[....] Starting file context maintaining daemon: restorecond[ 82.846991][ T23] audit: type=1400 audit(1583174173.316:37): avc: denied { watch } for pid=10702 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 82.871105][ T23] audit: type=1400 audit(1583174173.316:38): avc: denied { watch } for pid=10702 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [ 83.007098][ T23] audit: type=1800 audit(1583174173.476:39): pid=10615 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 83.028787][ T23] audit: type=1800 audit(1583174173.476:40): pid=10615 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 84.224970][ T23] audit: type=1400 audit(1583174174.686:41): avc: denied { map } for pid=10792 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2020/03/02 18:36:21 fuzzer started syzkaller login: [ 91.084607][ T23] audit: type=1400 audit(1583174181.546:42): avc: denied { map } for pid=10801 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/02 18:36:23 dialing manager at 10.128.0.26:36733 2020/03/02 18:36:23 syscalls: 3018 2020/03/02 18:36:23 code coverage: enabled 2020/03/02 18:36:23 comparison tracing: enabled 2020/03/02 18:36:23 extra coverage: enabled 2020/03/02 18:36:23 setuid sandbox: enabled 2020/03/02 18:36:23 namespace sandbox: enabled 2020/03/02 18:36:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/02 18:36:23 fault injection: enabled 2020/03/02 18:36:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/02 18:36:23 net packet injection: enabled 2020/03/02 18:36:23 net device setup: enabled 2020/03/02 18:36:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/02 18:36:23 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 93.118908][ T23] audit: type=1400 audit(1583174183.586:43): avc: denied { integrity } for pid=10817 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 18:40:23 executing program 0: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x7, 0xa, 0x4, 0x100, 0x5, {}, {0x3, 0x1, 0x0, 0x8, 0x40, 0x8, "c2149bc7"}, 0x7, 0x2, @planes=&(0x7f0000000000)={0xe4d, 0x2, @mem_offset=0x3, 0x1}, 0x9, 0x0, 0xffffffffffffffff}) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000100)={0xfffd, 0x7, 0x9, 0x4, 0x8, "6910296c3cc5f05e"}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000140)=[0xffffb60a, 0x36ca]) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_open_pts(r3, 0x10000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/snapshot\x00', 0x84080, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000003900)={0x4, 0x1, 0x3, 0x81, 0x0}, &(0x7f0000003940)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000003980)={r5, 0x5, 0x5, 0xb4b4, 0x51, 0xff800}, &(0x7f00000039c0)=0x14) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) setsockopt$netlink_NETLINK_NO_ENOBUFS(r6, 0x10e, 0x5, &(0x7f0000003a00)=0x855a1971, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000003b40)={&(0x7f0000003a40)={0x10, 0x0, 0x0, 0x68000c}, 0xc, &(0x7f0000003b00)={&(0x7f0000003a80)={0x44, 0x0, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x44}}, 0x8045) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000003b80)={0x2, 0x22, "4b53291f200f292356eb73887b40999f0b55350cd577ab2f4f359a55ca15da1ba7d3"}) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname$packet(r2, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000004080)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000040c0)={'team0\x00', r8}) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000004100)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$TIOCGPKT(r9, 0x80045438, &(0x7f0000004140)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000004200)={0x4, 0x0, 0x8, 0xffffffffffffffff, 0x0, &(0x7f00000041c0)={0x990a69, 0xc2, [], @p_u8=&(0x7f0000004180)=0x4}}) r11 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000004300)) ioctl$sock_bt_cmtp_CMTPCONNADD(r10, 0x400443c8, &(0x7f0000004340)={r11, 0x7}) r12 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000004380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_buf(r12, 0x29, 0x45, &(0x7f00000043c0)="8dc5", 0x2) getpid() ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f0000004400)) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r13, 0x29, 0x17, &(0x7f0000004440)=0x7, 0x4) [ 333.092535][ T23] audit: type=1400 audit(1583174423.556:44): avc: denied { map } for pid=10818 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=22714 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 18:40:23 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xff, 0x4) r1 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000280)={0x1, 0x2, 0x1000, 0xef, &(0x7f0000000080)="9edcd6c81ce9bffe3edb47af98d73ad906d274a60422945e0ce7636f52c5efc86bccbb301f5114df2ec5b9d57c5b64265b5abddb8d445c77946dd6046155a2edd75bf3158c413196465fba96dbe7d4ceb7830cdce802a2a1cdcacb764d9345df182db0bf98584ff73a785bf5ccf1b3a75fb893a91a541449916dcee4c390cbc238c32b8ef63e5c53f5e6547e515d6e3f8d5f6776ec9a2c2863669540e32b70a820fb9d9d0e16b7a2810e184646693905ff7d93f913089d180a4a74bc5a25757d56c7169c71a23611b1daf0f87118ede2da033786748f284a91e2c4746fde33b4af4c07676cc0227fbeb2a7ca02e29f", 0xd7, 0x0, &(0x7f0000000180)="2e82011c1fb0266f6cee317e900c133ddd6679d54b474a9d7b3dd61beb1b4c65c37c945c1957882133f8552d09a1d5f5ccc7d5f6f7bbb2224ade15d2a6d8cc760e0a9cab5ce1fcf6334723185010972dbe696f90ee9607cf37d1303a0dd3e4140039242f424178fcd5feec5b2f3316d4886dff8963b060f97a802b95c45dae94f943e425d12391b65278207c46477c8d6256a99496b1df54f35b2f458b3e3c83ac83748910995579fe5a97965c3bb56cc611967eff9d9d840d3d68d777c6fba8ebbf18b12e0000f1630c352c05521fc672b5fad4a3e2cb"}) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x1000, 0x1}, 0x8) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x10a) r3 = dup3(r1, r2, 0x80000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000003c0)={0x1, 'tunl0\x00', {}, 0x7}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000400)) getsockname$packet(0xffffffffffffffff, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001940)=0x14) connect$can_bcm(r3, &(0x7f0000001980)={0x1d, r4}, 0x10) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/ubi_ctrl\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001a00)={0x0}, &(0x7f0000001a40)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000001a80)={r6, 0x5, 0x0, 0x7935deb9, 0x7}, &(0x7f0000001ac0)=0x18) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000001b00)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/ptmx\x00', 0x1, 0x0) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f0000001c40)={0x0, 0x3, 0x9}) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001c80)='/proc/capi/capi20\x00', 0x20200, 0x0) ioctl$KDADDIO(r8, 0x4b34, 0x33e7) r9 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8983, &(0x7f0000001cc0)) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/ocfs2_control\x00', 0x248001, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r10, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x40, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x100}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x40}, 0x1, 0x0, 0x0, 0x4081}, 0x24008040) r11 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x0, 0x0) dup3(r9, r11, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_TTY_GET(r12, &(0x7f0000001f40)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x10, 0x3f8, 0x604, 0x70bd2d, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24000011}, 0x8000) r13 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/nvram\x00', 0x402, 0x0) ioctl$GIO_UNIMAP(r13, 0x4b66, &(0x7f0000002000)={0x2, &(0x7f0000001fc0)=[{}, {}]}) [ 333.315650][T10819] IPVS: ftp: loaded support on port[0] = 21 [ 333.514716][T10819] chnl_net:caif_netlink_parms(): no params data found [ 333.522354][T10822] IPVS: ftp: loaded support on port[0] = 21 18:40:24 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000040)={@any, 0x0, 0x303d, 0x5}) socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x810, r1, 0x2f9ea000) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) r2 = socket(0x23, 0x5, 0x21) sendmsg(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x3, 0x3, 0x4, {0xa, 0x4e23, 0x4, @mcast1, 0x1ff}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="7aa4ca77d5ddd6e7ce7bef2ee7ffdb078510d094a365a5c09efcc5864a46d0a5401a5e326f27de24e78c763ff8737decd691a8b58175a23e8a50fd5800337a477418e935ade28be396caee23a1b466487efe5c031f0acc51f6b1bb5bfb1ebf0dd4c5dc888762102855be86fa45afe05cd6f4fdbcda9ba6ca5298dbb870a663e6e7ae7c4c16", 0x85}, {&(0x7f0000000200)="fb3453a069521f9287d3537d50144f2a27ed5cc9e12b3dedb21764123d22c8ac3873ea924503d313ca40bc468d4e95cdeda1daa8", 0x34}, {&(0x7f0000000240)="0a2eefbe3d88afcb", 0x8}, {&(0x7f0000000280)="6ff7d6c83fe7476f7a6969f92685057ddee7b18a3a846e1252e55ef54b7ac7c17b09a512da6e3c2ca1922295a691e450a62b6f4921e2a188d6ea214585a7ec5b6684e9ca7e26517b84bd0aa3945cd71bce27624edd79fecd0f7f609c424b50baceabe672ccac7cce500184d67098b82a5a1eab4e385a980fc6ebcf7a436ebe1c0aafad540604756e36c116c48749fc094b", 0x91}], 0x4}, 0xc0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000400)="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", 0xfa) sync_file_range(r2, 0x7fffffff, 0x6, 0x2) r4 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000500)={0x0, 'batadv_slave_0\x00', {}, 0x8000}) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000580)={0x7, 0x4, 0x4, 0x80000, 0x2, {r5, r6/1000+10000}, {0x2, 0x8, 0x8d, 0x2, 0x4c, 0x43, "f0b5a20d"}, 0x8, 0x1, @fd, 0x8, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r7, &(0x7f0000000600)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r8, 0x0, 0x21, &(0x7f0000000640)=0x9d, 0x4) r9 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000680)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) fsetxattr$security_evm(r9, &(0x7f00000006c0)='security.evm\x00', &(0x7f0000000700)=@v1={0x2, "dc209bf1a8cffc0d4d093009f4"}, 0xe, 0x2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000740)={0x0, 0x2}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000007c0)={r10, 0x2}, 0x8) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x18, 0x1402, 0x100, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) r11 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r11, 0x111, 0x5, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000980)={0x1370000, 0x4, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000940)={0x990a94, 0x9, [], @string=&(0x7f0000000900)=0x3}}) ioctl$RNDADDENTROPY(r12, 0x40085203, &(0x7f00000009c0)={0x10001, 0xb2, "a0a8699eea1e4e9993c41bd86d9f338f537cb042a35081767ab965e42a163c63124bb1381baa52805edadc243f4d8a2d2accdeb3761f79195b6119440721e49091462a288eb252a3fde192cce78feb1f05b39fe27786092400e5f4decace5c3a1728937661ddc6479f55e02f2ae5cbc991158df2cb5ec165bc86f2b4da1c16a5ce59ec722a1db47e8d2c62c83a64abe68b22f061cfb6ec582b8a521d0f86330d42b5591632d17e7618847507a164ada7d2c2"}) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000a80)=0x7) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f0000000b00)={0x2, [0x0, 0x0]}, &(0x7f0000000b40)=0xc) [ 333.736278][T10819] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.743590][T10819] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.766005][T10819] device bridge_slave_0 entered promiscuous mode [ 333.797820][T10819] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.802942][T10829] IPVS: ftp: loaded support on port[0] = 21 [ 333.811050][T10819] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.812062][T10819] device bridge_slave_1 entered promiscuous mode [ 333.859913][T10822] chnl_net:caif_netlink_parms(): no params data found [ 333.911440][T10819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.924927][T10819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:40:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x14, 0x18, {0x2, @bearer=@udp='udp:syz1\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x6028800}, 0x44000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x402000, 0x0) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x13, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x11}, 0x4000) io_setup(0x1, &(0x7f00000002c0)=0x0) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/context\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000440)={0x4, 0x8, 0x4, 0x0, 0x9, {0x0, 0x7530}, {0x4, 0x2, 0x81, 0x20, 0x80, 0xd7, "30f2ec35"}, 0x101, 0x4, @userptr=0x6, 0x7, 0x0, 0xffffffffffffffff}) r6 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dri/renderD128\x00', 0x0, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/bsg\x00', 0x10902, 0x0) io_submit(r3, 0x4, &(0x7f00000008c0)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0x3, r4, &(0x7f0000000340)="9c10e75e6755de5ba23290e7c78ac7bdbbfcd21025ee109e4a8362f808994b8554cde95bb5804b39e16127213cc1f5796535b79077e93bd266e10fa757860a4cc7ea2a2ab51f96c16a893318cc082b344360718c6a344d483f257527e89e5fffc33fabfd7b6ea076c57f53f54fad058fd62249741956e1ddcd1320ed3f7a02a51deec7dbb8dc9ce9fe15d2b3ea92467f603b0c3e4e7fdff2a2eac8b172587bf4a70645625e02edf4c62250eba061be8d7851633213ceb82da00673fcfb8fd26b326aaaef21d69f65", 0xc8, 0x81, 0x0, 0x2, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0xff, r6, &(0x7f0000000540)="7212800e235e14972b96c5fbc7ea1010a8420ff74c7586e95eaa48514b330893ca97c893f8fa1940f1e5e70701c8b9b211a25a8196809b62aeb1eea25e35683aba48e1899420de37c6930ec797fb9dbe13e559d82434bf79ada8e2cfcf14332f5b8cfea988f057028a88b57ed5e73c032dbf60bbe63598f1cba167ca77f2b8d9cc15cca211619bd838a3abe1a49b29aa971a202824c7fbeff905974a42fa1d63b2053ecafe03d103c590ef222b046f61e983532b215dbca2079cc617d32b272df2ae31902146adacc89141c77f410669af349d99fdc82e265d5025c6205dd0bf757e0b264cb67c0ebb", 0xe9, 0x0, 0x0, 0x3, r2}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x2, 0xfff, r2, &(0x7f0000000680)="dc2fa947d9675e69c690a57ff2218db882e6e220cd31209597f8e9e1664494d69f01f2ef7f1714cdda5b40622ea7dc8067fe7043888b9553fd61ab090638f8ee262093656f67784bfea91150939b3afcdb5b0f4a7e1aa621635935a0954642ce9253df2cd6fa9f204d70abf8d936ba0dab09857846154199b348b9de0a1c6a7095e180b484f1698b0f776e8c2235f16004d636e9e69a001ac6b2c4a06c5d133fea0163c511072bbec52621ee66f2adb0a355d394fc510c58c163309f032b98820595d11d", 0xc4, 0x67, 0x0, 0x1, r2}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x3, r7, &(0x7f0000000800)="65abe5362d1a2b1142b88d0fca47433c0d104216574113cdc9e609a445c26bf625cba625e975d218fc38a02c381760f672e1190d4f725740e22fb48272074021d6c4f0f8f1176f554460a431950c24aeb1037816b00f92a5e57e8bd66096d5a8158e62240ceb04525976671ba84cb7", 0x6f, 0x6, 0x0, 0x1, r2}]) r8 = syz_open_dev$vcsu(&(0x7f0000000900)='/dev/vcsu#\x00', 0x3, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000980)={0xffffffffffffffff}, 0x2c, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000a00)={0x10, 0x30, 0xfa00, {&(0x7f0000000940), 0x4, {0xa, 0x4e21, 0x8, @mcast1, 0x6}, r9}}, 0x38) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/null\x00', 0x200000, 0x0) sendmsg$NFT_MSG_GETSET(r10, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x3c, 0xa, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_SET_FLAGS={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0xee2}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x2}, @NFTA_SET_POLICY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48006}, 0x8000804) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x8800}, 0x80) r11 = syz_open_dev$vcsu(&(0x7f0000000cc0)='/dev/vcsu#\x00', 0x80000001, 0x200080) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r11, 0xc2604111, &(0x7f0000000d00)={0x1, [[0xfffffffe, 0xa7e, 0x18000000, 0x6, 0x40, 0x3, 0x1, 0x9], [0x3ff, 0x1f, 0x4, 0x3, 0x4, 0x59, 0x0, 0x7], [0x4, 0x5, 0x10000, 0x7, 0x2, 0x4, 0x7, 0x200]], [], [{0x413, 0xffffffff, 0x0, 0x0, 0x0, 0x1}, {0x89a2, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x8, 0x8, 0x0, 0x0, 0x1, 0x1}, {0x9, 0xbc17, 0x1, 0x0, 0x0, 0x1}, {0x9, 0x3, 0x1, 0x1, 0x1}, {0x3, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x9, 0x2, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x8001, 0x1, 0x1, 0x1, 0x1}, {0x7, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x8, 0x2, 0x0, 0x1}, {0x72be, 0x7fff, 0x1, 0x0, 0x0, 0x1}, {0x6, 0xffffffff, 0x1}], [], 0x76da7744}) ioctl$SNDRV_PCM_IOCTL_DROP(r8, 0x4143, 0x0) r12 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000f80)='tasks\x00', 0x2, 0x0) read(r12, &(0x7f0000000fc0)=""/131, 0x83) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x1c, r1, 0x400, 0x70bd29, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x40440e0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x1c, 0x4, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_CHAIN_POLICY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) r13 = syz_open_dev$vcsu(&(0x7f0000001280)='/dev/vcsu#\x00', 0x200, 0x200000) read$dsp(r13, &(0x7f00000012c0)=""/52, 0x34) mkdirat(r7, &(0x7f0000001300)='./file0\x00', 0x13b) openat$ttynull(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ttynull\x00', 0x2000, 0x0) r14 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vcsa\x00', 0x400080, 0x0) r15 = syz_genetlink_get_family_id$tipc(&(0x7f0000001400)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r14, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x1c, r15, 0x1, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) [ 334.020819][T10822] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.030169][T10822] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.038451][T10822] device bridge_slave_0 entered promiscuous mode [ 334.059351][T10819] team0: Port device team_slave_0 added [ 334.068561][T10822] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.079791][T10822] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.089758][T10822] device bridge_slave_1 entered promiscuous mode [ 334.101371][T10819] team0: Port device team_slave_1 added [ 334.131429][T10822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.216687][T10822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.275580][T10819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.285741][T10819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.327752][T10819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.357033][T10829] chnl_net:caif_netlink_parms(): no params data found 18:40:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x120, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffff7}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x800, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x78, r4, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr="2d66d5fb4d120a5b93830ca7bddc65ba"}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x2}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0xb3}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}]}, 0x78}, 0x1, 0x0, 0x0, 0x44011}, 0x1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000004, 0x80010, r3, 0x180000000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r5, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000580)={0x40, 0x8000}) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f00000005c0)=""/198) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vsock\x00', 0x200080, 0x0) ioctl$VIDIOC_ENUMSTD(r6, 0xc0485619, &(0x7f0000000700)={0x80000001, 0xc943e114d445cdd6, "8e9631a88d8c1c13fdfb0ebfbf3482d2a4bbe8042ef495ba", {0xfffffffe, 0x4}, 0xcdd6}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x840, 0x0) accept4$inet(r7, &(0x7f00000007c0)={0x2, 0x0, @initdev}, &(0x7f0000000800)=0x10, 0x80000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000840)={0x0, @adiantum}) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000880)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000900)={0x9a0000, 0x6, 0xfffffffb, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0xa20920, 0xfffffffa, [], @value=0x400}}) connect(0xffffffffffffffff, &(0x7f0000000940)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x4e23, @broadcast}, 0x2, 0x1, 0x2, 0x3}}, 0x80) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r9, 0x80605414, &(0x7f0000000a00)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000ac0)=0xe9c, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000b00)={0x0, 0x3, 0x5a2f, 0x401, 0x7, 0x0, 0x7, 0x4, {0x0, @in={{0x2, 0x9, @empty}}, 0xcb76, 0x8000, 0x1ff, 0x7b65, 0x6}}, &(0x7f0000000bc0)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000c00)={r10, 0x1}, &(0x7f0000000c40)=0x8) getpeername$tipc(r2, &(0x7f0000000c80), &(0x7f0000000cc0)=0x10) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/autofs\x00', 0x80000, 0x0) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d80)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r11, &(0x7f0000000e80)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x64, r12, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xe0}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x10000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffff9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6d}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xffffff73}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000004}, 0x84) [ 334.373106][T10835] IPVS: ftp: loaded support on port[0] = 21 [ 334.382443][T10819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.389706][T10819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.423990][T10819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.440880][T10822] team0: Port device team_slave_0 added [ 334.482315][T10822] team0: Port device team_slave_1 added [ 334.599086][T10819] device hsr_slave_0 entered promiscuous mode [ 334.636081][T10819] device hsr_slave_1 entered promiscuous mode [ 334.692126][T10822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.703447][T10822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 18:40:25 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0xff, 0x200, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0913, 0x7fffffff, [], @p_u8=&(0x7f0000000000)=0x7f}}) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000000c0)) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x1}}, [0x2, 0x81, 0x9, 0x2, 0x6d, 0x7441cafb, 0xd5, 0x4, 0x5e, 0x1ff, 0x5, 0xbc, 0x400, 0x7, 0xffffffffffff8001]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r1, 0x6, 0x10}, &(0x7f0000000280)=0xc) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f00000002c0)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xa0, r3, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8004}, 0x8800) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f00000004c0)) r4 = syz_open_dev$vcsu(&(0x7f0000000500)='/dev/vcsu#\x00', 0x9, 0x202100) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000540)={0x74, "302979fc0d57ff829667c05505218bbcf40dfd19a6faec776d81b035f3b8f181a28d8975c409b62849ecee8d2f83ff3671e2f5cfce076d300e3cc875dc023d4238ef26caea3be7e628192b204b5d2761cab72e4fe1c7bdb44314f46d2620b9720abb207de2a2e8e2aa0414cff939f285c336ec4d"}) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000005c0)='\x00', &(0x7f0000000600)="0f68d467b3eeef0bfc2622f66b610a0b6319c8f7042512b7cd5ec97cffc8e983bddb52589a09fc55b6dad71b779b9b91541b42394f2f58f7dc08ce66a9333129793de4121386a6db496b8cf0ceb4690bb1df1cef2c33911ff7c2207460dc6d7937c2c42ba754e2d290aa5a809d803612128f1babc8db8432d796486c618d83c1fee41016f74e881a43632c3113fe2c78eef7b4dfd7fede181c835b13171befbfe703f2269d48d20848b6b0962f7a749ed0512fc8718c06bb7619deed19cbce005e2062cdbf19aeea9c138a9275f1e9fee9d48d411e9d18405ffdd36bf6cca807e1dc2b401fcbbbe2d41b064f2e43", 0xee) sendto$isdn(r2, &(0x7f0000000700)={0x6, 0x1f, "6825b97d7a33199b74d2a47f3473022d83f1fda521b9a70fe60b52c4b7263d2e64621b7b02a091cc817eef157bc31a21"}, 0x38, 0x2000c8c1, &(0x7f0000000740)={0x22, 0x6a, 0xc0, 0x6, 0x1}, 0x6) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self/net/pfkey\x00', 0x802, 0x0) accept4$rose(r5, &(0x7f0000000880)=@short={0xb, @remote, @bcast}, &(0x7f00000008c0)=0x1c, 0x80800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x4, &(0x7f0000000940)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r6, 0xc0086423, &(0x7f00000009c0)={r7, 0x2}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x48, r8, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40) r9 = accept4$vsock_stream(r0, &(0x7f0000000b80)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) accept4$vsock_stream(r9, &(0x7f0000000bc0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x80000) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000c00)='/selinux/status\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r10, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x18, 0x140c, 0x300, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x40000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000d40)={0x0, 0x44, "f40ea061a99ea4ba43a47ecf74dc59319160b05e5083bc6cce4ddc14c149c9011900dd7e5587fe1905c8d935e132e7f18bdb0042e277933b15ba536c79fb331e095baed6"}, &(0x7f0000000dc0)=0x4c) r12 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vcsu\x00', 0x400400, 0x0) ioctl$TUNSETQUEUE(r12, 0x400454d9, &(0x7f0000000e40)={'caif0\x00', 0x400}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000e80)={r11, 0x1000}, &(0x7f0000000ec0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000f00)={r13, 0x4a}, 0x8) [ 334.733484][T10822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.758442][T10822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.765453][T10822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.819395][T10822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.875439][T10837] IPVS: ftp: loaded support on port[0] = 21 [ 334.920141][T10822] device hsr_slave_0 entered promiscuous mode [ 334.986045][T10822] device hsr_slave_1 entered promiscuous mode [ 335.026026][T10822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.034204][T10822] Cannot create hsr debugfs directory [ 335.111225][T10840] IPVS: ftp: loaded support on port[0] = 21 [ 335.172599][T10829] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.181599][T10829] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.189678][T10829] device bridge_slave_0 entered promiscuous mode [ 335.240394][T10829] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.250255][T10829] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.258948][T10829] device bridge_slave_1 entered promiscuous mode [ 335.284246][T10829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.317649][T10829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.348890][T10835] chnl_net:caif_netlink_parms(): no params data found [ 335.373497][T10829] team0: Port device team_slave_0 added [ 335.383549][T10829] team0: Port device team_slave_1 added [ 335.480387][T10837] chnl_net:caif_netlink_parms(): no params data found [ 335.507802][T10829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.514782][T10829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.541734][T10829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.557203][T10829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.564194][T10829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.591183][T10829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.631166][ T23] audit: type=1400 audit(1583174426.096:45): avc: denied { create } for pid=10819 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 335.681785][T10819] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 335.685721][ T23] audit: type=1400 audit(1583174426.096:46): avc: denied { write } for pid=10819 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 335.713497][ T23] audit: type=1400 audit(1583174426.096:47): avc: denied { read } for pid=10819 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 335.758578][T10819] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 335.833910][T10819] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 335.908565][T10819] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 335.987220][T10835] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.994336][T10835] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.002307][T10835] device bridge_slave_0 entered promiscuous mode [ 336.013731][T10835] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.020910][T10835] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.029443][T10835] device bridge_slave_1 entered promiscuous mode [ 336.075045][T10835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.148874][T10829] device hsr_slave_0 entered promiscuous mode [ 336.187045][T10829] device hsr_slave_1 entered promiscuous mode [ 336.225808][T10829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 336.233589][T10829] Cannot create hsr debugfs directory [ 336.257297][T10835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.329117][T10835] team0: Port device team_slave_0 added [ 336.339125][T10835] team0: Port device team_slave_1 added [ 336.359905][T10822] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 336.410353][T10822] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 336.467301][T10837] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.474488][T10837] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.486043][T10837] device bridge_slave_0 entered promiscuous mode [ 336.500457][T10837] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.507641][T10837] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.515363][T10837] device bridge_slave_1 entered promiscuous mode [ 336.540716][T10822] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 336.604202][T10840] chnl_net:caif_netlink_parms(): no params data found [ 336.613775][T10822] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 336.687669][T10835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 336.694681][T10835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.721530][T10835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 336.744489][T10837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.786255][T10835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 336.793433][T10835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.823504][T10835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 336.845783][T10837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.979227][T10835] device hsr_slave_0 entered promiscuous mode [ 337.026145][T10835] device hsr_slave_1 entered promiscuous mode [ 337.105729][T10835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.113348][T10835] Cannot create hsr debugfs directory [ 337.167557][T10837] team0: Port device team_slave_0 added [ 337.178448][T10837] team0: Port device team_slave_1 added [ 337.204903][T10837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.212011][T10837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.238707][T10837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.255999][T10837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.262969][T10837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.290309][T10837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.320066][T10840] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.327495][T10840] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.335239][T10840] device bridge_slave_0 entered promiscuous mode [ 337.345197][T10840] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.352496][T10840] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.360711][T10840] device bridge_slave_1 entered promiscuous mode [ 337.412155][T10829] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 337.486210][T10829] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 337.539025][T10837] device hsr_slave_0 entered promiscuous mode [ 337.587271][T10837] device hsr_slave_1 entered promiscuous mode [ 337.635823][T10837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.643441][T10837] Cannot create hsr debugfs directory [ 337.684537][T10840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.694670][T10829] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 337.761872][T10840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.772555][T10829] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 337.879574][T10840] team0: Port device team_slave_0 added [ 337.893014][T10819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.928118][T10840] team0: Port device team_slave_1 added [ 337.990782][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.001519][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.019964][T10819] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.043484][T10840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.050565][T10840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.077332][T10840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.110670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.119373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.130305][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.137557][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.152363][T10822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.162040][T10840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.169670][T10840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.196221][T10840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.212612][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.279401][T10835] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 338.342035][T10835] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 338.397314][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.407015][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.415355][T10850] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.422462][T10850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.430483][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.479428][T10840] device hsr_slave_0 entered promiscuous mode [ 338.536095][T10840] device hsr_slave_1 entered promiscuous mode [ 338.615836][T10840] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.623439][T10840] Cannot create hsr debugfs directory [ 338.634263][T10835] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 338.688619][T10835] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 338.728781][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.737220][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.752764][T10837] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 338.815143][T10837] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 338.870301][T10837] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 338.929725][T10822] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.954098][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.965021][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.975125][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.988179][ T3061] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.995222][ T3061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.018759][T10837] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 339.097087][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.105158][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.118453][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.128778][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.137844][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.146931][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.155320][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.163734][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.172460][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.180978][T10828] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.188264][T10828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.204485][T10819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.216838][T10819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.248899][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.259601][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.269675][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.301531][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.311385][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.338084][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.345532][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.354914][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.363985][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.403498][T10819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.422482][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.433798][T10829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.464334][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.474511][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.520857][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.534143][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.543855][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.553485][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.585743][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.594151][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.611741][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.621632][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.633828][T10822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.657073][T10829] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.681418][T10819] device veth0_vlan entered promiscuous mode [ 339.704826][T10819] device veth1_vlan entered promiscuous mode [ 339.717947][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.728020][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.737880][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.776736][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.785478][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.793527][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.802068][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.812117][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.820829][T10850] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.832828][T10850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.887862][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.896804][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.905429][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.914193][T10850] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.921298][T10850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.933283][T10840] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 340.002759][T10840] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 340.069239][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.077558][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.085080][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.095244][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.105026][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.123116][T10840] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 340.204789][T10837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.222783][T10822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.230453][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.239701][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.248606][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.258023][T10840] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 340.345900][T10819] device veth0_macvtap entered promiscuous mode [ 340.359887][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.371336][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.381197][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.391889][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.442319][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.454428][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.468158][T10819] device veth1_macvtap entered promiscuous mode [ 340.484379][T10835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.511584][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.524824][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.533369][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.544690][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.559360][T10829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.579574][T10837] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.605917][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.613717][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.627014][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.639355][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.675299][T10835] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.705671][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.714353][T10850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.723458][T10850] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.730626][T10850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.739712][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.763033][T10819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.787250][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.800502][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.809125][T10828] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.816230][T10828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.830196][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.840231][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.851087][T10828] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.858337][T10828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.869881][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.878723][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.890948][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.900240][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.908292][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.917783][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.934039][T10822] device veth0_vlan entered promiscuous mode [ 340.971221][T10840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.982649][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.991414][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.999818][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.009049][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.017559][T10828] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.024619][T10828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.033528][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.042172][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.051951][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.061383][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.070195][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.078116][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.085926][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.100066][T10819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.118189][T10829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.129580][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.141714][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.150467][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 341.159407][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.168288][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.218231][T10822] device veth1_vlan entered promiscuous mode [ 341.228147][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.239173][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.248376][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.256981][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.265150][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.273629][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.288762][T10837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.304760][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.314425][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.327939][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.481043][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.482941][ T23] audit: type=1400 audit(1583174431.946:48): avc: denied { associate } for pid=10819 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 341.492618][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.529150][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.542482][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.553670][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.564148][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.604931][T10840] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.628786][T10835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.654787][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.665976][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.729801][T10829] device veth0_vlan entered promiscuous mode [ 341.768154][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 18:40:32 executing program 0: [ 341.783047][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.795455][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.811867][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.830523][T10860] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.837719][T10860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.863302][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:40:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x800448d3, 0x0) [ 341.881189][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.896498][T10860] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.903619][T10860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.914370][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.923788][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.932123][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.947128][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.001885][T10829] device veth1_vlan entered promiscuous mode [ 342.012564][T10822] device veth0_macvtap entered promiscuous mode [ 342.029970][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.038547][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.048114][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.057431][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.064976][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.073908][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.084778][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.103414][T10837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.119236][T10822] device veth1_macvtap entered promiscuous mode [ 342.137972][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.152148][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.160006][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.172078][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.181806][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.190638][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:40:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6}]}, 0x10) [ 342.214396][T10835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.232781][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.287229][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.314645][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.331325][T10822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.345311][T10822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.361922][ T23] audit: type=1400 audit(1583174432.826:49): avc: denied { open } for pid=10880 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 342.364619][T10822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.405999][ T23] audit: type=1400 audit(1583174432.856:50): avc: denied { kernel } for pid=10880 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 342.447543][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.453327][ T23] audit: type=1400 audit(1583174432.856:51): avc: denied { confidentiality } for pid=10880 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 342.457015][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.494697][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.505259][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.514854][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.523628][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.532614][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.541565][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.564470][T10829] device veth0_macvtap entered promiscuous mode [ 342.577576][T10840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.614176][T10822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.631974][T10822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.643956][T10822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.662411][T10829] device veth1_macvtap entered promiscuous mode [ 342.680437][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.697226][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 342.705507][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 18:40:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)=""/4096) [ 342.714912][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.800617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.814983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.826384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.834911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.906079][T10835] device veth0_vlan entered promiscuous mode [ 342.913613][T10829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.939551][T10829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:40:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000700)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=""/241, 0xf1}, 0xfffffffc}, {{0x0, 0x0, &(0x7f00000001c0)}, 0x2e}, {{&(0x7f00000001c0)=@x25, 0x80, &(0x7f0000002d80), 0x0, &(0x7f0000002cc0)=""/34, 0x22}}, {{&(0x7f0000002e00)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/101, 0x65}, 0xffffffff}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000001500)="dcc540a095573061d9588c7f564a52f0bc1300de35347a078754a06c5e21919c7f5896e8d094753423456ba194015cfd9e27cc961f84e0a4590b60de71b0d19c1e57c488d373f85ecaed84feb5d7b6cc9df2f2c91c28ca3a220eaaa52be3a112b9a04ca038fda9f9ca85695dea93476cf1dfd78b10970485bd8347794e2aab76902ad2ee9cd611ce0501e6123d93fb7ec7846fb7c4ee59e104439f738631cb724343ef0ad7eea414b97d6884cafefe88949179c1e26c464b743e13f55bd7b1b33bfdc852ff7b7a0925fe794140a38e90712315e89392e51f6ee4027557319dcec6f72711f6246667e42423062f6d62360aa92e4a1c0f0c69bdb474849503e7bab5633067eab2", 0x3528a9c0}], 0x2d, 0x0) socket$netlink(0x10, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) openat(r5, &(0x7f0000000140)='./bus\x00', 0x220000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}, 0x0, 0x0, 0x0, 0x2}, 0x20) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x2, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) r6 = open(0x0, 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) write(r6, &(0x7f0000000600)="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", 0x6fc) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}) [ 342.958026][T10829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.968745][T10829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.981294][T10829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.992446][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.006004][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.013830][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.022668][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.031504][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.039271][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.096272][T10835] device veth1_vlan entered promiscuous mode [ 343.113513][T10829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.151025][T10829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.162181][T10829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.175080][T10829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.188179][T10829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.196554][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.204733][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.215129][T10844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 343.286783][T10840] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.343452][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.359807][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 18:40:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@fat=@codepage={'codepage', 0x3d, '949'}}]}) [ 343.384416][T10837] device veth0_vlan entered promiscuous mode [ 343.414668][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.437103][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.513741][T10905] FAT-fs (loop0): bogus number of reserved sectors [ 343.578474][T10905] FAT-fs (loop0): Can't find a valid FAT filesystem 18:40:34 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040003,user_id=', @ANYRESOCT]) [ 343.701818][T10835] device veth0_macvtap entered promiscuous mode [ 343.765411][T10916] fuse: Bad value for 'fd' [ 343.814743][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.827228][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.842947][T10899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.874160][T10837] device veth1_vlan entered promiscuous mode [ 343.897701][T10835] device veth1_macvtap entered promiscuous mode 18:40:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x9811, r3, 0x0) [ 343.965871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.974145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 344.004211][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.029027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.038744][ T23] audit: type=1400 audit(1583174434.506:52): avc: denied { map } for pid=10922 comm="syz-executor.2" path="socket:[39062]" dev="sockfs" ino=39062 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 [ 344.074452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.120675][T10923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.130932][ T23] audit: type=1400 audit(1583174434.596:53): avc: denied { map } for pid=10925 comm="syz-executor.1" path="/dev/zero" dev="devtmpfs" ino=22635 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file permissive=1 [ 344.131611][T10923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.169205][T10923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.184293][T10923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.194677][T10923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.206579][T10923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.245021][T10835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.257182][T10835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.267503][T10835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.284807][T10835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:40:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) semget(0x1, 0x2, 0xb00) socket$inet_udp(0x2, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x0, 0x3, 0x10000, 0x187, 0x96}, &(0x7f00000005c0)=0x9c) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) [ 344.295077][T10835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.314866][T10835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.341072][T10835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.381316][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.390269][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.413933][T10835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.433089][ C1] hrtimer: interrupt took 39868 ns [ 344.453557][T10835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.470067][T10835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.487844][T10835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.505765][T10835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.516350][T10835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.528195][T10835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.541936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.553077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.562374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.571289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.598481][T10837] device veth0_macvtap entered promiscuous mode [ 344.637813][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.657173][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.699139][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.733458][T10840] device veth0_vlan entered promiscuous mode [ 344.775035][T10837] device veth1_macvtap entered promiscuous mode [ 344.802028][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.812500][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.830746][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.942901][T10840] device veth1_vlan entered promiscuous mode [ 345.034739][T10837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.047489][T10837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.058068][T10837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.068750][T10837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.078894][T10837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.095656][T10837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.115691][T10837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.127498][T10837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.140441][T10837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.157846][T10859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.168300][T10859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.176756][T10859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.186419][T10859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.212258][T10837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.224944][T10837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.239055][T10837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.250409][T10837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.260949][T10837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.271973][T10837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.282751][T10837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.293929][T10837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.316054][T10837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.336155][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.347885][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.358913][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.359652][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.365175][T10840] device veth0_macvtap entered promiscuous mode [ 345.398853][T10840] device veth1_macvtap entered promiscuous mode [ 345.413632][T10859] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.422551][T10859] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 18:40:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)=""/4096) [ 345.553484][T10840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.584210][T10840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.601625][T10840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.614034][T10840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.627115][T10840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.636284][ T0] NOHZ: local_softirq_pending 08 [ 345.638042][T10840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.653594][T10840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.664251][T10840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.675562][T10840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.686486][T10840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.699021][T10840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.762711][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.771858][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.831831][T10840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.857736][T10840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.871016][T10840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.882178][T10840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.892307][T10840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.902819][T10840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.913864][T10840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.924675][T10840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.935586][T10840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.946302][T10840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.958991][T10840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.969848][T10899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.980730][T10899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:40:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="01") getpid() [ 346.083825][ T23] audit: type=1400 audit(1583174436.546:54): avc: denied { map } for pid=10956 comm="syz-executor.4" path="/selinux/checkreqprot" dev="selinuxfs" ino=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 18:40:36 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x747948b2, 0x20000000209}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 18:40:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x66) 18:40:36 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x747948b2, 0x20000000209}) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:40:36 executing program 2: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000001580)={'syz'}, &(0x7f00000015c0)="4f9feba31f7dd52674a6feca56e0d03ee2500d4c31afada267266edf07ccb0af7e189a002807fa28247f6b0b9b9bc42755b865cbe4d7d9c1d9d8d56b0eab77cf55a73e04bf778d107efe195e1c07df4ffa9ab248ef60087384b37620e3e114a30d86df2cc07fd83ca37b3c83b5e5f428bd9daaa020d6007f", 0x78, 0xfffffffffffffffd) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x747948b0, 0x20000000209}) 18:40:36 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000002c0)='\x00', 0x1, 0x0, &(0x7f0000000240)=@generic={0xa, "6a64c974246412bdb7e4937f9442956bb69c929ee4a4d8ed223d4fb8c1ff010000020000523b0000008d93f2c6dffd1fb0bca5812c0a16348217ea135004b263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dab3f10e50a511492c3c476ff0173c6ec799414bcb3331ed847386283e44a0000008000"}, 0x80) 18:40:36 executing program 4: tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0xb1, 0x800) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ptrace$getregset(0x4204, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x3002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) dup2(r3, r2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000440)="73639badc4a5fc96cdfbe11741486874f51bea9bc0a9a2d7121b485a3d32dae1fd314768ea3ba5700a91c6f2876e184740d8e9bcdeb81ec3a4b64b1ea63823fc2c85cf0703650903a333ce1c", 0x4c) setpriority(0x0, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0e5b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561a89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64dff4f39b07fb8286b5f0876a20b9c01607839eaecf5034b7d6979a3687c0fee1514c1c9bb495bb16aa5918341ce8a3d50bd48827a0e142efb278c334ed7c6a4433ae9eabb1ef6d23dcb0c5508c69f31649fac5b3a633f0a72be5a2c877317f6d04d3ea9ffdad4dd000000"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000451660d185069c26826a00000000", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000998b4292adaded2d7368abe8847100bd54c94384f593bb5a693e64640abb6072bef1"], 0x3c}}, 0x0) socket$inet(0x2, 0x80001, 0x84) 18:40:37 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 346.733303][T10986] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 346.904444][T10986] 8021q: adding VLAN 0 to HW filter on device bond1 18:40:37 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:40:37 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffd, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xfffffffffffffff7}) [ 347.489516][T10979] ceph: No mds server is up or the cluster is laggy 18:40:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:40:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) ioctl(r1, 0x1000008912, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x2) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) getpgrp(0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x3ff, 0x0, {}, {r2}, 0x0, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) clone3(&(0x7f00000012c0)={0x20000, &(0x7f0000000000), 0x0, 0x0, {0x1f}, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:40:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = eventfd2(0x0, 0x800) sendfile(r1, r0, 0x0, 0xddf5) [ 347.645330][ T23] audit: type=1400 audit(1583174438.106:55): avc: denied { create } for pid=11012 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 347.705966][T10986] ceph: No mds server is up or the cluster is laggy 18:40:38 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 347.778672][ T23] audit: type=1400 audit(1583174438.106:56): avc: denied { write } for pid=11012 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 347.930898][ T23] audit: type=1400 audit(1583174438.396:57): avc: denied { map_create } for pid=11018 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:40:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r4, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, r2, 0x0, 0x7fff) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28}, 0x28) 18:40:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="e00000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0128010000000000b00012800800010076746900a4000280080004007f00000108000100", @ANYRES32=0x0, @ANYBLOB="ecb88f8b", @ANYRES32=0x0, @ANYBLOB="0800060089000000080018161b7380000800030001000000080003000900000008000500ac141411083a13d0b4b5deabb900020006ef0000ff7e0500ac1e010108000500ac1414aa080006000200000008000400ac1414bb08000500ac1414aa080006007c0f0000080006000300000008000600001000000800060009000000080003000000008008001f000600000008000a00e58d74b8f125bf1cd23fa455eb7a0cc2d130b339149f276a28c7be3ee7d39c19815583fb11c69a7bc450b9006be330eaf9c4fdce2098c776086a450fa38ccb8b78911a94e4aa49332c9b7d5ac4546952a5ce5c7b6dff4cc7c1b25cbdf8722648ca145f0275e10fd21a25616d57a25c0af22f3adf56facbecdb4faa178f00d2f30600000000000000", @ANYRES32=0x0, @ANYBLOB], 0xe0}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:40:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 18:40:39 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x40000) 18:40:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xf) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:40:39 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 348.908414][T11051] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.948560][ T23] audit: type=1400 audit(1583174439.416:58): avc: denied { map } for pid=11043 comm="syz-executor.4" path="/dev/swradio9" dev="devtmpfs" ino=23472 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 18:40:39 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f00000000c0), r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80200000000000000000000000600090000000000", 0x24) [ 349.183524][T11050] attempt to access beyond end of device [ 349.198237][T11050] loop0: rw=2049, want=78, limit=63 [ 349.214602][T11050] Buffer I/O error on dev loop0, logical block 77, lost async page write [ 349.262264][T11050] attempt to access beyond end of device [ 349.288716][T11050] loop0: rw=2049, want=79, limit=63 [ 349.306214][T11050] Buffer I/O error on dev loop0, logical block 78, lost async page write [ 349.325565][T11050] attempt to access beyond end of device [ 349.338595][T11050] loop0: rw=2049, want=80, limit=63 [ 349.350719][T11050] Buffer I/O error on dev loop0, logical block 79, lost async page write [ 349.369762][T11050] attempt to access beyond end of device [ 349.384742][T11050] loop0: rw=2049, want=81, limit=63 [ 349.398490][T11050] Buffer I/O error on dev loop0, logical block 80, lost async page write [ 349.439487][T11050] attempt to access beyond end of device [ 349.463723][T11050] loop0: rw=2049, want=130, limit=63 [ 349.488936][T11050] Buffer I/O error on dev loop0, logical block 129, lost async page write [ 349.521480][T11050] attempt to access beyond end of device [ 349.546646][T11050] loop0: rw=2049, want=131, limit=63 [ 349.573946][T11050] Buffer I/O error on dev loop0, logical block 130, lost async page write [ 349.605393][T11050] attempt to access beyond end of device [ 349.627225][T11050] loop0: rw=2049, want=132, limit=63 18:40:40 executing program 5: prctl$PR_SET_UNALIGN(0x6, 0x1) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000280)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x22}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}]}, 0x44}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4001, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 349.654762][T11050] Buffer I/O error on dev loop0, logical block 131, lost async page write [ 349.694388][T11050] attempt to access beyond end of device [ 349.748835][T11050] loop0: rw=2049, want=133, limit=63 [ 349.810346][T11050] Buffer I/O error on dev loop0, logical block 132, lost async page write [ 349.870662][T11067] attempt to access beyond end of device [ 349.895579][T11067] loop0: rw=2049, want=78, limit=63 18:40:40 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000002c0)=0x54) [ 349.927219][T11049] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 349.927294][T11067] Buffer I/O error on dev loop0, logical block 77, lost async page write [ 349.966666][T11069] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 18:40:40 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 350.026900][T11064] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.100779][T11091] IPVS: ftp: loaded support on port[0] = 21 18:40:40 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = accept(r0, 0x0, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000001480)="fd3dc82b015e26d4ea8808920b93f08e30dc3fef3fd7c74c6fe211b1b59f32cad624a0981c069550181ae5324bbe511d24c9eefa42e55bbc5480a0a273088258af8a43ddf9916dfa64e9cbffee9d45834b50bd3847370b94b4f5159341be092f77fddd28afcf901228ca39778a4220dda34d40a9831de0469a92ecfaec9a1cc1292cd8328ddf14b4d690c7c09022194e17acd42a89a8c5aa053122acb6a4e39a4da4ae85601d1db228a3f5d42d518b88917e2dd13ebb36b12e1febd5816f483069781028f899e8c2bac2efbd45b9d3bf272f76b6081c2d2d54aa6650c4434991338b403dad1605c089ea1ba7b86b", 0xee}], 0x1) [ 350.518738][ T23] audit: type=1400 audit(1583174440.986:59): avc: denied { write } for pid=11097 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 351.144158][T11093] IPVS: ftp: loaded support on port[0] = 21 18:40:41 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:40:41 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:40:42 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @dev}, @time_exceeded={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}}}, 0x0) 18:40:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='t\x00\x00\x00$', @ANYRES32], 0x2}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'veth1\x00', @ifru_flags=0x2}) syz_emit_ethernet(0x80, &(0x7f0000000000)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '0\x00', 0x46, 0x2f, 0x0, @rand_addr="f7be790ada7a7519ea30bdf61812dd27", @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}}}}}}}, 0x0) 18:40:42 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:40:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 18:40:42 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0000005ad7f865a2b0b24900413ce2d7b144e7e7e0abbc754fba619fb81c949f98f1420e68588d91f41b42f571dd8cd99c52555e285716f8de46abb99d8c76fc9e9745feccba341ace5bd792c12b"]) [ 351.791220][T11119] ip6_tunnel: non-ECT from f7be:790a:da7a:7519:ea30:bdf6:1812:dd27 with DS=0x3 [ 352.037209][T11127] ip6_tunnel: non-ECT from f7be:790a:da7a:7519:ea30:bdf6:1812:dd27 with DS=0x3 18:40:42 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f00000000c0), r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80200000000000000000000000600090000000000", 0x24) 18:40:42 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:40:43 executing program 5: 18:40:43 executing program 1: 18:40:43 executing program 3: 18:40:43 executing program 0: 18:40:43 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:40:43 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f00000000c0), r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80200000000000000000000000600090000000000", 0x24) [ 352.725991][T11084] tipc: TX() has been purged, node left! 18:40:43 executing program 1: 18:40:43 executing program 0: 18:40:43 executing program 3: 18:40:43 executing program 5: 18:40:43 executing program 1: 18:40:43 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f00000000c0), r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80200000000000000000000000600090000000000", 0x24) 18:40:43 executing program 3: 18:40:43 executing program 0: 18:40:43 executing program 5: 18:40:43 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:40:43 executing program 3: 18:40:43 executing program 1: 18:40:43 executing program 0: 18:40:44 executing program 5: 18:40:44 executing program 4: 18:40:44 executing program 3: 18:40:44 executing program 1: 18:40:44 executing program 0: 18:40:44 executing program 5: 18:40:44 executing program 4: 18:40:44 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:40:44 executing program 3: 18:40:44 executing program 1: 18:40:44 executing program 0: 18:40:44 executing program 5: 18:40:44 executing program 4: 18:40:44 executing program 3: 18:40:44 executing program 1: 18:40:44 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:40:45 executing program 0: 18:40:45 executing program 5: 18:40:45 executing program 4: 18:40:45 executing program 5: 18:40:45 executing program 3: 18:40:45 executing program 1: 18:40:45 executing program 0: 18:40:45 executing program 4: 18:40:45 executing program 5: 18:40:45 executing program 3: 18:40:45 executing program 0: 18:40:45 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:40:45 executing program 1: 18:40:45 executing program 4: 18:40:45 executing program 5: 18:40:45 executing program 3: 18:40:45 executing program 1: 18:40:45 executing program 0: 18:40:46 executing program 4: 18:40:46 executing program 5: 18:40:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) mprotect(&(0x7f000001c000/0x2000)=nil, 0x2000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0xe84b}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0xfffffd28) 18:40:46 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 18:40:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[@ANYBLOB='&']) 18:40:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000e80000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 18:40:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 18:40:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="93"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r2}, 0x14) 18:40:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[@ANYBLOB='&']) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) [ 356.120441][T11287] EXT4-fs (loop0): fragment/cluster size (2048) != block size (1024) 18:40:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) 18:40:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 18:40:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 18:40:46 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xb700, 0x0, 0x0, 0x0) 18:40:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x135) unlink(0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:40:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x6, 0x0, @remote, @local, {[@routing], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 356.703922][T11321] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:40:48 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 18:40:48 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000003e80)={0xec4, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x45, 0x1, "b16fa18b6827c7ecedd159332ecd63d781abcf400ebff2de53d316c6d301b60997e7ec368fe2a6eb069dfb7c51f9a1c6686cfb59e98bbea41bbc74732f48177c79"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "d700d44266590acc6ae0062c5b428d1a633bdb2f8cb31bef9000dd10d4d97a43ab22ec99c4e5a471e9dad27f73fa952e3ce8126293fc73f67af1c1220ce1224d4a4cb6eabfbe30a3c6520df9c4d07d274b0d571efa4cbd7d231af67153"}, @INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "105cc2dec110635fe9f37d7de75cade04eee375a0ceeaccec3ba8d5e8f0c0dace74c75809b957cade4122ce19886948d367aaf7a9ec051bea49036baf80a09822acc4905146f8329aeb1d5d874396633beb6b4a1d2e387d336c8e43312df070f21caee6053d46de363b9190924ad46ba8e86fe07565cab7d58385f8d81f467098790e4b4c1c9c8ccc9b75868c676cb9ccf2cf9b96a0ee3f7b752682f00ab00bc7b64343b76"}, @INET_DIAG_REQ_BYTECODE={0xd1d, 0x1, "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"}]}, 0xec4}}, 0x0) 18:40:48 executing program 5: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @random="02eeb6e884fa", @val={@void}, {@ipv4={0x800, @gre={{0xc, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x1c, 0x14, 0x1, 0x0, [{@multicast1}, {}, {@local}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 18:40:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:40:48 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000c00)={0x28, 0x0, 0xffffffff, @host}, 0x10) 18:40:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[@ANYBLOB='&']) stat(0x0, 0x0) 18:40:48 executing program 5: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) 18:40:48 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000003e80)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x45, 0x1, "b16fa18b6827c7ecedd159332ecd63d781abcf400ebff2de53d316c6d301b60997e7ec368fe2a6eb069dfb7c51f9a1c6686cfb59e98bbea41bbc74732f48177c79"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "d700d44266590acc6ae0062c5b428d1a633bdb2f8cb31bef9000dd10d4d97a43ab22ec99c4e5a471e9dad27f73fa952e3ce8126293fc73f67af1c1220ce1224d4a4cb6eabfbe30a3c6520df9c4d07d274b0d571efa4cbd7d231af67153"}, @INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "105cc2dec110635fe9f37d7de75cade04eee375a0ceeaccec3ba8d5e8f0c0dace74c75809b957cade4122ce19886948d367aaf7a9ec051bea49036baf80a09822acc4905146f8329aeb1d5d874396633beb6b4a1d2e387d336c8e43312df070f21caee6053d46de363b9190924ad46ba8e86fe07565cab7d58385f8d81f467098790e4b4c1c9c8ccc9b75868c676cb9ccf2cf9b96a0ee3f7b752682f00ab00bc7b64343b76"}, @INET_DIAG_REQ_BYTECODE={0xd1d, 0x1, "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"}]}, 0xec4}}, 0x0) 18:40:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ns={0x87, 0x0, 0x0, @mcast2, [{0x0, 0x0, "149c"}]}}}}}}, 0x0) 18:40:48 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000e00), 0x10) 18:40:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f00000003c0)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) dup(r3) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:40:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000040)="e7e3b970", 0x4}], 0x1) 18:40:48 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 18:40:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f0000000140), 0x4) 18:40:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)=""/4096) 18:40:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() waitid(0x2, r5, 0x0, 0x8, 0x0) [ 358.591162][ T23] audit: type=1804 audit(1583174449.056:60): pid=11384 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir845989563/syzkaller.Hz5Hmg/21/file0" dev="sda1" ino=16585 res=1 18:40:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r2, 0x0) 18:40:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x500, 0x0, 0x58}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 358.843467][ T23] audit: type=1804 audit(1583174449.136:61): pid=11384 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir845989563/syzkaller.Hz5Hmg/21/file0" dev="sda1" ino=16585 res=1 18:40:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6020920000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780080"], 0x0) 18:40:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) [ 358.989087][T11410] ptrace attach of "/root/syz-executor.3"[11401] was attempted by "/root/syz-executor.3"[11410] [ 359.137498][ T23] audit: type=1804 audit(1583174449.366:62): pid=11394 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir845989563/syzkaller.Hz5Hmg/21/file0" dev="sda1" ino=16585 res=1 18:40:49 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 18:40:49 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x3c) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="01003a1e2410"}) [ 359.304206][T11416] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 2475800327)! [ 359.338833][T11416] EXT4-fs (loop0): group descriptors corrupted! 18:40:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e280000", 0x15) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r4, 0x40045436, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000140)={0x9, 0x5, 0x8000, 0x25b, 0x7, "fa76657604e3cc4c7d3698dce33fdbff504c61", 0xfff, 0xff}) splice(0xffffffffffffffff, &(0x7f0000000380)=0x1f, r4, &(0x7f00000004c0)=0x51a, 0x8, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x62, 0x0) 18:40:50 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10) 18:40:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) creat(&(0x7f0000000100)='./bus\x00', 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)) 18:40:50 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0x36}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:40:50 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 18:40:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)) 18:40:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="778d0596ca6c9b5026bd4b251f986615"}, 0x20) [ 359.923591][ T23] audit: type=1326 audit(1583174450.386:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11454 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0xffff0000 18:40:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe84b}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000040)) 18:40:50 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 18:40:50 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x3c) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="01003a1e2410"}) 18:40:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaaaa86dd6000000000183afffe4f0000000000000000000000000001fe8000000000000000000000000000aa87009078ff0200000000000000000000000000010000149c"], 0x0) 18:40:50 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:40:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x301180, 0x0) dup2(r0, r1) 18:40:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) [ 360.671063][ T23] audit: type=1326 audit(1583174451.136:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11454 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0xffff0000 18:40:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f00000003c0)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) dup(r3) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:40:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x1, [@empty]}) 18:40:51 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:40:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000080)='./file0\x00', 0x0) 18:40:51 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) 18:40:51 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:40:51 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) [ 361.266081][ T23] audit: type=1804 audit(1583174451.726:65): pid=11510 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir573804312/syzkaller.sWmPdx/25/file0" dev="sda1" ino=16615 res=1 18:40:52 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000300)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 361.508105][ T23] audit: type=1804 audit(1583174451.806:66): pid=11510 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir573804312/syzkaller.sWmPdx/25/file0" dev="sda1" ino=16615 res=1 18:40:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe84b}) r3 = syz_open_pts(r0, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000040)) 18:40:52 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 361.718408][ T23] audit: type=1804 audit(1583174452.026:67): pid=11525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir573804312/syzkaller.sWmPdx/25/file0" dev="sda1" ino=16615 res=1 18:40:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f00000003c0)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r3}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:40:52 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 362.138320][ T23] audit: type=1804 audit(1583174452.606:68): pid=11555 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir845989563/syzkaller.Hz5Hmg/26/file0" dev="sda1" ino=16563 res=1 [ 362.258307][ T23] audit: type=1804 audit(1583174452.666:69): pid=11555 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir845989563/syzkaller.Hz5Hmg/26/file0" dev="sda1" ino=16563 res=1 [ 363.355750][T11084] tipc: TX() has been purged, node left! 18:40:54 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000280)={'team0\x00', 0x7fff}) 18:40:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)) 18:40:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)) 18:40:54 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:40:54 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 18:40:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 364.047262][T11574] FAT-fs (loop1): bogus number of reserved sectors [ 364.054184][T11574] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 364.064088][T11574] FAT-fs (loop1): Can't find a valid FAT filesystem 18:40:54 executing program 1: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000d00)=ANY=[], 0x0) pipe(0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) signalfd(r0, &(0x7f0000000100), 0x8) 18:40:54 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:40:54 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vdm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8b, 0x0, &(0x7f0000000000)) 18:40:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f00000003c0)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) dup(r3) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 364.393715][ T23] kauditd_printk_skb: 1 callbacks suppressed [ 364.393734][ T23] audit: type=1400 audit(1583174454.856:71): avc: denied { map } for pid=11593 comm="syz-executor.1" path=2F6D656D66643A0B646D31C1F8A68D4EC0A35CE28BAAFF49629EC1CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=48807 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 18:40:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2714, 0x0, &(0x7f000033bffc)) 18:40:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r3, &(0x7f0000000040)}, 0x10) 18:40:55 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1411, 0x2e, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket(0x11, 0x800000003, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2106, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 364.612478][ T23] audit: type=1804 audit(1583174455.026:72): pid=11600 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir996650261/syzkaller.vQjXMu/32/file0" dev="sda1" ino=16629 res=1 18:40:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000940)='devlink\x00') 18:40:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)=""/4096) 18:40:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0xc0045002, &(0x7f0000000040)) [ 364.826714][ T23] audit: type=1804 audit(1583174455.066:73): pid=11600 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir996650261/syzkaller.vQjXMu/32/file0" dev="sda1" ino=16629 res=1 [ 364.975925][ T23] audit: type=1400 audit(1583174455.136:74): avc: denied { map } for pid=11605 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=22951 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 365.126772][ T23] audit: type=1400 audit(1583174455.166:75): avc: denied { map_read map_write } for pid=11603 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 365.305490][ T23] audit: type=1804 audit(1583174455.236:76): pid=11602 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir996650261/syzkaller.vQjXMu/32/file0" dev="sda1" ino=16629 res=1 [ 365.424185][ T23] audit: type=1400 audit(1583174455.466:77): avc: denied { prog_load } for pid=11619 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 365.523723][ T23] audit: type=1400 audit(1583174455.496:78): avc: denied { prog_run } for pid=11619 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 385.297804][ T0] NOHZ: local_softirq_pending 08 [ 425.618648][ T0] NOHZ: local_softirq_pending 08 [ 425.623669][ T0] NOHZ: local_softirq_pending 08 [ 446.741137][ T0] NOHZ: local_softirq_pending 08 [ 467.858073][ T0] NOHZ: local_softirq_pending 08 [ 488.992861][ T0] NOHZ: local_softirq_pending 08 [ 500.499937][ T0] NOHZ: local_softirq_pending 08 [ 508.818544][ T0] NOHZ: local_softirq_pending 08 [ 508.823634][ T0] NOHZ: local_softirq_pending 08 [ 527.375958][ T1104] INFO: task syz-executor.5:11577 blocked for more than 143 seconds. [ 527.384455][ T1104] Not tainted 5.6.0-rc3-syzkaller #0 [ 527.401444][ T1104] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 527.420362][ T1104] syz-executor.5 D29184 11577 10840 0x00000004 [ 527.429811][ T1104] Call Trace: [ 527.433296][ T1104] __schedule+0x934/0x1f90 [ 527.443368][ T1104] ? firmware_map_remove+0x1a3/0x1a3 [ 527.451830][ T1104] ? lockdep_hardirqs_on+0x421/0x5e0 [ 527.463927][ T1104] ? __lock_sock+0x160/0x290 [ 527.472019][ T1104] ? trace_hardirqs_on+0x67/0x240 [ 527.483005][ T1104] schedule+0xdc/0x2b0 [ 527.490237][ T1104] __lock_sock+0x165/0x290 [ 527.494718][ T1104] ? __sk_dst_check+0x2e0/0x2e0 [ 527.511869][ T1104] ? finish_wait+0x260/0x260 [ 527.522217][ T1104] lock_sock_nested+0xfe/0x120 [ 527.530429][ T1104] virtio_transport_release+0xc4/0xd60 [ 527.542202][ T1104] ? virtio_transport_close_timeout+0x220/0x220 [ 527.551775][ T1104] ? rcu_read_lock_held+0x9c/0xb0 [ 527.562441][ T1104] ? __kasan_check_read+0x11/0x20 [ 527.570730][ T1104] vsock_assign_transport+0xf3/0x3b0 [ 527.581206][ T1104] vsock_stream_connect+0x2b3/0xc70 [ 527.589441][ T1104] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 527.601358][ T1104] ? vsock_dgram_connect+0x470/0x470 [ 527.609814][ T1104] ? _raw_spin_unlock_bh+0x2c/0x30 [ 527.614997][ T1104] ? finish_wait+0x260/0x260 [ 527.632451][ T1104] ? tomoyo_socket_connect+0x26/0x30 [ 527.641095][ T1104] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 527.654059][ T1104] __sys_connect_file+0x161/0x1c0 [ 527.660781][ T1104] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 527.673229][ T1104] __sys_connect+0x174/0x1b0 [ 527.679545][ T1104] ? __sys_connect_file+0x1c0/0x1c0 [ 527.684772][ T1104] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 527.700683][ T1104] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 527.710859][ T1104] ? trace_hardirqs_off+0x62/0x240 [ 527.720170][ T1104] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 527.730883][ T1104] ? do_syscall_64+0x26/0x790 [ 527.741699][ T1104] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 527.751992][ T1104] ? do_syscall_64+0x26/0x790 [ 527.760883][ T1104] __x64_sys_connect+0x73/0xb0 [ 527.771634][ T1104] do_syscall_64+0xfa/0x790 [ 527.785560][ T1104] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 527.801564][ T1104] RIP: 0033:0x45c479 [ 527.805521][ T1104] Code: Bad RIP value. [ 527.811386][ T1104] RSP: 002b:00007f07b1599c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 527.828156][ T1104] RAX: ffffffffffffffda RBX: 00007f07b159a6d4 RCX: 000000000045c479 [ 527.842142][ T1104] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 527.854918][ T1104] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 527.868541][ T1104] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 527.881095][ T1104] R13: 0000000000000096 R14: 00000000004c2ece R15: 000000000076bf2c [ 527.893501][ T1104] INFO: task syz-executor.5:11617 blocked for more than 143 seconds. [ 527.911471][ T1104] Not tainted 5.6.0-rc3-syzkaller #0 [ 527.920236][ T1104] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 527.934315][ T1104] syz-executor.5 D29704 11617 10840 0x00000004 [ 527.941230][ T1104] Call Trace: [ 527.944571][ T1104] __schedule+0x934/0x1f90 [ 527.949638][ T1104] ? firmware_map_remove+0x1a3/0x1a3 [ 527.955155][ T1104] ? lockdep_hardirqs_on+0x421/0x5e0 [ 527.962841][ T1104] ? __lock_sock+0x160/0x290 [ 527.967982][ T1104] ? trace_hardirqs_on+0x67/0x240 [ 527.973038][ T1104] schedule+0xdc/0x2b0 [ 527.977654][ T1104] __lock_sock+0x165/0x290 [ 527.982117][ T1104] ? __sk_dst_check+0x2e0/0x2e0 [ 527.987706][ T1104] ? finish_wait+0x260/0x260 [ 527.992351][ T1104] lock_sock_nested+0xfe/0x120 [ 527.997593][ T1104] virtio_transport_release+0xc4/0xd60 [ 528.003101][ T1104] ? virtio_transport_close_timeout+0x220/0x220 [ 528.009954][ T1104] ? rcu_read_lock_held+0x9c/0xb0 [ 528.015185][ T1104] ? __kasan_check_read+0x11/0x20 [ 528.036593][ T1104] vsock_assign_transport+0xf3/0x3b0 [ 528.041954][ T1104] vsock_stream_connect+0x2b3/0xc70 [ 528.048620][ T1104] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 528.055089][ T1104] ? vsock_dgram_connect+0x470/0x470 [ 528.060898][ T1104] ? _raw_spin_unlock_bh+0x2c/0x30 [ 528.068360][ T1104] ? finish_wait+0x260/0x260 [ 528.073002][ T1104] ? tomoyo_socket_connect+0x26/0x30 [ 528.078736][ T1104] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 528.085016][ T1104] __sys_connect_file+0x161/0x1c0 [ 528.090672][ T1104] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 528.097218][ T1104] __sys_connect+0x174/0x1b0 [ 528.101857][ T1104] ? __sys_connect_file+0x1c0/0x1c0 [ 528.107530][ T1104] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 528.113630][ T1104] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 528.120355][ T1104] ? trace_hardirqs_off+0x62/0x240 [ 528.126086][ T1104] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 528.134803][ T1104] ? do_syscall_64+0x26/0x790 [ 528.140057][ T1104] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 528.147245][ T1104] ? do_syscall_64+0x26/0x790 [ 528.152089][ T1104] __x64_sys_connect+0x73/0xb0 [ 528.157371][ T1104] do_syscall_64+0xfa/0x790 [ 528.161934][ T1104] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 528.169862][ T1104] RIP: 0033:0x45c479 [ 528.173896][ T1104] Code: Bad RIP value. [ 528.180382][ T1104] RSP: 002b:00007f07b1557c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 528.191334][ T1104] RAX: ffffffffffffffda RBX: 00007f07b15586d4 RCX: 000000000045c479 [ 528.199927][ T1104] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 528.208505][ T1104] RBP: 000000000076c060 R08: 0000000000000000 R09: 0000000000000000 [ 528.217146][ T1104] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 528.225139][ T1104] R13: 0000000000000096 R14: 00000000004c2ece R15: 000000000076c06c [ 528.233691][ T1104] [ 528.233691][ T1104] Showing all locks held in the system: [ 528.242025][ T1104] 1 lock held by khungtaskd/1104: [ 528.247625][ T1104] #0: ffffffff89bac340 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 528.257579][ T1104] 1 lock held by rsyslogd/10653: [ 528.262542][ T1104] #0: ffff8880a4a9bd60 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 528.271836][ T1104] 2 locks held by getty/10775: [ 528.279405][ T1104] #0: ffff888093407090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 528.290770][ T1104] #1: ffffc90001a9b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 528.302249][ T1104] 2 locks held by getty/10776: [ 528.307567][ T1104] #0: ffff8880a839b090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 528.316971][ T1104] #1: ffffc90001aab2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 528.327199][ T1104] 2 locks held by getty/10777: [ 528.332013][ T1104] #0: ffff888098691090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 528.365724][ T1104] #1: ffffc9000188b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 528.375428][ T1104] 2 locks held by getty/10778: [ 528.381377][ T1104] #0: ffff8880a72cf090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 528.397772][ T1104] #1: ffffc90001acb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 528.412439][ T1104] 2 locks held by getty/10779: [ 528.419786][ T1104] #0: ffff888098f2d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 528.435173][ T1104] #1: ffffc9000189b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 528.452408][ T1104] 2 locks held by getty/10780: [ 528.457371][ T1104] #0: ffff8880a378a090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 528.473922][ T1104] #1: ffffc90001a8b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 528.483754][ T1104] 2 locks held by getty/10781: [ 528.497573][ T1104] #0: ffff8880a3a3d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 528.514353][ T1104] #1: ffffc9000185b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 528.524495][ T1104] 4 locks held by kworker/u4:3/10863: [ 528.537743][ T1104] 1 lock held by syz-executor.5/11577: [ 528.543270][ T1104] #0: ffff8880908f1150 (sk_lock-AF_VSOCK){+.+.}, at: vsock_stream_connect+0xfb/0xc70 [ 528.560335][ T1104] 1 lock held by syz-executor.5/11617: [ 528.568340][ T1104] #0: ffff8880a03f98d0 (sk_lock-AF_VSOCK){+.+.}, at: vsock_stream_connect+0xfb/0xc70 [ 528.584009][ T1104] [ 528.588891][ T1104] ============================================= [ 528.588891][ T1104] [ 528.602341][ T1104] NMI backtrace for cpu 1 [ 528.606986][ T1104] CPU: 1 PID: 1104 Comm: khungtaskd Not tainted 5.6.0-rc3-syzkaller #0 [ 528.615246][ T1104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.625315][ T1104] Call Trace: [ 528.628724][ T1104] dump_stack+0x197/0x210 [ 528.633252][ T1104] nmi_cpu_backtrace.cold+0x70/0xb2 [ 528.638543][ T1104] ? vprintk_func+0x86/0x189 [ 528.643229][ T1104] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 528.648880][ T1104] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 528.654887][ T1104] arch_trigger_cpumask_backtrace+0x14/0x20 [ 528.660889][ T1104] watchdog+0xb11/0x10c0 [ 528.665248][ T1104] kthread+0x361/0x430 [ 528.672641][ T1104] ? reset_hung_task_detector+0x30/0x30 [ 528.678197][ T1104] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 528.689152][ T1104] ret_from_fork+0x24/0x30 [ 528.694046][ T1104] Sending NMI from CPU 1 to CPUs 0: [ 528.700045][ C0] NMI backtrace for cpu 0 [ 528.700052][ C0] CPU: 0 PID: 10863 Comm: kworker/u4:3 Not tainted 5.6.0-rc3-syzkaller #0 [ 528.700058][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.700062][ C0] Workqueue: krdsd rds_connect_worker [ 528.700068][ C0] RIP: 0010:write_comp_data+0x9/0x70 [ 528.700080][ C0] Code: 13 00 00 8b 80 84 13 00 00 48 8b 11 48 83 c2 01 48 39 d0 76 07 48 89 34 d1 48 89 11 5d c3 0f 1f 00 65 4c 8b 04 25 c0 1e 02 00 <65> 8b 05 d8 86 8c 7e a9 00 01 1f 00 75 51 41 8b 80 80 13 00 00 83 [ 528.700083][ C0] RSP: 0018:ffffc9000409f8e8 EFLAGS: 00000046 [ 528.700091][ C0] RAX: ffff8880939e0500 RBX: 0000000000000000 RCX: ffffffff817b31a5 [ 528.700095][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 528.700100][ C0] RBP: ffffc9000409f8f0 R08: ffff8880939e0500 R09: ffffed1015d0707c [ 528.700105][ C0] R10: ffffed1015d0707b R11: ffff8880ae8383db R12: ffffffff86309613 [ 528.700110][ C0] R13: ffff8880939e0500 R14: 0000000000000000 R15: 0000000000000000 [ 528.700116][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 528.700120][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 528.700125][ C0] CR2: 000000000045c44f CR3: 00000000a657c000 CR4: 00000000001426f0 [ 528.700130][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 528.700135][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 528.700137][ C0] Call Trace: [ 528.700141][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 528.700145][ C0] trace_hardirqs_on+0x45/0x240 [ 528.700148][ C0] ? sock_i_uid+0x93/0xb0 [ 528.700151][ C0] __local_bh_enable_ip+0x15a/0x270 [ 528.700155][ C0] _raw_read_unlock_bh+0x2c/0x30 [ 528.700158][ C0] sock_i_uid+0x93/0xb0 [ 528.700161][ C0] inet_csk_bind_conflict+0xbe/0x580 [ 528.700165][ C0] inet_csk_get_port+0xd2c/0x24b0 [ 528.700169][ C0] ? inet_csk_complete_hashdance+0x190/0x190 [ 528.700172][ C0] ? trace_hardirqs_on+0x67/0x240 [ 528.700175][ C0] ? __local_bh_enable_ip+0x15a/0x270 [ 528.700179][ C0] __inet_bind+0x5bf/0xbf0 [ 528.700182][ C0] inet_bind+0xfa/0x160 [ 528.700186][ C0] rds_tcp_conn_path_connect+0x536/0x880 [ 528.700189][ C0] ? rds_tcp_state_change+0x280/0x280 [ 528.700193][ C0] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 528.700197][ C0] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 528.700200][ C0] rds_connect_worker+0x1b6/0x2d0 [ 528.700204][ C0] process_one_work+0xa05/0x17a0 [ 528.700207][ C0] ? mark_held_locks+0xf0/0xf0 [ 528.700210][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 528.700214][ C0] ? lock_acquire+0x190/0x410 [ 528.700217][ C0] worker_thread+0x98/0xe40 [ 528.700220][ C0] ? trace_hardirqs_on+0x67/0x240 [ 528.700223][ C0] kthread+0x361/0x430 [ 528.700226][ C0] ? process_one_work+0x17a0/0x17a0 [ 528.700230][ C0] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 528.700233][ C0] ret_from_fork+0x24/0x30 [ 528.719030][ T1104] Kernel panic - not syncing: hung_task: blocked tasks [ 528.992979][ T1104] CPU: 1 PID: 1104 Comm: khungtaskd Not tainted 5.6.0-rc3-syzkaller #0 [ 529.001323][ T1104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.011652][ T1104] Call Trace: [ 529.014993][ T1104] dump_stack+0x197/0x210 [ 529.019427][ T1104] panic+0x2e3/0x75c [ 529.023345][ T1104] ? add_taint.cold+0x16/0x16 [ 529.028033][ T1104] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 529.033710][ T1104] ? ___preempt_schedule+0x16/0x18 [ 529.038858][ T1104] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 529.045183][ T1104] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 529.051352][ T1104] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 529.057539][ T1104] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 529.063726][ T1104] watchdog+0xb22/0x10c0 [ 529.068001][ T1104] kthread+0x361/0x430 [ 529.072094][ T1104] ? reset_hung_task_detector+0x30/0x30 [ 529.077655][ T1104] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 529.083511][ T1104] ret_from_fork+0x24/0x30 [ 529.089773][ T1104] Kernel Offset: disabled [ 529.094229][ T1104] Rebooting in 86400 seconds..