980][ T9893] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 62.572725][ T8451] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.611522][ T8451] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.621120][ T8451] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.642758][ T8451] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.664071][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.673257][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.756460][ T3175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.764781][ T5145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.780680][ T3175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.791416][ T9822] Bluetooth: hci0: command 0x0419 tx timeout [ 62.798147][ T5145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.827243][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.838702][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.860729][ T3175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.860759][ T5145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.860769][ T5145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.888859][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.903811][ T3175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.908720][ C0] hrtimer: interrupt took 35208 ns [ 62.912263][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.953906][ T9580] Bluetooth: hci1: command 0x0419 tx timeout [ 63.261598][ T9822] Bluetooth: hci2: command 0x0419 tx timeout [ 63.268328][ T9822] Bluetooth: hci3: command 0x0419 tx timeout 13:09:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) sendmmsg$unix(r2, &(0x7f0000007740)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4040000}, {&(0x7f0000001480)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000006cc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}], 0xf0, 0x4000895}, {&(0x7f0000006e00)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007040)=[{&(0x7f0000006e80)='[', 0x1}, {0x0}], 0x2}], 0x3, 0x80000) 13:09:22 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = memfd_create(&(0x7f0000000500)='}*{{\x00', 0x7) sendfile(r1, r0, &(0x7f00000005c0)=0x6, 0x7fff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:09:22 executing program 3: r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0xee00) msgctl$IPC_RMID(r0, 0x0) 13:09:22 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = memfd_create(&(0x7f0000000500)='}*{{\x00', 0x7) sendfile(r1, r0, &(0x7f00000005c0)=0x6, 0x7fff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:09:22 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) connect$can_j1939(r1, &(0x7f0000000000)={0x1d, r2, 0x0, {0x1}}, 0x18) 13:09:22 executing program 4: clone(0x2000000002202900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000462000/0x1000)=nil, 0x1000, 0xc) clone(0x20080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:09:22 executing program 3: r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0xee00) msgctl$IPC_RMID(r0, 0x0) [ 63.431916][ T9822] Bluetooth: hci4: command 0x0419 tx timeout 13:09:22 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) connect$can_j1939(r1, &(0x7f0000000000)={0x1d, r2, 0x0, {0x1}}, 0x18) 13:09:22 executing program 4: clone(0x2000000002202900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000462000/0x1000)=nil, 0x1000, 0xc) clone(0x20080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:09:22 executing program 3: r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0xee00) msgctl$IPC_RMID(r0, 0x0) [ 63.592769][ T4870] Bluetooth: hci5: command 0x0419 tx timeout 13:09:22 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) connect$can_j1939(r1, &(0x7f0000000000)={0x1d, r2, 0x0, {0x1}}, 0x18) 13:09:22 executing program 4: clone(0x2000000002202900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000462000/0x1000)=nil, 0x1000, 0xc) clone(0x20080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:09:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) sendmmsg$unix(r2, &(0x7f0000007740)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4040000}, {&(0x7f0000001480)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000006cc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}], 0xf0, 0x4000895}, {&(0x7f0000006e00)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007040)=[{&(0x7f0000006e80)='[', 0x1}, {0x0}], 0x2}], 0x3, 0x80000) 13:09:23 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = memfd_create(&(0x7f0000000500)='}*{{\x00', 0x7) sendfile(r1, r0, &(0x7f00000005c0)=0x6, 0x7fff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:09:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) sendmmsg$unix(r2, &(0x7f0000007740)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4040000}, {&(0x7f0000001480)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000006cc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}], 0xf0, 0x4000895}, {&(0x7f0000006e00)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007040)=[{&(0x7f0000006e80)='[', 0x1}, {0x0}], 0x2}], 0x3, 0x80000) 13:09:23 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = memfd_create(&(0x7f0000000500)='}*{{\x00', 0x7) sendfile(r1, r0, &(0x7f00000005c0)=0x6, 0x7fff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:09:23 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = memfd_create(&(0x7f0000000500)='}*{{\x00', 0x7) sendfile(r1, r0, &(0x7f00000005c0)=0x6, 0x7fff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:09:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="47172ff48b5460c8c6e80075c04b", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="95", 0x0}, 0x48) 13:09:23 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = memfd_create(&(0x7f0000000500)='}*{{\x00', 0x7) sendfile(r1, r0, &(0x7f00000005c0)=0x6, 0x7fff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:09:23 executing program 1: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$key(0xf, 0x3, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000001a00)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x0, @fd=r3}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:09:23 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) move_pages(r1, 0xfffffffffffffd99, 0x0, 0x0, 0x0, 0x0) 13:09:23 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) move_pages(r1, 0xfffffffffffffd99, 0x0, 0x0, 0x0, 0x0) 13:09:24 executing program 1: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$key(0xf, 0x3, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000001a00)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x0, @fd=r3}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:09:24 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) move_pages(r1, 0xfffffffffffffd99, 0x0, 0x0, 0x0, 0x0) 13:09:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) sendmmsg$unix(r2, &(0x7f0000007740)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4040000}, {&(0x7f0000001480)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000006cc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}], 0xf0, 0x4000895}, {&(0x7f0000006e00)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007040)=[{&(0x7f0000006e80)='[', 0x1}, {0x0}], 0x2}], 0x3, 0x80000) 13:09:24 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) move_pages(r1, 0xfffffffffffffd99, 0x0, 0x0, 0x0, 0x0) 13:09:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) sendmmsg$unix(r2, &(0x7f0000007740)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4040000}, {&(0x7f0000001480)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000006cc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}], 0xf0, 0x4000895}, {&(0x7f0000006e00)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007040)=[{&(0x7f0000006e80)='[', 0x1}, {0x0}], 0x2}], 0x3, 0x80000) 13:09:24 executing program 1: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$key(0xf, 0x3, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000001a00)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x0, @fd=r3}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:09:24 executing program 0: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$key(0xf, 0x3, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000001a00)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x0, @fd=r3}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:09:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="47172ff48b5460c8c6e80075c04b", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="95", 0x0}, 0x48) 13:09:25 executing program 1: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$key(0xf, 0x3, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000001a00)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x0, @fd=r3}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:09:25 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = memfd_create(&(0x7f0000000500)='}*{{\x00', 0x7) sendfile(r1, r0, &(0x7f00000005c0)=0x6, 0x7fff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:09:25 executing program 0: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$key(0xf, 0x3, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000001a00)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x0, @fd=r3}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:09:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) sendmmsg$unix(r2, &(0x7f0000007740)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4040000}, {&(0x7f0000001480)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000006cc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}], 0xf0, 0x4000895}, {&(0x7f0000006e00)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007040)=[{&(0x7f0000006e80)='[', 0x1}, {0x0}], 0x2}], 0x3, 0x80000) 13:09:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, 0x0, 0x0) 13:09:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, 0x0, 0x0) 13:09:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000008000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17890efeee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4eeff9674c7fcffffff971e43405d621ffbc9a4fd39b0b56bfe6508ebb3c4631f6dde53b9a53608c10556e5c1e2b84049761451ce540c772e2d9f8004e26f7fcc059c065012828d872b36388b595f6dba87f8031106fb0289ce67a66afd9ac3d09e29a9d542ca9d85b5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480c84bd8048a967d9b901800000cc4ff8546fee41f5b2e7b91c61ced1ebc6000000000000e8122a79c3e40000b59b0f0600ec3c080a882a000001000000000031b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d4524847d2638da3261c8362bb987824be6195a66d2e17e122040e11e3bd4a38af074c7e5fdacf9b9e10dc7777bfae5884e4ba1e9cc448463518cadb88f6babf153ba0dec51a8e4abf4688aa07df09da0b3ab166bfdc6d2e46295a2d89a355bb9bba44f83fe93b2f96520364fd6640f1a8cde1fc1a1ef36c66880c8351cb7f000000ed2f02835a8545a2374c9e8d06d3724ce0323c4e7b6d1a323c41a5d742b95d9317812d76d879718895f9db4a9a84c774176d33fbf7e989af4ead1fca58746120fa0da48604000000000000003a6d794a7649c31576b3b69b000000000000000000000000fd5248d9bb3d68c9c4b8e286deb85e083827686b1838fa9222f3a03e249ce248408fb5174e373cd5dc2884d5366578ee8368ae98514cc4a56331bf69f4b9263975eef03185dbc5c7e4ba5d19b8488047cb8ac9ec6a41f9cce5a988f066cac05d1a3cc40f96ed53294862da076ca23744ce0d57b0bd53ab6939d0b8ccbc079772fa81b041b4be0c9889c67bc6460a0ebe80624feec28892f52361ea990a42621637461f3ef9370b9b6fe348ee994fe32aa21c8c9851ca48d519abbc423390be592b5e5526d8144d69d631fbaa093c3a972e68683b44b8e77bfdddddc82264449dd44df47ef860d12360903df8da2915e20e79fa5ad13110b6f2e2912fb5f2a6cead65354e947bed16fe89d3d7a348f836af4f0ca148cc2df2e373c4c1c60f56eb0733814bd2f417b64de6fc33f084983f55fac6feb1e0a33cd26eae25626b81d26b18b8e481f7eb2b089dbf031b6ea614ea8658c0f9de3f9f3107e0d6e1687b93a3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="47172ff48b5460c8c6e80075c04b", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="95", 0x0}, 0x48) [ 66.776680][ T36] kauditd_printk_skb: 16 callbacks suppressed [ 66.776707][ T36] audit: type=1804 audit(1612530565.737:28): pid=10129 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir313626490/syzkaller.b9zpzg/6/bus" dev="sda1" ino=14220 res=1 errno=0 13:09:25 executing program 0: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$key(0xf, 0x3, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000001a00)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x0, @fd=r3}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:09:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, 0x0, 0x0) 13:09:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, 0x0, 0x0) 13:09:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="47172ff48b5460c8c6e80075c04b", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="95", 0x0}, 0x48) [ 66.968405][ T36] audit: type=1804 audit(1612530565.847:29): pid=10131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir313626490/syzkaller.b9zpzg/6/bus" dev="sda1" ino=14220 res=1 errno=0 13:09:26 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/110, 0x6e}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:09:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, 0x0, 0x0) 13:09:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, 0x0, 0x0) 13:09:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 13:09:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x0, 0xd1, 0x0, 0x0) 13:09:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x8000}, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8000000000005) 13:09:26 executing program 0: syz_mount_image$squashfs(&(0x7f0000000300)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="687371730700000000000006000300000000000001a7e79a7fbde1000c", 0x1d}], 0x0, &(0x7f0000000000)) 13:09:26 executing program 5: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:09:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 13:09:26 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000240)={0x1c, &(0x7f0000000100), 0x0, 0x0}) 13:09:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 13:09:26 executing program 1: unshare(0xa000400) r0 = io_uring_setup(0x2d96, &(0x7f00000004c0)) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000040)=r1, 0x1) [ 67.626988][T10180] loop0: detected capacity change from 8 to 0 [ 67.641966][T10180] Major/Minor mismatch, trying to mount newer 12.0 filesystem [ 67.650332][T10180] Please update your kernel [ 67.678102][ T36] audit: type=1804 audit(1612530566.637:30): pid=10186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir330928530/syzkaller.sdo0SK/8/cgroup.controllers" dev="sda1" ino=14218 res=1 errno=0 [ 67.738853][T10180] loop0: detected capacity change from 8 to 0 [ 67.770861][T10180] Major/Minor mismatch, trying to mount newer 12.0 filesystem 13:09:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 67.785932][T10180] Please update your kernel 13:09:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x8000}, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8000000000005) 13:09:26 executing program 0: syz_mount_image$squashfs(&(0x7f0000000300)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="687371730700000000000006000300000000000001a7e79a7fbde1000c", 0x1d}], 0x0, &(0x7f0000000000)) 13:09:26 executing program 1: unshare(0xa000400) r0 = io_uring_setup(0x2d96, &(0x7f00000004c0)) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000040)=r1, 0x1) 13:09:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x8000}, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8000000000005) [ 67.890802][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 67.952777][T10217] loop0: detected capacity change from 8 to 0 [ 67.971229][T10217] Major/Minor mismatch, trying to mount newer 12.0 filesystem 13:09:26 executing program 1: unshare(0xa000400) r0 = io_uring_setup(0x2d96, &(0x7f00000004c0)) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000040)=r1, 0x1) [ 68.013824][T10217] Please update your kernel [ 68.057963][ T36] audit: type=1804 audit(1612530567.017:31): pid=10213 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir330928530/syzkaller.sdo0SK/9/cgroup.controllers" dev="sda1" ino=14191 res=1 errno=0 13:09:27 executing program 0: syz_mount_image$squashfs(&(0x7f0000000300)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="687371730700000000000006000300000000000001a7e79a7fbde1000c", 0x1d}], 0x0, &(0x7f0000000000)) [ 68.113087][ T36] audit: type=1804 audit(1612530567.027:32): pid=10222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142814984/syzkaller.rhV7H7/12/cgroup.controllers" dev="sda1" ino=14222 res=1 errno=0 [ 68.143445][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 68.179543][T10233] loop0: detected capacity change from 8 to 0 [ 68.193850][T10233] Major/Minor mismatch, trying to mount newer 12.0 filesystem [ 68.205498][T10233] Please update your kernel [ 68.260997][ T7] usb 4-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 68.298033][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.311422][ T7] usb 4-1: config 0 descriptor?? [ 68.353120][ T7] pwc: Philips PCA645VC USB webcam detected. 13:09:27 executing program 5: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:09:27 executing program 1: unshare(0xa000400) r0 = io_uring_setup(0x2d96, &(0x7f00000004c0)) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000040)=r1, 0x1) [ 68.790731][ T7] pwc: recv_control_msg error -32 req 02 val 2b00 [ 69.050808][ T7] pwc: recv_control_msg error -71 req 02 val 2c00 [ 69.070795][ T7] pwc: recv_control_msg error -71 req 04 val 1000 [ 69.091687][ T7] pwc: recv_control_msg error -71 req 04 val 1300 [ 69.110865][ T7] pwc: recv_control_msg error -71 req 04 val 1400 [ 69.130752][ T7] pwc: recv_control_msg error -71 req 02 val 2000 [ 69.150775][ T7] pwc: recv_control_msg error -71 req 02 val 2100 [ 69.170819][ T7] pwc: recv_control_msg error -71 req 04 val 1500 [ 69.190714][ T7] pwc: recv_control_msg error -71 req 02 val 2500 [ 69.210754][ T7] pwc: recv_control_msg error -71 req 02 val 2400 [ 69.240837][ T7] pwc: recv_control_msg error -71 req 02 val 2600 [ 69.261087][ T7] pwc: recv_control_msg error -71 req 02 val 2900 [ 69.280793][ T7] pwc: recv_control_msg error -71 req 02 val 2800 [ 69.300755][ T7] pwc: recv_control_msg error -71 req 04 val 1100 [ 69.320734][ T7] pwc: recv_control_msg error -71 req 04 val 1200 [ 69.328686][ T7] pwc: Registered as video71. [ 69.334765][ T7] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input5 [ 69.356518][ T7] usb 4-1: USB disconnect, device number 2 [ 69.930692][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 70.170696][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 70.291111][ T7] usb 4-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 70.302401][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.315149][ T7] usb 4-1: config 0 descriptor?? [ 70.373356][ T7] pwc: Philips PCA645VC USB webcam detected. 13:09:29 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000240)={0x1c, &(0x7f0000000100), 0x0, 0x0}) 13:09:29 executing program 5: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:09:29 executing program 0: syz_mount_image$squashfs(&(0x7f0000000300)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="687371730700000000000006000300000000000001a7e79a7fbde1000c", 0x1d}], 0x0, &(0x7f0000000000)) 13:09:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x8000}, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8000000000005) 13:09:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x8000}, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8000000000005) 13:09:29 executing program 1: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 70.618281][ T7] pwc: recv_control_msg error -71 req 02 val 2b00 [ 70.654405][ T7] pwc: recv_control_msg error -71 req 02 val 2700 [ 70.662949][T10302] loop0: detected capacity change from 8 to 0 [ 70.680672][ T7] pwc: recv_control_msg error -71 req 02 val 2c00 [ 70.695292][T10302] Major/Minor mismatch, trying to mount newer 12.0 filesystem [ 70.704929][ T7] pwc: recv_control_msg error -71 req 04 val 1000 [ 70.719588][ T36] audit: type=1804 audit(1612530569.678:33): pid=10301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142814984/syzkaller.rhV7H7/13/cgroup.controllers" dev="sda1" ino=14217 res=1 errno=0 [ 70.751120][ T7] pwc: recv_control_msg error -71 req 04 val 1300 [ 70.759610][T10302] Please update your kernel [ 70.780622][ T7] pwc: recv_control_msg error -71 req 04 val 1400 [ 70.800667][ T7] pwc: recv_control_msg error -71 req 02 val 2000 [ 70.808066][ T36] audit: type=1804 audit(1612530569.768:34): pid=10300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir330928530/syzkaller.sdo0SK/10/cgroup.controllers" dev="sda1" ino=14219 res=1 errno=0 13:09:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x8000}, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8000000000005) 13:09:29 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000240)={0x1c, &(0x7f0000000100), 0x0, 0x0}) [ 70.890614][ T7] pwc: recv_control_msg error -71 req 02 val 2100 [ 70.922142][ T7] pwc: recv_control_msg error -71 req 04 val 1500 13:09:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x8000}, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8000000000005) [ 70.940580][ T7] pwc: recv_control_msg error -71 req 02 val 2500 [ 70.961904][ T7] pwc: recv_control_msg error -71 req 02 val 2400 [ 70.980580][ T7] pwc: recv_control_msg error -71 req 02 val 2600 [ 71.012162][ T7] pwc: recv_control_msg error -71 req 02 val 2900 [ 71.045298][ T7] pwc: recv_control_msg error -71 req 02 val 2800 [ 71.065884][ T36] audit: type=1804 audit(1612530570.028:35): pid=10323 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142814984/syzkaller.rhV7H7/14/cgroup.controllers" dev="sda1" ino=14217 res=1 errno=0 [ 71.112155][ T7] pwc: recv_control_msg error -71 req 04 val 1100 [ 71.150583][ T7] pwc: recv_control_msg error -71 req 04 val 1200 [ 71.163834][ T7] pwc: Registered as video71. [ 71.175994][ T7] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input6 [ 71.209973][ T7] usb 4-1: USB disconnect, device number 3 [ 71.226814][ T36] audit: type=1804 audit(1612530570.188:36): pid=10329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir330928530/syzkaller.sdo0SK/11/cgroup.controllers" dev="sda1" ino=14219 res=1 errno=0 [ 71.256501][ T4870] usb 1-1: new high-speed USB device number 2 using dummy_hcd 13:09:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x8000}, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8000000000005) [ 71.456501][ T36] audit: type=1804 audit(1612530570.418:37): pid=10348 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142814984/syzkaller.rhV7H7/15/cgroup.controllers" dev="sda1" ino=14217 res=1 errno=0 [ 71.500550][ T4870] usb 1-1: Using ep0 maxpacket: 8 13:09:30 executing program 5: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:09:30 executing program 1: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 71.622219][ T4870] usb 1-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 71.632845][ T4870] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.643851][ T4870] usb 1-1: config 0 descriptor?? [ 71.650698][ T7] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 71.692605][ T4870] pwc: Philips PCA645VC USB webcam detected. [ 71.900587][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 72.040820][ T7] usb 4-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 72.053936][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.065266][ T7] usb 4-1: config 0 descriptor?? [ 72.122852][ T7] pwc: Philips PCA645VC USB webcam detected. [ 72.130979][ T4870] pwc: recv_control_msg error -32 req 02 val 2b00 [ 72.390507][ T4870] pwc: recv_control_msg error -71 req 02 val 2c00 [ 72.418984][ T4870] pwc: recv_control_msg error -71 req 04 val 1000 [ 72.450468][ T4870] pwc: recv_control_msg error -71 req 04 val 1300 [ 72.470475][ T4870] pwc: recv_control_msg error -71 req 04 val 1400 [ 72.490523][ T4870] pwc: recv_control_msg error -71 req 02 val 2000 [ 72.510485][ T4870] pwc: recv_control_msg error -71 req 02 val 2100 [ 72.530642][ T4870] pwc: recv_control_msg error -71 req 04 val 1500 [ 72.550559][ T4870] pwc: recv_control_msg error -71 req 02 val 2500 [ 72.560540][ T7] pwc: recv_control_msg error -32 req 02 val 2b00 [ 72.570546][ T4870] pwc: recv_control_msg error -71 req 02 val 2400 [ 72.590516][ T4870] pwc: recv_control_msg error -71 req 02 val 2600 [ 72.610513][ T4870] pwc: recv_control_msg error -71 req 02 val 2900 [ 72.631080][ T4870] pwc: recv_control_msg error -71 req 02 val 2800 [ 72.650526][ T4870] pwc: recv_control_msg error -71 req 04 val 1100 [ 72.670534][ T4870] pwc: recv_control_msg error -71 req 04 val 1200 [ 72.679456][ T4870] pwc: Registered as video71. [ 72.686333][ T4870] input: PWC snapshot button as /devices/platform/dummy_hcd.0/usb1/1-1/input/input7 [ 72.701303][ T4870] usb 1-1: USB disconnect, device number 2 [ 72.840486][ T7] pwc: recv_control_msg error -71 req 02 val 2c00 [ 72.870609][ T7] pwc: recv_control_msg error -71 req 04 val 1000 [ 72.892160][ T7] pwc: recv_control_msg error -71 req 04 val 1300 [ 72.933209][ T7] pwc: recv_control_msg error -71 req 04 val 1400 [ 72.950462][ T7] pwc: recv_control_msg error -71 req 02 val 2000 [ 72.980545][ T7] pwc: recv_control_msg error -71 req 02 val 2100 [ 73.012065][ T7] pwc: recv_control_msg error -71 req 04 val 1500 [ 73.041607][ T7] pwc: recv_control_msg error -71 req 02 val 2500 [ 73.070446][ T7] pwc: recv_control_msg error -71 req 02 val 2400 [ 73.100441][ T7] pwc: recv_control_msg error -71 req 02 val 2600 [ 73.120488][ T7] pwc: recv_control_msg error -71 req 02 val 2900 [ 73.140514][ T7] pwc: recv_control_msg error -71 req 02 val 2800 [ 73.170452][ T7] pwc: recv_control_msg error -71 req 04 val 1100 [ 73.200753][ T7] pwc: recv_control_msg error -71 req 04 val 1200 [ 73.209999][ T7] pwc: Registered as video71. [ 73.216682][ T7] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input8 [ 73.230181][ T7] usb 4-1: USB disconnect, device number 4 13:09:32 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000240)={0x1c, &(0x7f0000000100), 0x0, 0x0}) 13:09:32 executing program 1: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:09:32 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000240)={0x1c, &(0x7f0000000100), 0x0, 0x0}) 13:09:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x7f000, 0x7, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x1ff, r0}, 0x38) 13:09:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x8000}, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8000000000005) 13:09:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in, 0x0, 0x0, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) 13:09:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in, 0x0, 0x0, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) 13:09:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x7f000, 0x7, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x1ff, r0}, 0x38) 13:09:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in, 0x0, 0x0, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) 13:09:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x7f000, 0x7, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x1ff, r0}, 0x38) 13:09:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in, 0x0, 0x0, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) [ 73.510207][ T36] audit: type=1804 audit(1612530572.468:38): pid=10430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142814984/syzkaller.rhV7H7/16/cgroup.controllers" dev="sda1" ino=14220 res=1 errno=0 13:09:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x7f000, 0x7, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x1ff, r0}, 0x38) [ 73.662301][ T9822] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 73.810439][ T7] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 73.910532][ T9822] usb 1-1: Using ep0 maxpacket: 8 [ 74.030620][ T9822] usb 1-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 74.043794][ T9822] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.054921][ T9822] usb 1-1: config 0 descriptor?? [ 74.080412][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 74.104053][ T9822] pwc: Philips PCA645VC USB webcam detected. [ 74.220957][ T7] usb 4-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 74.232827][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.243089][ T7] usb 4-1: config 0 descriptor?? [ 74.282486][ T7] pwc: Philips PCA645VC USB webcam detected. [ 74.530441][ T9822] pwc: recv_control_msg error -32 req 02 val 2b00 [ 74.700375][ T7] pwc: recv_control_msg error -32 req 02 val 2b00 [ 74.800382][ T9822] pwc: recv_control_msg error -71 req 02 val 2c00 [ 74.820394][ T9822] pwc: recv_control_msg error -71 req 04 val 1000 [ 74.840440][ T9822] pwc: recv_control_msg error -71 req 04 val 1300 [ 74.860426][ T9822] pwc: recv_control_msg error -71 req 04 val 1400 [ 74.880412][ T9822] pwc: recv_control_msg error -71 req 02 val 2000 [ 74.900365][ T9822] pwc: recv_control_msg error -71 req 02 val 2100 [ 74.920362][ T9822] pwc: recv_control_msg error -71 req 04 val 1500 [ 74.941677][ T9822] pwc: recv_control_msg error -71 req 02 val 2500 [ 74.960331][ T9822] pwc: recv_control_msg error -71 req 02 val 2400 [ 74.980356][ T7] pwc: recv_control_msg error -71 req 02 val 2c00 [ 74.980357][ T9822] pwc: recv_control_msg error -71 req 02 val 2600 [ 75.000351][ T9822] pwc: recv_control_msg error -71 req 02 val 2900 [ 75.010448][ T7] pwc: recv_control_msg error -71 req 04 val 1000 [ 75.021592][ T9822] pwc: recv_control_msg error -71 req 02 val 2800 [ 75.040675][ T7] pwc: recv_control_msg error -71 req 04 val 1300 [ 75.050911][ T9822] pwc: recv_control_msg error -71 req 04 val 1100 [ 75.061349][ T7] pwc: recv_control_msg error -71 req 04 val 1400 [ 75.070638][ T9822] pwc: recv_control_msg error -71 req 04 val 1200 [ 75.078800][ T9822] pwc: Registered as video71. [ 75.084707][ T9822] input: PWC snapshot button as /devices/platform/dummy_hcd.0/usb1/1-1/input/input9 [ 75.090326][ T7] pwc: recv_control_msg error -71 req 02 val 2000 [ 75.104339][ T9822] usb 1-1: USB disconnect, device number 3 [ 75.120305][ T7] pwc: recv_control_msg error -71 req 02 val 2100 [ 75.150357][ T7] pwc: recv_control_msg error -71 req 04 val 1500 [ 75.171326][ T7] pwc: recv_control_msg error -71 req 02 val 2500 [ 75.190466][ T7] pwc: recv_control_msg error -71 req 02 val 2400 [ 75.210486][ T7] pwc: recv_control_msg error -71 req 02 val 2600 [ 75.230379][ T7] pwc: recv_control_msg error -71 req 02 val 2900 [ 75.250402][ T7] pwc: recv_control_msg error -71 req 02 val 2800 [ 75.281529][ T7] pwc: recv_control_msg error -71 req 04 val 1100 [ 75.300377][ T7] pwc: recv_control_msg error -71 req 04 val 1200 [ 75.309133][ T7] pwc: Registered as video71. [ 75.316154][ T7] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input10 [ 75.359259][ T7] usb 4-1: USB disconnect, device number 5 13:09:34 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1a3642) write$P9_RXATTRWALK(r1, 0x0, 0x0) 13:09:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x7f000, 0x7, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x1ff, r0}, 0x38) 13:09:34 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000240)={0x1c, &(0x7f0000000100), 0x0, 0x0}) 13:09:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x8000}, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8000000000005) 13:09:34 executing program 1: get_mempolicy(0x0, 0xffffffffffffffff, 0x1f8, &(0x7f0000ffd000/0x2000)=nil, 0x2) 13:09:34 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000240)={0x1c, &(0x7f0000000100), 0x0, 0x0}) 13:09:34 executing program 1: get_mempolicy(0x0, 0xffffffffffffffff, 0x1f8, &(0x7f0000ffd000/0x2000)=nil, 0x2) 13:09:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x7f000, 0x7, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x1ff, r0}, 0x38) 13:09:34 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1a3642) write$P9_RXATTRWALK(r1, 0x0, 0x0) 13:09:34 executing program 1: get_mempolicy(0x0, 0xffffffffffffffff, 0x1f8, &(0x7f0000ffd000/0x2000)=nil, 0x2) [ 75.609831][ T36] audit: type=1804 audit(1612530574.568:39): pid=10518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142814984/syzkaller.rhV7H7/17/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 13:09:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x7f000, 0x7, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x1ff, r0}, 0x38) 13:09:34 executing program 1: get_mempolicy(0x0, 0xffffffffffffffff, 0x1f8, &(0x7f0000ffd000/0x2000)=nil, 0x2) 13:09:34 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1a3642) write$P9_RXATTRWALK(r1, 0x0, 0x0) 13:09:34 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1a3642) write$P9_RXATTRWALK(r1, 0x0, 0x0) [ 75.780307][ T9580] usb 1-1: new high-speed USB device number 4 using dummy_hcd 13:09:34 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1a3642) write$P9_RXATTRWALK(r1, 0x0, 0x0) [ 75.910381][ T7] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 76.040337][ T9580] usb 1-1: Using ep0 maxpacket: 8 [ 76.160350][ T9580] usb 1-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 76.160376][ T9580] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.161439][ T9580] usb 1-1: config 0 descriptor?? [ 76.171033][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 76.222555][ T9580] pwc: Philips PCA645VC USB webcam detected. [ 76.330315][ T7] usb 4-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 76.341713][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.355140][ T7] usb 4-1: config 0 descriptor?? [ 76.402654][ T7] pwc: Philips PCA645VC USB webcam detected. [ 76.660332][ T9580] pwc: recv_control_msg error -32 req 02 val 2b00 [ 76.850297][ T7] pwc: recv_control_msg error -32 req 02 val 2b00 [ 76.920845][ T9580] pwc: recv_control_msg error -71 req 02 val 2c00 [ 76.940639][ T9580] pwc: recv_control_msg error -71 req 04 val 1000 [ 76.960323][ T9580] pwc: recv_control_msg error -71 req 04 val 1300 [ 76.980245][ T9580] pwc: recv_control_msg error -71 req 04 val 1400 [ 77.000248][ T9580] pwc: recv_control_msg error -71 req 02 val 2000 [ 77.020725][ T9580] pwc: recv_control_msg error -71 req 02 val 2100 [ 77.050279][ T9580] pwc: recv_control_msg error -71 req 04 val 1500 [ 77.070241][ T9580] pwc: recv_control_msg error -71 req 02 val 2500 [ 77.090320][ T9580] pwc: recv_control_msg error -71 req 02 val 2400 [ 77.110281][ T9580] pwc: recv_control_msg error -71 req 02 val 2600 [ 77.120189][ T7] pwc: recv_control_msg error -71 req 02 val 2c00 [ 77.140256][ T9580] pwc: recv_control_msg error -71 req 02 val 2900 [ 77.150751][ T7] pwc: recv_control_msg error -71 req 04 val 1000 [ 77.160351][ T9580] pwc: recv_control_msg error -71 req 02 val 2800 [ 77.170295][ T7] pwc: recv_control_msg error -71 req 04 val 1300 [ 77.180258][ T9580] pwc: recv_control_msg error -71 req 04 val 1100 [ 77.190275][ T7] pwc: recv_control_msg error -71 req 04 val 1400 [ 77.200264][ T9580] pwc: recv_control_msg error -71 req 04 val 1200 [ 77.209722][ T9580] pwc: Registered as video71. [ 77.218792][ T9580] input: PWC snapshot button as /devices/platform/dummy_hcd.0/usb1/1-1/input/input11 [ 77.220181][ T7] pwc: recv_control_msg error -71 req 02 val 2000 [ 77.248933][ T9580] usb 1-1: USB disconnect, device number 4 [ 77.262165][ T7] pwc: recv_control_msg error -71 req 02 val 2100 [ 77.290250][ T7] pwc: recv_control_msg error -71 req 04 val 1500 [ 77.317008][ T7] pwc: recv_control_msg error -71 req 02 val 2500 [ 77.340256][ T7] pwc: recv_control_msg error -71 req 02 val 2400 [ 77.360270][ T7] pwc: recv_control_msg error -71 req 02 val 2600 [ 77.380215][ T7] pwc: recv_control_msg error -71 req 02 val 2900 [ 77.410254][ T7] pwc: recv_control_msg error -71 req 02 val 2800 [ 77.440159][ T7] pwc: recv_control_msg error -71 req 04 val 1100 [ 77.461850][ T7] pwc: recv_control_msg error -71 req 04 val 1200 [ 77.471070][ T7] pwc: Registered as video71. [ 77.483651][ T7] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input12 [ 77.503694][ T7] usb 4-1: USB disconnect, device number 6 13:09:36 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1a3642) write$P9_RXATTRWALK(r1, 0x0, 0x0) 13:09:36 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1a3642) write$P9_RXATTRWALK(r1, 0x0, 0x0) 13:09:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 13:09:36 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) clone3(&(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000140)) 13:09:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f07dc6751dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) 13:09:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket(0xa, 0x1, 0x0) getsockopt(r3, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) wait4(0x0, 0x0, 0x0, 0x0) 13:09:36 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1a3642) write$P9_RXATTRWALK(r1, 0x0, 0x0) 13:09:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 13:09:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket(0xa, 0x1, 0x0) getsockopt(r3, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) wait4(0x0, 0x0, 0x0, 0x0) 13:09:36 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1a3642) write$P9_RXATTRWALK(r1, 0x0, 0x0) 13:09:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f07dc6751dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) [ 77.731474][T10617] ptrace attach of "/root/syz-executor.3"[10613] was attempted by "/root/syz-executor.3"[10617] 13:09:36 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) clone3(&(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000140)) 13:09:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket(0xa, 0x1, 0x0) getsockopt(r3, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) wait4(0x0, 0x0, 0x0, 0x0) 13:09:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) [ 77.836752][T10632] ptrace attach of "/root/syz-executor.3"[10628] was attempted by "/root/syz-executor.3"[10632] 13:09:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f07dc6751dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) 13:09:36 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1a3642) write$P9_RXATTRWALK(r1, 0x0, 0x0) 13:09:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f07dc6751dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) 13:09:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket(0xa, 0x1, 0x0) getsockopt(r3, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) wait4(0x0, 0x0, 0x0, 0x0) 13:09:36 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) clone3(&(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000140)) 13:09:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f07dc6751dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) [ 77.934119][T10642] ptrace attach of "/root/syz-executor.3"[10638] was attempted by "/root/syz-executor.3"[10642] 13:09:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket(0xa, 0x1, 0x0) getsockopt(r3, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) wait4(0x0, 0x0, 0x0, 0x0) 13:09:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 13:09:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket(0xa, 0x1, 0x0) getsockopt(r3, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) wait4(0x0, 0x0, 0x0, 0x0) [ 78.006743][T10653] ptrace attach of "/root/syz-executor.3"[10651] was attempted by "/root/syz-executor.3"[10653] 13:09:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f07dc6751dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) 13:09:37 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) clone3(&(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000140)) 13:09:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket(0xa, 0x1, 0x0) getsockopt(r3, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) wait4(0x0, 0x0, 0x0, 0x0) 13:09:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) dup3(r1, r0, 0x80000) [ 78.086268][T10664] ptrace attach of "/root/syz-executor.3"[10663] was attempted by "/root/syz-executor.3"[10664] 13:09:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket(0xa, 0x1, 0x0) getsockopt(r3, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) wait4(0x0, 0x0, 0x0, 0x0) 13:09:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x12e8, 0x1150, 0x303, 0x160, 0x1150, 0x0, 0x1218, 0x228, 0x228, 0x1218, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x7b01, 0x1110, 0x1150, 0x52020000, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x6e, 0x0, 0x0, './cgroup.net/syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'geneve1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1348) 13:09:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f07dc6751dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) [ 78.149224][T10670] ptrace attach of "/root/syz-executor.1"[10668] was attempted by "/root/syz-executor.1"[10670] 13:09:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket(0xa, 0x1, 0x0) getsockopt(r3, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) wait4(0x0, 0x0, 0x0, 0x0) 13:09:37 executing program 5: io_setup(0x100, &(0x7f0000000000)=0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r3, 0x2}, 0x18) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 13:09:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket(0xa, 0x1, 0x0) getsockopt(r3, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) wait4(0x0, 0x0, 0x0, 0x0) 13:09:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x12e8, 0x1150, 0x303, 0x160, 0x1150, 0x0, 0x1218, 0x228, 0x228, 0x1218, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x7b01, 0x1110, 0x1150, 0x52020000, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x6e, 0x0, 0x0, './cgroup.net/syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'geneve1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1348) [ 78.210425][T10678] ptrace attach of "/root/syz-executor.3"[10675] was attempted by "/root/syz-executor.3"[10678] [ 78.222428][T10686] xt_connbytes: Forcing CT accounting to be enabled [ 78.232405][T10688] ptrace attach of "/root/syz-executor.1"[10684] was attempted by "/root/syz-executor.1"[10688] 13:09:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) dup3(r1, r0, 0x80000) 13:09:37 executing program 3: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "0500f2"}}}}}}, 0x0) 13:09:37 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) [ 78.302842][T10697] ptrace attach of "/root/syz-executor.3"[10692] was attempted by "/root/syz-executor.3"[10697] [ 78.322548][T10700] ptrace attach of "/root/syz-executor.1"[10695] was attempted by "/root/syz-executor.1"[10700] 13:09:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x12e8, 0x1150, 0x303, 0x160, 0x1150, 0x0, 0x1218, 0x228, 0x228, 0x1218, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x7b01, 0x1110, 0x1150, 0x52020000, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x6e, 0x0, 0x0, './cgroup.net/syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'geneve1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1348) 13:09:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5}, @sadb_x_nat_t_type={0x1, 0x18}]}, 0x58}}, 0x0) 13:09:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) dup3(r1, r0, 0x80000) 13:09:37 executing program 3: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "0500f2"}}}}}}, 0x0) 13:09:37 executing program 5: io_setup(0x100, &(0x7f0000000000)=0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r3, 0x2}, 0x18) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 13:09:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x12e8, 0x1150, 0x303, 0x160, 0x1150, 0x0, 0x1218, 0x228, 0x228, 0x1218, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x7b01, 0x1110, 0x1150, 0x52020000, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x6e, 0x0, 0x0, './cgroup.net/syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'geneve1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1348) 13:09:37 executing program 3: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "0500f2"}}}}}}, 0x0) 13:09:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5}, @sadb_x_nat_t_type={0x1, 0x18}]}, 0x58}}, 0x0) 13:09:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) dup3(r1, r0, 0x80000) [ 78.584628][ T36] audit: type=1800 audit(1612530577.548:40): pid=10713 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="ramfs" ino=35602 res=0 errno=0 13:09:37 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5}, @sadb_x_nat_t_type={0x1, 0x18}]}, 0x58}}, 0x0) 13:09:37 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:37 executing program 3: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "0500f2"}}}}}}, 0x0) 13:09:37 executing program 5: io_setup(0x100, &(0x7f0000000000)=0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r3, 0x2}, 0x18) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 13:09:37 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5}, @sadb_x_nat_t_type={0x1, 0x18}]}, 0x58}}, 0x0) 13:09:37 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:37 executing program 5: io_setup(0x100, &(0x7f0000000000)=0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r3, 0x2}, 0x18) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 13:09:37 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:37 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:37 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:38 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 13:09:38 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:38 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 13:09:38 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 13:09:38 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:38 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:38 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x4f4) r2 = open(0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r1, 0x0) fanotify_mark(r0, 0x10a, 0x1800, r1, &(0x7f0000001740)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10000) socket(0x18, 0x1, 0x539) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:09:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 13:09:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg(r1, 0x0, 0x0, 0x0) 13:09:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x7fffffffffffc, 0x7ffffffffffffffe}) 13:09:38 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x83, &(0x7f0000000080)=0x0) io_submit(r3, 0x41e3, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r2, &(0x7f0000000200), 0x3000}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="47bff0361e5245197e1b44cfb916ef16169aa7153d733c5687be93f17df386f00bd8a376bfaf0c6d3d4bc6f9f4363bec1e7a988dff929d61bf71abcbd10b29d06ae1c4d3cf8df9e2697bf246291a8d9841522935a1ce0e9fa816151ef42d94c1959f59c0c4b8928be2aeddf1ac44da56d67d51b7285005333d09acd52618f4672699948bbb6eeafff8ff2360d8649eb77afaa2", 0x0, 0x8001, 0x0, 0x3}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:09:38 executing program 5: r0 = openat$urandom(0xffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) 13:09:38 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 13:09:38 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b686188e"}, 0x0, 0x1}) 13:09:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg(r1, 0x0, 0x0, 0x0) 13:09:38 executing program 5: r0 = openat$urandom(0xffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) 13:09:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x7fffffffffffc, 0x7ffffffffffffffe}) 13:09:38 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 13:09:38 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b686188e"}, 0x0, 0x1}) [ 79.852307][ T36] audit: type=1804 audit(1612530578.818:41): pid=10810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/32/bus" dev="sda1" ino=14231 res=1 errno=0 13:09:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg(r1, 0x0, 0x0, 0x0) 13:09:38 executing program 5: r0 = openat$urandom(0xffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) 13:09:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x7fffffffffffc, 0x7ffffffffffffffe}) [ 80.745769][ T36] audit: type=1804 audit(1612530579.709:42): pid=10841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/32/bus" dev="sda1" ino=14231 res=1 errno=0 [ 80.776099][ T36] audit: type=1804 audit(1612530579.709:43): pid=10841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/32/bus" dev="sda1" ino=14231 res=1 errno=0 [ 80.825541][ T36] audit: type=1804 audit(1612530579.789:44): pid=10820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/32/bus" dev="sda1" ino=14231 res=1 errno=0 [ 80.856478][ T36] audit: type=1804 audit(1612530579.789:45): pid=10843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/32/bus" dev="sda1" ino=14231 res=1 errno=0 13:09:39 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x83, &(0x7f0000000080)=0x0) io_submit(r3, 0x41e3, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r2, &(0x7f0000000200), 0x3000}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="47bff0361e5245197e1b44cfb916ef16169aa7153d733c5687be93f17df386f00bd8a376bfaf0c6d3d4bc6f9f4363bec1e7a988dff929d61bf71abcbd10b29d06ae1c4d3cf8df9e2697bf246291a8d9841522935a1ce0e9fa816151ef42d94c1959f59c0c4b8928be2aeddf1ac44da56d67d51b7285005333d09acd52618f4672699948bbb6eeafff8ff2360d8649eb77afaa2", 0x0, 0x8001, 0x0, 0x3}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:09:39 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 13:09:39 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b686188e"}, 0x0, 0x1}) 13:09:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x7fffffffffffc, 0x7ffffffffffffffe}) 13:09:39 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg(r1, 0x0, 0x0, 0x0) 13:09:39 executing program 5: r0 = openat$urandom(0xffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) 13:09:40 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x83, &(0x7f0000000080)=0x0) io_submit(r3, 0x41e3, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r2, &(0x7f0000000200), 0x3000}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="47bff0361e5245197e1b44cfb916ef16169aa7153d733c5687be93f17df386f00bd8a376bfaf0c6d3d4bc6f9f4363bec1e7a988dff929d61bf71abcbd10b29d06ae1c4d3cf8df9e2697bf246291a8d9841522935a1ce0e9fa816151ef42d94c1959f59c0c4b8928be2aeddf1ac44da56d67d51b7285005333d09acd52618f4672699948bbb6eeafff8ff2360d8649eb77afaa2", 0x0, 0x8001, 0x0, 0x3}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:09:40 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 13:09:40 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b686188e"}, 0x0, 0x1}) 13:09:40 executing program 4: r0 = openat$urandom(0xffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) 13:09:40 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg(r1, 0x0, 0x0, 0x0) 13:09:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg(r1, 0x0, 0x0, 0x0) [ 81.119140][ T36] audit: type=1804 audit(1612530580.079:46): pid=10855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/33/bus" dev="sda1" ino=14219 res=1 errno=0 [ 81.255121][ T36] audit: type=1804 audit(1612530580.129:47): pid=10860 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir366774981/syzkaller.6BY7hE/39/bus" dev="sda1" ino=14229 res=1 errno=0 13:09:41 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x83, &(0x7f0000000080)=0x0) io_submit(r3, 0x41e3, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r2, &(0x7f0000000200), 0x3000}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="47bff0361e5245197e1b44cfb916ef16169aa7153d733c5687be93f17df386f00bd8a376bfaf0c6d3d4bc6f9f4363bec1e7a988dff929d61bf71abcbd10b29d06ae1c4d3cf8df9e2697bf246291a8d9841522935a1ce0e9fa816151ef42d94c1959f59c0c4b8928be2aeddf1ac44da56d67d51b7285005333d09acd52618f4672699948bbb6eeafff8ff2360d8649eb77afaa2", 0x0, 0x8001, 0x0, 0x3}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:09:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 13:09:41 executing program 4: r0 = openat$urandom(0xffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) 13:09:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg(r1, 0x0, 0x0, 0x0) 13:09:41 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg(r1, 0x0, 0x0, 0x0) 13:09:41 executing program 4: r0 = openat$urandom(0xffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) [ 82.168293][T10887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:09:41 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg(r1, 0x0, 0x0, 0x0) 13:09:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg(r1, 0x0, 0x0, 0x0) 13:09:41 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x83, &(0x7f0000000080)=0x0) io_submit(r3, 0x41e3, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r2, &(0x7f0000000200), 0x3000}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="47bff0361e5245197e1b44cfb916ef16169aa7153d733c5687be93f17df386f00bd8a376bfaf0c6d3d4bc6f9f4363bec1e7a988dff929d61bf71abcbd10b29d06ae1c4d3cf8df9e2697bf246291a8d9841522935a1ce0e9fa816151ef42d94c1959f59c0c4b8928be2aeddf1ac44da56d67d51b7285005333d09acd52618f4672699948bbb6eeafff8ff2360d8649eb77afaa2", 0x0, 0x8001, 0x0, 0x3}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:09:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001840)={'gre0\x00', &(0x7f00000017c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x4, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) [ 82.261442][T10887] bond0: (slave veth3): Enslaving as an active interface with an up link 13:09:41 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyprintk\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) sync_file_range(0xffffffffffffffff, 0x4, 0x9, 0x1) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 13:09:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 82.363918][ T36] audit: type=1804 audit(1612530581.329:48): pid=10907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir362196332/syzkaller.nsOMMu/34/bus" dev="sda1" ino=14219 res=1 errno=0 [ 82.425983][T10913] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 82.444358][T10910] IPVS: ftp: loaded support on port[0] = 21 [ 82.506198][T10913] bond0: (slave veth5): Enslaving as an active interface with an up link [ 82.556406][ T36] audit: type=1804 audit(1612530581.519:49): pid=10934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir366774981/syzkaller.6BY7hE/40/bus" dev="sda1" ino=14229 res=1 errno=0 [ 82.573983][T10948] IPVS: ftp: loaded support on port[0] = 21 [ 82.734870][T10907] ================================================================== [ 82.745778][T10907] BUG: KCSAN: data-race in ext4_ext_insert_extent / ext4_mark_iloc_dirty [ 82.756417][T10907] [ 82.759046][T10907] write to 0xffff88810d7e9a24 of 4 bytes by task 10914 on cpu 1: [ 82.768392][T10907] ext4_ext_insert_extent+0x120e/0x2bc0 [ 82.774800][T10907] ext4_ext_map_blocks+0x1597/0x1fd0 [ 82.780496][T10907] ext4_map_blocks+0x726/0xff0 [ 82.786659][T10907] mpage_map_one_extent+0x10d/0x3a0 [ 82.795135][T10907] ext4_writepages+0xa51/0x1e70 [ 82.803102][T10907] do_writepages+0x7b/0x150 [ 82.808713][T10907] __filemap_fdatawrite_range+0x19d/0x1d0 [ 82.814984][T10907] file_write_and_wait_range+0x9f/0x120 [ 82.821536][T10907] ext4_sync_file+0x105/0x6e0 [ 82.827481][T10907] vfs_fsync_range+0x107/0x120 [ 82.832492][T10907] ext4_buffered_write_iter+0x38f/0x3e0 [ 82.838930][T10907] ext4_file_write_iter+0x47a/0x1060 [ 82.844823][T10907] do_iter_readv_writev+0x2cb/0x360 [ 82.850421][T10907] do_iter_write+0x112/0x4c0 [ 82.855481][T10907] vfs_iter_write+0x4c/0x70 [ 82.860604][T10907] iter_file_splice_write+0x41a/0x770 [ 82.866159][T10907] direct_splice_actor+0x80/0xa0 [ 82.871403][T10907] splice_direct_to_actor+0x345/0x650 [ 82.877529][T10907] do_splice_direct+0xf5/0x170 [ 82.883216][T10907] do_sendfile+0x5e0/0xcf0 [ 82.888431][T10907] __x64_sys_sendfile64+0xf2/0x130 [ 82.894649][T10907] do_syscall_64+0x39/0x80 [ 82.899719][T10907] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 82.906525][T10907] [ 82.908875][T10907] read to 0xffff88810d7e9a24 of 4 bytes by task 10907 on cpu 0: [ 82.918154][T10907] ext4_mark_iloc_dirty+0xd81/0x16f0 [ 82.923825][T10907] __ext4_mark_inode_dirty+0x4d6/0x5e0 [ 82.929929][T10907] ext4_dirty_inode+0xa6/0xc0 [ 82.935739][T10907] __mark_inode_dirty+0x72/0x6b0 [ 82.941431][T10907] generic_write_end+0x166/0x240 [ 82.947388][T10907] ext4_da_write_end+0x59b/0x760 [ 82.952327][T10907] generic_perform_write+0x23e/0x3a0 [ 82.958288][T10907] ext4_buffered_write_iter+0x2e5/0x3e0 [ 82.964804][T10907] ext4_file_write_iter+0x47a/0x1060 [ 82.971626][T10907] do_iter_readv_writev+0x2cb/0x360 [ 82.978153][T10907] do_iter_write+0x112/0x4c0 [ 82.983929][T10907] vfs_iter_write+0x4c/0x70 [ 82.989307][T10907] iter_file_splice_write+0x41a/0x770 [ 82.995229][T10907] direct_splice_actor+0x80/0xa0 [ 83.001117][T10907] splice_direct_to_actor+0x345/0x650 [ 83.007062][T10907] do_splice_direct+0xf5/0x170 [ 83.012556][T10907] do_sendfile+0x5e0/0xcf0 [ 83.017143][T10907] __x64_sys_sendfile64+0xf2/0x130 [ 83.023426][T10907] do_syscall_64+0x39/0x80 [ 83.029658][T10907] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 83.037194][T10907] [ 83.040003][T10907] Reported by Kernel Concurrency Sanitizer on: [ 83.047344][T10907] CPU: 0 PID: 10907 Comm: syz-executor.0 Not tainted 5.11.0-rc6-syzkaller #0 [ 83.058870][T10907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.071187][T10907] ================================================================== [ 83.080715][T10907] Kernel panic - not syncing: panic_on_warn set ... [ 83.088645][T10907] CPU: 0 PID: 10907 Comm: syz-executor.0 Not tainted 5.11.0-rc6-syzkaller #0 [ 83.098090][T10907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.110650][T10907] Call Trace: [ 83.114535][T10907] dump_stack+0x116/0x15d [ 83.120096][T10907] panic+0x1e7/0x5fa [ 83.124409][T10907] ? vprintk_emit+0x2e2/0x360 [ 83.129835][T10907] kcsan_report+0x67b/0x680 [ 83.135365][T10907] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 83.142449][T10907] ? ext4_mark_iloc_dirty+0xd81/0x16f0 [ 83.148173][T10907] ? __ext4_mark_inode_dirty+0x4d6/0x5e0 [ 83.154395][T10907] ? ext4_dirty_inode+0xa6/0xc0 [ 83.159484][T10907] ? __mark_inode_dirty+0x72/0x6b0 [ 83.165938][T10907] ? generic_write_end+0x166/0x240 [ 83.172186][T10907] ? ext4_da_write_end+0x59b/0x760 [ 83.178177][T10907] ? generic_perform_write+0x23e/0x3a0 [ 83.185822][T10907] ? ext4_buffered_write_iter+0x2e5/0x3e0 [ 83.192501][T10907] ? ext4_file_write_iter+0x47a/0x1060 [ 83.199210][T10907] ? do_iter_readv_writev+0x2cb/0x360 [ 83.206030][T10907] ? do_iter_write+0x112/0x4c0 [ 83.212978][T10907] ? vfs_iter_write+0x4c/0x70 [ 83.218192][T10907] ? iter_file_splice_write+0x41a/0x770 [ 83.224186][T10907] ? direct_splice_actor+0x80/0xa0 [ 83.229326][T10907] ? splice_direct_to_actor+0x345/0x650 [ 83.235687][T10907] ? do_splice_direct+0xf5/0x170 [ 83.242113][T10907] ? do_sendfile+0x5e0/0xcf0 [ 83.248369][T10907] ? __x64_sys_sendfile64+0xf2/0x130 [ 83.253980][T10907] ? do_syscall_64+0x39/0x80 [ 83.260200][T10907] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 83.270724][T10907] ? __find_get_block+0x4de/0x640 [ 83.276898][T10907] ? __getblk_gfp+0x35/0x1f0 [ 83.282145][T10907] kcsan_setup_watchpoint+0x472/0x4d0 [ 83.288362][T10907] ? from_kprojid+0x143/0x190 [ 83.293523][T10907] ext4_mark_iloc_dirty+0xd81/0x16f0 [ 83.300430][T10907] __ext4_mark_inode_dirty+0x4d6/0x5e0 [ 83.306714][T10907] ? jbd2__journal_start+0x93/0x3f0 [ 83.313015][T10907] ext4_dirty_inode+0xa6/0xc0 [ 83.318783][T10907] ? ext4_expand_extra_isize+0x540/0x540 [ 83.326261][T10907] __mark_inode_dirty+0x72/0x6b0 [ 83.332648][T10907] generic_write_end+0x166/0x240 [ 83.339010][T10907] ext4_da_write_end+0x59b/0x760 [ 83.345866][T10907] generic_perform_write+0x23e/0x3a0 [ 83.351736][T10907] ? ext4_da_write_begin+0xaa0/0xaa0 [ 83.357695][T10907] ext4_buffered_write_iter+0x2e5/0x3e0 [ 83.363839][T10907] ext4_file_write_iter+0x47a/0x1060 [ 83.370863][T10907] ? generic_file_buffered_read+0x981/0x9c0 [ 83.377623][T10907] do_iter_readv_writev+0x2cb/0x360 [ 83.383552][T10907] do_iter_write+0x112/0x4c0 [ 83.391492][T10907] ? kmalloc_array+0x2d/0x40 [ 83.397467][T10907] vfs_iter_write+0x4c/0x70 [ 83.402674][T10907] iter_file_splice_write+0x41a/0x770 [ 83.408898][T10907] ? splice_from_pipe+0xc0/0xc0 [ 83.414635][T10907] direct_splice_actor+0x80/0xa0 [ 83.420009][T10907] splice_direct_to_actor+0x345/0x650 [ 83.426001][T10907] ? do_splice_direct+0x170/0x170 [ 83.431161][T10907] do_splice_direct+0xf5/0x170 [ 83.436459][T10907] do_sendfile+0x5e0/0xcf0 [ 83.441048][T10907] __x64_sys_sendfile64+0xf2/0x130 [ 83.446428][T10907] do_syscall_64+0x39/0x80 [ 83.451016][T10907] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 83.457257][T10907] RIP: 0033:0x465b09 [ 83.461878][T10907] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 83.486677][T10907] RSP: 002b:00007fe922684188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 83.496662][T10907] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 83.507014][T10907] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000004 [ 83.516990][T10907] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 83.526292][T10907] R10: 00008400fffffffb R11: 0000000000000246 R12: 000000000056bf60 [ 83.536397][T10907] R13: 00007ffca27ece3f R14: 00007fe922684300 R15: 0000000000022000 [ 83.548529][T10907] Kernel Offset: disabled [ 83.553427][T10907] Rebooting in 86400 seconds..