[ 32.354149] kauditd_printk_skb: 8 callbacks suppressed [ 32.354156] audit: type=1800 audit(1579504705.236:33): pid=7097 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 32.381142] audit: type=1800 audit(1579504705.236:34): pid=7097 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.539607] random: sshd: uninitialized urandom read (32 bytes read) [ 37.867777] audit: type=1400 audit(1579504710.746:35): avc: denied { map } for pid=7268 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.922530] random: sshd: uninitialized urandom read (32 bytes read) [ 38.689209] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.198' (ECDSA) to the list of known hosts. [ 44.223995] random: sshd: uninitialized urandom read (32 bytes read) 2020/01/20 07:18:37 fuzzer started [ 44.453232] audit: type=1400 audit(1579504717.336:36): avc: denied { map } for pid=7277 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 45.316457] random: cc1: uninitialized urandom read (8 bytes read) 2020/01/20 07:18:39 dialing manager at 10.128.0.105:40769 2020/01/20 07:18:39 syscalls: 2843 2020/01/20 07:18:39 code coverage: enabled 2020/01/20 07:18:39 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/01/20 07:18:39 extra coverage: extra coverage is not supported by the kernel 2020/01/20 07:18:39 setuid sandbox: enabled 2020/01/20 07:18:39 namespace sandbox: enabled 2020/01/20 07:18:39 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/20 07:18:39 fault injection: enabled 2020/01/20 07:18:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/20 07:18:39 net packet injection: enabled 2020/01/20 07:18:39 net device setup: enabled 2020/01/20 07:18:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/20 07:18:39 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 47.593504] random: crng init done 07:20:24 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={&(0x7f0000000040), &(0x7f0000000080)=""/84, 0x54}) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x100000}, 0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x1f0, r1, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2400}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4000}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x382b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4b4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6f7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x86}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x43e6}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0xc000}, 0x10) r2 = socket(0x8, 0x3, 0x9d) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f00000004c0)=0x2, &(0x7f0000000500)=0x4) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10220040}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x48, 0x13, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x8801) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000680), &(0x7f00000006c0)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000700)={0x0, 0x1, 0xb, "b5107a4c51af127d37eb44"}, 0x13) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4010, r3, 0xc6fb000) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r4, 0x80045515, &(0x7f0000000780)={0xd}) openat$rtc(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCRSGL2CALL(r4, 0x89e5, &(0x7f0000000800)=@null) r5 = add_key$user(&(0x7f0000000840)='user\x00', &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)="6752bef803d93e63f831da576d9a358ce7cdefa01f1b8aa3f4f03d19eca6b30b5bee20710e819f8d5ccc6b71b18043d265c7fd896ffcaeb8e5f8a095a67af1f5087b52c2347f5cadc2e0bb2491c7c7d00e5856228d82176d484f0745d2e360a79f01f67448c4882f12aaed0d76a102f0d7aa8ef640ff558fe688a8359d62d274453a7d79597c76c29aa3503d6bd32ffda0d6aba7cab7339a26bcc137e7258c842cf6b31de302cbb7fa40d80bec1752a368b6d33b846e7edd8c1079333901c00e279e0b66df810ed0975c66", 0xcb, 0xfffffffffffffff9) r6 = request_key(&(0x7f0000000a00)='id_resolver\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0xfffffffffffffffe) keyctl$instantiate(0xc, r5, &(0x7f00000009c0)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', 'TIPCv2\x00', 0x20, 0xfffffffffffffff3}, 0x2f, r6) pipe2(&(0x7f0000000ac0)={0xffffffffffffffff}, 0x800) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000b00)=0x9) openat$full(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/full\x00', 0x280c00, 0x0) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/self/net/pfkey\x00', 0x151400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) r9 = openat$cgroup_ro(r0, &(0x7f0000000c40)='pids.current\x00', 0x0, 0x0) r10 = openat$cgroup_ro(r4, &(0x7f0000000c80)='cpuacct.usage_all\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r10, &(0x7f0000000cc0)={0xe, {0x9, 0x1, 0x80, 0xab, "672f825f6863ea21a0e8a4121a8d1495a25e5a64fb4cf942ea319b0bba13460d6086fbdd89f8e240151353f2ce65522413c18c71bccae173b7230a5077c7c5cf9763691c53e53570dcd9ce2003aad5ea9911caf6bbaeb2b9354019c3d1cdb77aa1c741efd648d13fde835eefe8464fa3d1768500e8a411f08e025bf93a252399af679d53c9711cbb4219fef24a83900946805c696030b57a4b0b5ebb9507808854bf0fd317121e7927387d"}}, 0xb7) write$P9_RSTAT(r0, &(0x7f0000000d80)={0x68, 0x7d, 0x2, {0x0, 0x61, 0x3, 0xd208, {0x8, 0x3}, 0x2800000, 0x7, 0x1, 0x5, 0x15, '/proc/self/net/pfkey\x00', 0x5, 'user:', 0xa, '/dev/full\x00', 0xa, '/dev/rtc0\x00'}}, 0x68) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) r11 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/checkreqprot\x00', 0x80000, 0x0) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000000e80)='nbd\x00') r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/qat_adf_ctl\x00', 0x141800, 0x0) r14 = creat(&(0x7f0000000f00)='./file0\x00', 0x18a) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000f40)={0x1, 0x1, 0x4, 0x80000000, 0x6, {0x77359400}, {0x2, 0x2, 0x5, 0x80, 0xb2, 0x1, "c8c27452"}, 0x100, 0x1, @fd, 0xfff, 0x0, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r11, &(0x7f00000010c0)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001080)={&(0x7f0000000fc0)={0xb0, r12, 0x2, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x902}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8}, {0x8, 0x1, r10}, {0x8, 0x1, r10}, {0x8, 0x1, r4}, {0x8, 0x1, r9}, {0x8, 0x1, r15}]}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8000}, 0x8800) 07:20:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/137}, 0x20) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000200)={0x0, 0x8, 0x8, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9b0903, 0x800, [], @p_u32=&(0x7f0000000180)=0x7}}) shutdown(r1, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000340)) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x81) getsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvmmsg(r4, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/130, 0x82}, {&(0x7f0000000500)=""/111, 0x6f}, {&(0x7f0000000580)=""/209, 0xd1}, {&(0x7f0000000680)=""/53, 0x35}], 0x4}}, {{&(0x7f0000000700)=@in, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000780)=""/201, 0xc9}, {&(0x7f0000000880)=""/141, 0x8d}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/108, 0x6c}, {&(0x7f00000019c0)=""/16, 0x10}, {&(0x7f0000001a00)=""/105, 0x69}], 0x6, &(0x7f0000001b00)=""/141, 0x8d}, 0x6}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/214, 0xd6}], 0x2, &(0x7f0000002d00)=""/80, 0x50}, 0x2}, {{&(0x7f0000002d80)=@xdp, 0x80, &(0x7f0000004180)=[{&(0x7f0000002e00)=""/205, 0xcd}, {&(0x7f0000002f00)=""/206, 0xce}, {&(0x7f0000003000)=""/163, 0xa3}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/156, 0x9c}], 0x5, &(0x7f0000004200)=""/146, 0x92}, 0x2e}, {{&(0x7f00000042c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004340)=""/201, 0xc9}, {&(0x7f0000004440)=""/72, 0x48}, {&(0x7f00000044c0)=""/197, 0xc5}], 0x3, &(0x7f0000004600)=""/21, 0x15}, 0x7b8}], 0x5, 0x0, &(0x7f0000004780)={0x0, 0x989680}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000047c0), 0xffffffffffffffff) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000004800)='/selinux/policy\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000004c40)=@filter={'filter\x00', 0xe, 0x3, 0x3b2, [0x0, 0x20004880, 0x20004996, 0x20004bd2], 0x0, &(0x7f0000004840), &(0x7f0000004880)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x1d, 0x1, 0x1b, 'bridge_slave_1\x00', 'macvtap0\x00', 'vlan0\x00', 'veth1_to_bridge\x00', @dev={[], 0x17}, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], @remote, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0x9e, 0x9e, 0xe6, [@m802_3={{'802_3\x00', 0x0, 0x8}, {{0x0, 0x7, 0x2, 0x4}}}], [], @common=@ERROR={'ERROR\x00', 0x20, {"9c4221985a9b3c608ccab9f99829a3465df9a2fa717a98b3da38cd61052c"}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{0x11, 0x24, 0x8906, 'netpci0\x00', 'bridge0\x00', 'veth0_macvtap\x00', 'vlan1\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @local, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x9e, 0xee, [], [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}], @common=@log={'log\x00', 0x28, {{0x5f, "27ac67f09a3004bcf919813ac9132e9fa18815091f40de90567915da4b70", 0x1}}}}, {0x5, 0x2, 0xf9, 'ipvlan1\x00', 'veth1_macvtap\x00', 'veth1_to_batadv\x00', 'veth0\x00', @remote, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @broadcast, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0x6e, 0xee, 0x11e, [], [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xb1, 'syz1\x00', {0x8}}}}], @common=@STANDARD={'\x00', 0x8, {0x1}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x42a) lsetxattr$trusted_overlay_nlink(&(0x7f0000004cc0)='./file0\x00', &(0x7f0000004d00)='trusted.overlay.nlink\x00', &(0x7f0000004d40)={'U+', 0x100}, 0x16, 0x1) read$usbfs(r5, &(0x7f0000004d80)=""/75, 0x4b) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000051c0)='/dev/qat_adf_ctl\x00', 0x401c0, 0x0) recvmsg$can_raw(r6, &(0x7f0000007680)={&(0x7f0000005200)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000007540)=[{&(0x7f0000005280)=""/146, 0x92}, {&(0x7f0000005340)=""/242, 0xf2}, {&(0x7f0000005440)=""/4096, 0x1000}, {&(0x7f0000006440)=""/4096, 0x1000}, {&(0x7f0000007440)=""/235, 0xeb}], 0x5, &(0x7f00000075c0)=""/152, 0x98}, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000076c0)=""/49) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000007700)='/dev/dlm_plock\x00', 0xa400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r7, 0xc0096616, &(0x7f0000007740)={0x2, [0x0, 0x0]}) r8 = dup3(r7, r2, 0x2147f17304a2a722) ioctl$USBDEVFS_SETCONFIGURATION(r8, 0x80045505, &(0x7f0000007780)=0x9) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000077c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(r9, 0x89e7, &(0x7f0000007800)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x20}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r10 = dup(0xffffffffffffffff) ioctl$UI_SET_EVBIT(r10, 0x40045564, 0xc) r11 = open(&(0x7f0000007840)='./file0\x00', 0xce4ca4d2f10b82bc, 0x102) getpeername(r11, &(0x7f0000007880)=@xdp, 0xffffffffffffffff) 07:20:24 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) clock_adjtime(0x2, &(0x7f0000000100)={0x0, 0x3, 0x7, 0x5, 0x7, 0x1f, 0x30, 0x1, 0x8, 0x5, 0x5, 0x8, 0x1, 0x6, 0xfffffffffffff001, 0x1ff, 0x10000, 0x3ff, 0x200, 0xf72, 0x1, 0xff, 0xce6, 0x7, 0x7fff, 0x46b1}) socket$unix(0x1, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0xf000000, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x9a0919, 0xfffffff9, [], @p_u8=&(0x7f0000000200)=0x4}}) accept$phonet_pipe(r1, 0x0, &(0x7f00000002c0)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = getegid() r6 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0x2}, [{0x2, 0x4, r2}, {0x2, 0x0, r3}, {0x2, 0x7}, {0x2, 0x0, r4}], {0x4, 0x1}, [{0x8, 0x2, r5}, {0x8, 0x1, r6}], {0x10, 0x6}, {0x20, 0x3}}, 0x54, 0x2) r7 = getpid() syz_open_procfs(r7, &(0x7f0000000600)='schedstat\x00') r8 = dup(r0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000640)={0x0, 0x9b, "7fd0f42dcf2ada7cd89a832f0d1ee278b0141351703d9140596fc5b601828dfe3680100d469d1f1b57818edf7b068bc9e91aa1e3bef1f0efe194d30505b9498d9a8ecfdcdf14368e3e93208293300cab2d1c0117dad8b449ebf57434059ac36883effde02242f05656a541c851a0ef8b5c8d74e57c5baea2a5262002b93a0b5f207f67689cd31f0222c0588c125edb539440a41ed3ab1bd049f007"}, &(0x7f0000000700)=0xa3) accept4$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000780)=0x1c, 0x80000) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0xa8400, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r9, 0xc06864a2, &(0x7f0000000840)={&(0x7f0000000800)=[0xffffffff, 0x2, 0x0, 0xc2, 0x78, 0x81, 0x4], 0x7, 0x8001, 0x1f, 0x7, 0x3, 0x2, 0x6, {0xf8a, 0x8, 0x6, 0x6, 0x0, 0x8000, 0x9, 0x9b1a, 0xfff8, 0x7, 0x3, 0x0, 0x0, 0xff, "60471260edae0f11671b7994ede983a77786dd57ba0e8348e22123dcea0f6935"}}) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/btrfs-control\x00', 0x540, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, &(0x7f0000000900)) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000940)='/dev/bsg\x00', 0x81f02, 0x0) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VIDIOC_DQBUF(r11, 0xc0585611, &(0x7f0000000980)={0x9, 0x2, 0x4, 0x20000, 0x3, {0x0, 0x2710}, {0x2, 0x2, 0x6, 0x3, 0x6, 0x8, '-$!W'}, 0x7, 0x3, @offset=0x2715, 0x80000000, 0x0, r12}) syz_open_dev$sndtimer(&(0x7f0000000a00)='/dev/snd/timer\x00', 0x0, 0x8640) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000ac0)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r13, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x30, r14, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x782c73d7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff801, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r15}]}, 0x30}, 0x1, 0x0, 0x0, 0x4010}, 0xe0) 07:20:24 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000480)={0x42, 0x3, 0x3}, 0x10) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f00000004c0)=0x80, &(0x7f0000000500)=0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x280, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000580)=0xc420000) r3 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x100, 0x701cc0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000600), r4, 0x1}}, 0x18) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000780)={0x2, 0x4, 0x4, 0x40000, 0x7, {0x0, 0x2710}, {0x5, 0x8, 0xff, 0x7, 0xd1, 0x20, "7cbe9007"}, 0x8000, 0x1, @userptr, 0x6, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000800)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000880)={0x9, 0x108, 0xfa00, {r6, 0x75, "615ede", "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"}}, 0x110) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$TIOCNXCL(r7, 0x540d) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000a40)={0x0, 0x3f, 0x6, 0x5}, &(0x7f0000000a80)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000ac0)={0x7, 0x8, 0x20, 0x7, r9}, 0x10) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/hwrng\x00', 0x480000, 0x0) sendto$l2tp(r10, &(0x7f0000000b40)="27703e33c54ddfd4306c334b1c7a4207e7544d973f6cba0a6d1971a0bdad1ea8f7c5f782094f7f9da778ebaf9149f912cd7374f509b0cec8562c988b541aa0cf7e37a6d1a8aeef5aabbf6a40acc1ec5f7f06067c3b8f41d17e11da0167bb447cb68ef458614322e9df3be6ecc875240387229807d214ce0dbdd07049f1f47dfd02114dea8f95d7c3f06fd73ef13656284121a18a69ed42b31a6be6876cf4ff76aaa505a4bf994f78d8930d43", 0xac, 0x40, &(0x7f0000000c00)={0x2, 0x0, @empty, 0x4}, 0x10) r11 = semget(0x0, 0x1, 0x414) semctl$IPC_INFO(r11, 0x4, 0x3, &(0x7f0000000c40)=""/136) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000d00)={0xa, 0x0, 0x8000, @dev={0xfe, 0x80, [], 0x38}, 0x1ff}, 0x20) write$P9_RWSTAT(r0, &(0x7f0000000d40)={0x7, 0x7f, 0x2}, 0x7) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$BLKGETSIZE64(r12, 0x80081272, &(0x7f0000000dc0)) r13 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000f40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r14 = socket$tipc(0x1e, 0x5, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000f80)={0x5, 0x5, 0x4, 0x10000, 0xf83c, {0x77359400}, {0x3, 0x1, 0x9, 0x8, 0xb8, 0x4, "450901af"}, 0x0, 0x3, @userptr=0x200, 0x9, 0x0, r3}) ioctl$sock_bt_hidp_HIDPCONNADD(r13, 0x400448c8, &(0x7f00000010c0)={r14, r15, 0xf0c6, 0x9a, &(0x7f0000001000)="f2cc161eaab40dec979890b14106506ec80a13018c41d83ff97925d929d233ca1f310c6ed8f41dc527dc565a27ee4639b121d91b5b56cb42be4e538bcaa3fec2cca8e21e0beb366ce6c5d08355d6d5890a8423036c10b8b070cb0fc803df84c50e197d1a104c23b87b5bb83958be0e8a43d44aee64f09169716c75eb7980cd9f17877715e17493cc535a54e803d139674451efbe8e58a4667bbd", 0x9, 0x81, 0x40, 0x8001, 0x4e97, 0x1, 0x3ff, 'syz1\x00'}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001180)='/dev/nvme-fabrics\x00', 0x9e800, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r8, 0x800455d1, &(0x7f00000011c0)) 07:20:24 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @dev, @initdev}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newaddr={0x44, 0x14, 0x1, 0x70bd29, 0x25dfdbfb, {0x2, 0x3f, 0x68, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x1}, @IFA_LABEL={0x14, 0x3, 'ip6tnl0\x00'}, @IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_BROADCAST={0x8, 0x4, @empty}]}, 0x44}, 0x1, 0x0, 0x0, 0x44840}, 0x40) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, &(0x7f0000000200)=""/175, 0xaf, 0x10001, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x8, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000380)) r4 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x58a00) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x1, 0x4) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r5, 0xc0106418, &(0x7f0000000400)={0x4, 0x80000001, 0x2, 0x4, 0x10}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000440), 0x4) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f00000004c0)={0x80, 0x9, 0x8, 0xd2, 0x1, 0x7f, &(0x7f0000000480)="ae"}) fsetxattr$security_ima(r3, &(0x7f0000000500)='security.ima\x00', &(0x7f0000000540)=@v2={0x5, 0x3, 0x1, 0x8, 0x1, 'M'}, 0xb, 0x1) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000580)=0x8) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r5, 0x110, 0x4, &(0x7f00000005c0)=0x2, 0x4) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000600)={0x8001009, 0x2, 0x2}) syz_mount_image$reiserfs(&(0x7f0000000640)='reiserfs\x00', &(0x7f0000000680)='./file0\x00', 0x7ab5, 0x3, &(0x7f0000000940)=[{&(0x7f00000006c0)="955f17d461843282a4eba2960976cda8a531a565296b6284633f3fe5b98a2c56b3468458a6b26780403e17113749db754444bec2a85a074b79e197ff26e5881e45877911b916d7f5c2ec937a98755e9fd5681a580103fb5771af131b27b24c405840de64c72b5f3841757eec3cab689551d7209ce0c918dec6416df6691047e8c6c702e1067926989d21613f734293ac14405d023db0e23477d211b0966d21dd10c4385cc066854b267c60d13925bc101ff2efc0", 0xb4, 0xfff}, {&(0x7f0000000780)="101c7008b4ebb2e3d60e8d275cdde5fb08a18b825014b5f793a5da5d766300427c1563f3441ee9144628d0796c15daadbbed64be642d920d31dde4667829c14cd7652cdae5df7cb231c64479dde1163b2dd97773e820c6c2e6af4a5d2ac2be6b6ffb6bfd8d594de72fae7e1c73c08e607629c52966f6679137b67a0e82d201a4e3b12cac315736e34fc1ca58d0c1322d3f706ceb92534c668b86b7ff9c64e0ff766198c2a54793874f8cfbfa5c2ce4107f2da1d5d56bc9e52b43f4fa563bfc47808848a11b8e94a678f9aeebb395599dc59ab5a5", 0xd4, 0x1f}, {&(0x7f0000000880)="8b301e2d3a713da4030d60d5962724cda56f40e01684fa98214b6648df860f5bf0fd4d1347ab68b194d867fe105be70d529c1e6d12cb89a35ebc97c0f4e3ca3e5bba7e66f5cd9e5e3dab41a3f6b94740d23bbc46133b49f491d25adf90c2957c6bbfbd989aae8f5e277807b148af1a15bf47039e1863e2629fbb442c6cdb3e21d5e4d35c8226de51c653770df5196601516b5e", 0x93, 0x54}], 0x4000, &(0x7f00000009c0)={[{@tails_off='tails=off'}, {@balloc_test4='block-allocator=test4'}], [{@dont_measure='dont_measure'}, {@obj_user={'obj_user', 0x3d, 'em0$)\xff'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) ioperm(0x3, 0x20, 0x100) r6 = syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000a80)={0x0, @sdr={0x32314d48, 0x2}}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000d80)=0x0) r8 = getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6}}, &(0x7f0000000ec0)=0xe8) syz_mount_image$hfs(&(0x7f0000000b80)='hfs\x00', &(0x7f0000000bc0)='./file0\x00', 0x1ff, 0x2, &(0x7f0000000d40)=[{&(0x7f0000000c00)="b3bb3e26e4df3c1fc0b77ce4c125ad100d24a57dcd0fd957fc04115c2d07d638e9cc228d206ec5d9fce977c58121fc8e482da9b6a89983894d74a17fddd69c5403bcac6556d8928c846435be5991052c7ecefd12130a0efb617b5b23d86e8b59f169a9dd23230082515138e02bb63ff64da5e479a9baa17f1fa49a5f9395130b369458", 0x83, 0x1}, {&(0x7f0000000cc0)="ba94381c06d0ed74e80576f207bee71ce7538fc90294e773cd7d83ada38a7a263614c7b0130af0aee06681984660449ce43617b853bc6575293c9c124e41e1c69b15ad34ec8ee17ebb67eeedc9299c80e26b55", 0x53, 0x3f}], 0x20000, &(0x7f0000000f00)={[{@type={'type', 0x3d, "5c980200"}}, {@uid={'uid', 0x3d, r7}}, {@type={'type', 0x3d, "fee497c2"}}, {@part={'part', 0x3d, 0x50dd}}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@quiet='quiet'}, {@codepage={'codepage', 0x3d, 'cp1255'}}, {@uid={'uid', 0x3d, r8}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}], [{@fowner_lt={'fowner<', r9}}]}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000fc0)={0x0, 0xa1, "82461bfc8791f29230977ed624905c9cfc378350ae1109c151f24bfc3b31c93249bf621dbb22cdb79a18673a122ff39bb82c25116b355786a2aabb7ba366a755026aea98c4768aac43853785d393d68537e3428663b49d4861ded62f936105bfdafbaf17721580fe690ae9cc91326fd0a38b5d6fc4a8114d118d4cfe4cd700575b7ed80c9e3cce936d4ea1d9368219c0ea64a499b8b54140369299496ca7d1be08"}, &(0x7f0000001080)=0xa9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000010c0)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x10000}}, 0x8, 0x7}, &(0x7f0000001180)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000011c0)={r10, @in={{0x2, 0x4e22, @loopback}}, 0x0, 0x9d40}, 0x90) 07:20:24 executing program 1: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x3, 0xa, 0x1c, "c4741957ab08d12162875d81670f7d0f52841ae3db16ccc11bf28fe0739a3f0b9afed9390c5b2a1e36a3edd5ecdce819a453313769392e5b7b84569ee40530f2", "955970f7c9a87735cf6f76e7c09478dca4c0709e5046958227a8ba8d5a588654084ec898ae1ce6bdd204b1e145f98614b1d19cade3c3239eead318422fb92c54", "dc830389e31df561358c5b21032e99085edd8518803e5740d1e17b3535b5230f", [0x6, 0xe99]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x3, 0x0, 0x200, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) getrandom(&(0x7f0000000180)=""/143, 0x8f, 0x2) fcntl$setpipe(r0, 0x407, 0x9) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x14, 0x18, {0x9, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20044000) r1 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x0, 0x400) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000400)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}}) socketpair(0x22, 0xa, 0x1, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) connect$packet(r2, &(0x7f0000000680)={0x11, 0x8, r3, 0x1, 0x3, 0x6, @link_local}, 0x14) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x2000, 0x0) ftruncate(r4, 0x800) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000740), 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000780)={0x913d, 0x16, [{0xa}, {0x9}, {0xa, 0x1}, {0x6, 0x1}, {0x7, 0x1}, {0x9, 0x1}, {0xb, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0xc, 0x1}, {0x2}, {0x5, 0x1}, {0x9, 0x1}, {0x1, 0x1}, {0xc}, {0x2}, {0xc}, {0xa, 0x1}, {0xf, 0x1}, {0xe}, {0x8}, {0xc, 0x1}]}) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f00000007c0)) r6 = dup(0xffffffffffffffff) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000000800)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuacct.stat\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r8, 0x80404506, &(0x7f0000000880)=""/90) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vsock\x00', 0x80, 0x0) ioctl$UI_BEGIN_FF_ERASE(r9, 0xc00c55ca, &(0x7f0000000940)={0xa, 0x401}) r10 = socket(0x2d, 0x2, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x68, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbda}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="86c9efe83e09ca212460c2fda43ab26e"}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000014}, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='trusted.overlay.redirect\x00', &(0x7f0000000b40)='./file0\x00', 0x8, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000b80)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'nr0\x00'}}, 0x1e) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000c00)={0x1c2ffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000bc0)={0x990a74, 0x3f, [], @value64=0x4}}) accept4$packet(r11, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c80)=0x14, 0x800) [ 151.364290] audit: type=1400 audit(1579504824.246:37): avc: denied { map } for pid=7277 comm="syz-fuzzer" path="/root/syzkaller-shm225048232" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 151.403113] audit: type=1400 audit(1579504824.286:38): avc: denied { map } for pid=7295 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=24 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 151.760956] IPVS: ftp: loaded support on port[0] = 21 [ 152.499135] IPVS: ftp: loaded support on port[0] = 21 [ 152.546972] chnl_net:caif_netlink_parms(): no params data found [ 152.612367] IPVS: ftp: loaded support on port[0] = 21 [ 152.625680] chnl_net:caif_netlink_parms(): no params data found [ 152.646951] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.653741] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.661266] device bridge_slave_0 entered promiscuous mode [ 152.669712] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.676190] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.683098] device bridge_slave_1 entered promiscuous mode [ 152.706701] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.719166] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.749737] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.757440] team0: Port device team_slave_0 added [ 152.764748] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.771992] team0: Port device team_slave_1 added [ 152.781547] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.787961] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.794910] device bridge_slave_0 entered promiscuous mode [ 152.803741] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.810402] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.817443] device bridge_slave_1 entered promiscuous mode [ 152.834820] IPVS: ftp: loaded support on port[0] = 21 [ 152.851208] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.871936] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.881006] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.887245] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.912526] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.947942] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.954446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.979816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.992308] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.001989] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.015272] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.022563] team0: Port device team_slave_0 added [ 153.030406] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.037512] team0: Port device team_slave_1 added [ 153.047624] chnl_net:caif_netlink_parms(): no params data found [ 153.111994] device hsr_slave_0 entered promiscuous mode [ 153.170315] device hsr_slave_1 entered promiscuous mode [ 153.230870] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.246601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.252934] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.278500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.291010] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.301631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.307904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.333753] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.349381] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.358677] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.388110] IPVS: ftp: loaded support on port[0] = 21 [ 153.390572] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.399897] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.407280] device bridge_slave_0 entered promiscuous mode [ 153.418815] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.425524] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.433038] device bridge_slave_1 entered promiscuous mode [ 153.491935] device hsr_slave_0 entered promiscuous mode [ 153.530337] device hsr_slave_1 entered promiscuous mode [ 153.574717] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.584043] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.632951] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.657905] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.695242] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.702432] team0: Port device team_slave_0 added [ 153.709298] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.716477] team0: Port device team_slave_1 added [ 153.757058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.763404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.789895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.824874] IPVS: ftp: loaded support on port[0] = 21 [ 153.831751] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.838035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.863439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.877120] chnl_net:caif_netlink_parms(): no params data found [ 153.897310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.918902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.032356] device hsr_slave_0 entered promiscuous mode [ 154.070458] device hsr_slave_1 entered promiscuous mode [ 154.132861] chnl_net:caif_netlink_parms(): no params data found [ 154.143402] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.153297] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.161732] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.171922] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.178278] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.187164] device bridge_slave_0 entered promiscuous mode [ 154.193893] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.200568] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.207394] device bridge_slave_1 entered promiscuous mode [ 154.221456] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.271552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.282300] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.338515] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.345927] team0: Port device team_slave_0 added [ 154.354827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.365844] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.378318] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.385661] team0: Port device team_slave_1 added [ 154.404809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.411139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.437015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.477875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.484323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.509539] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.541461] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.551611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.558848] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.565707] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.572640] device bridge_slave_0 entered promiscuous mode [ 154.582057] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.588394] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.595438] device bridge_slave_1 entered promiscuous mode [ 154.604520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.612272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.620873] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.626941] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.634197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.645738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.665205] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.675962] chnl_net:caif_netlink_parms(): no params data found [ 154.690839] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.705614] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.725405] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.732536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.751568] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.757878] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.765156] team0: Port device team_slave_0 added [ 154.812016] device hsr_slave_0 entered promiscuous mode [ 154.850998] device hsr_slave_1 entered promiscuous mode [ 154.920968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.928640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.938611] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.945074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.963593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.970980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.977836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.986703] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.995974] team0: Port device team_slave_1 added [ 155.011815] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.020633] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.026701] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.037568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.052387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.058739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.084234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.094525] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.107167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.114636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.122727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.130373] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.136705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.143639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.151953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.159426] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.165793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.172785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.188207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.195994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.202783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.228116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.238591] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.255821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.268436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.276330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.284336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.292539] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.298874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.306328] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.327822] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.334469] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.341920] device bridge_slave_0 entered promiscuous mode [ 155.348770] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.355314] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.364113] device bridge_slave_1 entered promiscuous mode [ 155.413435] device hsr_slave_0 entered promiscuous mode [ 155.450393] device hsr_slave_1 entered promiscuous mode [ 155.490891] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.498281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.508852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.530800] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.538553] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.547062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.555911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.565808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.584183] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.597924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.609577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.637047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.645091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.652973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.662639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.678383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.690372] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.697417] team0: Port device team_slave_0 added [ 155.708924] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.716390] team0: Port device team_slave_1 added [ 155.723842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.731523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.738914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.746695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.756663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.765761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.787500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.795482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.804436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.825719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.833466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.843550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.865298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.871774] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.897130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.907256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.916414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.926556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.933662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.944039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.950883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.976544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.986987] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.993083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.001205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.008626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.021801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.031396] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.040753] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.047095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.054685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.063504] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.069510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.076860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.097354] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.107286] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.124055] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.130969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.137615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.145060] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.192219] device hsr_slave_0 entered promiscuous mode [ 156.220354] device hsr_slave_1 entered promiscuous mode [ 156.260858] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.268195] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.277574] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.284316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.293577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.302204] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.309711] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.320472] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.326543] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.350796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.357482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.366026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.376916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.387564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.400888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.411126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.418722] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.425089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.440340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.447369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.455074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.463071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.470995] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.477331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.490769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.499899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.519330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.529560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.546980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.564754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.573885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.584500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.593890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.621168] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.628033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.638200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.646361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.654208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.666952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.690992] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.703647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.711436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.721043] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.727051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.737168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.745799] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.760490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.769118] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.777525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.789469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.807194] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.818623] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.831278] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.837566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.848928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.856793] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.868310] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.874785] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.883203] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.894666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.903507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.915510] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.923517] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.933378] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.941564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.948354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.962513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.969335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.976498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.985467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.994244] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.001375] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.007840] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.016298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.024757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.032514] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.038863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.048236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.057116] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.064368] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.073048] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.081921] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.088764] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.095935] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.103139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.111425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.119042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.126795] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.133687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.140734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.147919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.157202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.166187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.175820] device veth0_vlan entered promiscuous mode [ 157.186084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.193732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.200770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.208292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.216929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.224894] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.231274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.241410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.255629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.264698] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.275983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.283783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.291958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.299640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.307682] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.314050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.321601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.329106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.336625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.343532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.353393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.363124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.375576] device veth0_vlan entered promiscuous mode [ 157.382797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.391030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.400964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.408571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.416406] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.425959] device veth1_vlan entered promiscuous mode [ 157.432680] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 157.440989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.448895] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.458593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.468279] device veth1_vlan entered promiscuous mode [ 157.474656] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 157.483420] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.496705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.504572] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 157.511881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.522774] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 157.531199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.538327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.545858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.552965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.561340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.568751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.579666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.589160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.603235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.609247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.617357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.624802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.632403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.640617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.648126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.658469] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.669904] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.684954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.694939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.702782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.710526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.718154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.726046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.733634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.742974] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.748987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.758583] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.771712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.785124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.795726] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.802096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.812030] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.820367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.827869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.836290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.844252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.852994] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.864535] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.873508] device veth0_macvtap entered promiscuous mode [ 157.879747] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 157.888740] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.898734] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.907874] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.915267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.923230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.930768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.937518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.946050] device veth0_macvtap entered promiscuous mode [ 157.952174] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 157.960926] device veth1_macvtap entered promiscuous mode [ 157.966935] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 157.976648] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.985269] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.992490] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.998946] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.008497] device veth1_macvtap entered promiscuous mode [ 158.015856] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.023726] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.031751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.039129] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.047058] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.053525] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.063250] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.072733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.079687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.087477] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.094823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.101684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.108332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.115209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.122380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.129638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.137593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.144961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.154564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.168049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.177256] device veth0_vlan entered promiscuous mode [ 158.192522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.204874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.216994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.230612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.242305] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.249487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.260564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.271189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.281703] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.288615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.296838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.305226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.313089] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.319414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.326324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.334488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.342383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.349952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.358455] device veth1_vlan entered promiscuous mode [ 158.364407] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.371283] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.378355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.388977] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.396228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.406902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.417128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.428475] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.435484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.446027] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.452806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.460503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.468228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.476206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.485720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.494702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.540367] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.547931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.557123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.565295] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.571696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.583627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.593793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.603965] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.614304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.624466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.635417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.648370] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.660438] device veth0_macvtap entered promiscuous mode [ 158.666471] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.674317] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.685266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.695406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.704845] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.714994] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.724878] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.740124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.747866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.756182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.764477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.772969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.781193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.791243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.804616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.819272] device veth1_macvtap entered promiscuous mode [ 158.842899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.849921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.869269] audit: type=1400 audit(1579504831.746:39): avc: denied { create } for pid=7421 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 158.873885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.914011] audit: type=1400 audit(1579504831.786:40): avc: denied { write } for pid=7421 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 158.915822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 07:20:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0xc0002, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs, 0x6e) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880)='/dev/bsg\x00', 0x402442, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r2, 0x4147, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f00000001c0)=0x1) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x1800, 0x1, 0x4, 0x0, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x3ff, 0x7}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000cc0)=ANY=[@ANYRES32=r5, @ANYBLOB="0000460600ce0866397a58397ced364f181046275fd738ee52ea7cdf4344d6f7d9a94d149704eaaad67aff47fdb5d79d0cef812b83ae76af960b08653e1d26b721b01f7c5ac6709c829a75ee36037e238945fe94bd18301ba43d965e6d60cac4f95c77bcfa6e583303c1a7d5aabae9a8b4ba1283522a8667eec2c049d0bcb6f320bf"], &(0x7f0000000400)=0x8) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x22, 0x2, 0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/f.le.\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0/f.le.\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) fchown(r4, r7, r8) getsockopt(0xffffffffffffffff, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32], 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) socket$isdn_base(0x22, 0x3, 0x0) execve(&(0x7f0000000940)='./file0/f.le.\x00', &(0x7f0000000b40)=[&(0x7f0000000980)='\x00', &(0x7f00000009c0)='mime_type{\x00', &(0x7f0000000a00)='#bdev{{)%\x00', &(0x7f0000000a40)='system.posix_acl_access\x00', 0x0, &(0x7f0000000b00)='overlay\x00'], &(0x7f0000000c80)=[&(0x7f0000000b80)='cpuacct.usage_percpu\x00', &(0x7f0000000c00)='system.posix_acl_access\x00', &(0x7f0000000c40)='/dev/vsock\x00']) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') [ 158.942543] audit: type=1400 audit(1579504831.786:41): avc: denied { read } for pid=7421 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 158.947922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.985913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.998320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.021480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.033399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.049410] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.056250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:20:32 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b000016090000000000000000000028c200000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000000000000000011e0000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @dev={[], 0x11}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 159.076437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.084671] hrtimer: interrupt took 25832 ns [ 159.086366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.104108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.124088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.147954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.162248] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.171292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.173347] Unknown ioctl -1054845647 [ 159.192545] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.199581] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.220739] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.228445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.238437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.242221] overlayfs: filesystem on './file0' not supported as upperdir [ 159.252968] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.262635] Unknown ioctl -1054845647 07:20:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, &(0x7f0000000200)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x10000, 0x0) 07:20:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@broadcast, @in6}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x108}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_DOWNDELAY={0x8, 0x5, 0x3}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc810}, 0x0) [ 159.279930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.299716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.315719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.327659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.339879] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.347060] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.356670] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.364970] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.371799] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.379302] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 159.398016] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.406281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:20:32 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) socket$caif_stream(0x25, 0x1, 0x5) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001c40)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a80374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db2832e09a378ba17c7edc3aaa65fa204f7d6a8b3900f907eec3815d61eb8c22f358ce5a843053e1bf170364d69a51f39b924e14393269b7f7748f8620c2615b2c4e33e0d05d7301f9bc61713f9501db516081404b65ef9b6dbc4f0a70634a31ea368446b539664d0025ee59be92b8e34e8ba5de19b56ddea93efaa2ac7b0f54ef694c07d92a961605c47d87f9452a38196d0e890b3c451b41e1ff7a5a0acd48e9cdaddf6cfbad9b9d04932c"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x4, 0x4) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, 0x0, &(0x7f00000000c0)) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, r8}) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x24044001) sendmmsg(r2, &(0x7f0000002d40)=[{{&(0x7f0000001d80)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x3, 0x2, 0x3, 0x2, {0xa, 0x4e20, 0x163, @remote, 0x4221}}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000002c0)="6932dd59155893270c1f30691285a3fe0ea544613f89eeeac1a4b161ad575a8d", 0x20}, {&(0x7f0000000500)="076f1df79f1c23f03c2890a466fc119a7a14efd90c490cdb487489278506fb19895134b82f2345aac1786e4abf2a5dd0cc5d150d3b6f9f3b6534b6f98636641cf7b06552f229cfef92", 0x49}, {&(0x7f0000000300)="dd813f03fa88", 0x6}, {&(0x7f0000000580)="e850826f332838c5bf75057c1dc8e6ef601707c9ee5e200309370cbf495e6c8abb7c08eb9b38b0d8886f13599b5ba3fa636bcc58810ae3f34f3aeebf146ab9fe175aa3a600033134aa82832493fdbe98e2a42af0648d60abb3e53e57540c22b3ed0451e67d6863640813fe2846c7ea700bb0c1c8", 0x74}, {&(0x7f0000000600)="6bc4b72563d59b34455877da8c890a5bcd52bb6e905bb738d48eb41a4d48da7e3f0e0271d79d40480898c2d3d46e605fb57f0eaba6a86204a2ba804c38ff060424645a45653c6ef203fbf620bf814267e2463b0e85cf421e1c6fbca5a4992206e107c47ae53c96688b09d09bff", 0xfffffffffffffed4}], 0x5}}, {{&(0x7f0000000700)=@caif, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000780)="5c0ce27fcc326ef05d5f647cdfd943d4321b69dae86d", 0x16}, {&(0x7f00000007c0)="babec76b025d34b5b917c6e2a54755a06345347d4474e39eb021e0dc679582fa391f6c9e16f91e1afb7f477ba8de141624c17cec103751d6c01f834bd59fa7fb2667b4cbaac962204c96969340827295793f469439c77a3c", 0x58}, {&(0x7f0000000840)="6487883bf5ae5324171bca360c62e4edb46f9b84a37b4ee86f026e4b4f282b7ef630b2ee9202e1cbcb0f031df8e814a3da295d2ba56a31a66d69d7bbee2285224a871a6ece55b65ebfa8b38539c584c0b7be3933ab7540b98c1cde8743de36e0e3021aca", 0x64}, {&(0x7f00000008c0)="1b5ea5c9739ed1026d1b0dc6bdd3a2fa96358e1d248fb26853f1c10978436f14e41d8f3dcfbd75ab3939ae85868f38699194dd30ce011db194e07989c97dbb68ae844ef73a744f3f591711fe43e254cb58417ff13740ffc5f20f562e6edba65e5fbdce782d13c2f6cba254d6df4124", 0x6f}, {&(0x7f0000000940)="fc2b07598a9abbacaf5ed89a4d88dd739d76894300900f15a389a6847d656aaf543fabd6089d1905c668ba3754ee45c3b102ad699dfe532d52", 0x39}, {&(0x7f0000000980)="fee660e3617936c1c7deecd84fa74b5d2beb62420b5e1145b293f8d6773b96e2e13cd08ae079bd1b1042b84ada2d8f6050edb5ca00669554d1c6b013ae147a", 0x3f}], 0x6}}, {{&(0x7f0000000a40)=@can={0x1d, r8}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="67a97fef4d904cd5d41f9d62cd874866a450cbb5e32fc47691e795161f838aa53e7b6b472d3e51444b082330bfbd31f7530e5387d9fa746848157c2dada9d2f1379b6a51b9fa08dc81f9d6ecd927498a4f78de9deaee8db321d24edf7fb693cabe254d486c9b42e5433d853742c3e0756ccddf1e6657d5f1d270cf441f451b2743e42007eb19da0a9106e2821166cdd946a5be80fe065a2b0660f17a87a4254795eecaef30e553a1ac46775377a878df9c69b7649d24ed8950343880f3f865937697bda4a02f3f4c8242b1c892260c5b8a1dda06caab124e0d4c730fcc43bf9a784738b6f9ea08c2d32c9979c7", 0xed}, {&(0x7f0000000440)="09572ce59549d572e434a701d5ad8cf8c518ef95283a06d50063f1c8c7eb6e0b0ac1db68f5b519fc45b49d2c35f4f279dc2166e326a5d9d86bba1bdd7a65e250660e3e5c54ba80972266467ca72e1f5632e95697a6d2a275df", 0x59}], 0x3, &(0x7f0000003f00)=ANY=[@ANYBLOB="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"], 0x124a}}], 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r9 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r9, r9) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 159.430400] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.437727] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.448720] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.455284] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 159.466211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.497296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.512564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.527249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.536756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.549248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.557041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.569056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.588566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.597198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.613157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.629770] device veth0_vlan entered promiscuous mode [ 159.647516] device veth0_vlan entered promiscuous mode 07:20:32 executing program 0: get_mempolicy(0x0, &(0x7f00000000c0), 0xb4a, &(0x7f0000ffb000/0x2000)=nil, 0x2) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40800, 0x0) write$dsp(r0, &(0x7f0000000040)="7a08cb8a984ad7af8a93563eb24dc5d4d727dcf0e0b893483a77021792cffa2737efa3d98bf532d51b266a57c57f8b8127cb738bb8ce4bb11a0803d693461b20bd5c879766e06b5ee1ad99aa4e141b12c271356495c7ae60b4d5551e5f88bfbe5e3945c78e715d083b295824", 0x6c) [ 159.685920] device veth1_vlan entered promiscuous mode [ 159.693749] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 07:20:32 executing program 2: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) fadvise64(r3, 0x0, 0x2000000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x34}}, 0x880) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3d90", 0xfffffffffffffd72}], 0x0, &(0x7f0000000340)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 07:20:32 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000080030003b050000000100000000000000003c000100380001000c000100736b62656469740024000280180002000000000000000000000000000000000000000000060007000000000004000600"], 0x50}}, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) [ 159.733026] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.747700] device veth1_vlan entered promiscuous mode [ 159.798648] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.829809] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.866369] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.888014] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.915054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.934373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:20:32 executing program 0: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) pipe2(&(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000100"/16, 0x10}]) io_getevents(0x0, 0x3, 0x0, &(0x7f0000000340), 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10001, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000240)={0x4}) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r2, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0e5c0a375130e6de00edc3f0949ff818c33801fb8035d1106e9288c3fbbbafb286a70594dc0f6aa8e459644c23191e5e1e3ce222ccbe9cf900"}, 0x80) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x300, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) fadvise64(r3, 0x0, 0x2000000, 0x4) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000100)={0xfffffffa, 0xc, 0x4, 0x68, 0x7fff, {}, {0x2, 0x2, 0x9, 0x51, 0x4, 0x0, "2f1667f9"}, 0x6, 0x2, @userptr=0x1ff, 0x2, 0x0, 0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0xa4, r6, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x88, 0x14, 'broadcast-link\x00'}}}, 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r6, 0x600, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x80000, 0x0) [ 159.958071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.978397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.002054] device veth0_macvtap entered promiscuous mode [ 160.008140] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.027626] device veth0_macvtap entered promiscuous mode [ 160.052883] audit: type=1400 audit(1579504832.936:42): avc: denied { name_connect } for pid=7495 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 160.054921] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.135828] IPVS: ftp: loaded support on port[0] = 21 [ 160.179476] device veth1_macvtap entered promiscuous mode [ 160.197383] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.202783] FAT-fs (loop2): bogus number of reserved sectors [ 160.232453] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 160.251727] device veth1_macvtap entered promiscuous mode [ 160.258210] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.272943] FAT-fs (loop2): Can't find a valid FAT filesystem [ 160.299777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.334235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.366135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.407131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.471571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.499227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.537754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.569236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.668996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.710845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.747008] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.767514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.799910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.820311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.838652] audit: type=1400 audit(1579504833.716:43): avc: denied { ioctl } for pid=7495 comm="syz-executor.0" path="socket:[29071]" dev="sockfs" ino=29071 ioctlcmd=0x2402 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 160.872213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.895792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.906037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.916096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.931935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.945670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.962397] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.969616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.989623] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.998376] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.005918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.013102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.020691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.027743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.035768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.044167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.052118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.061549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.071923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.081756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.091705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.100877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.110658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.121507] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.128404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.147868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.157858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.167214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.177212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.186399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.196163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.205729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.216546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.226695] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.234157] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.241318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.248957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.256956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.264668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.274745] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.304192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.323799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.366700] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.374765] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.385417] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.404010] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.410755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.418287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.426448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.437767] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.458635] device veth0_vlan entered promiscuous mode 07:20:34 executing program 3: socket$kcm(0x2, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) perf_event_open(0x0, 0x0, 0x7fffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) [ 161.493914] device veth1_vlan entered promiscuous mode [ 161.499958] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.512024] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.532947] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.559044] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "dont_measure" [ 161.574769] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.585537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.593475] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.604737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.617091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.631842] device veth0_macvtap entered promiscuous mode [ 161.637980] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.672035] device veth1_macvtap entered promiscuous mode [ 161.684912] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.729481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.753618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.768133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.779019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.806020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.835563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.856036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.879974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.896570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.907273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.917640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.928039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.938454] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.945743] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.959080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.966766] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.974002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.983066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.996344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.007074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.016713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.026950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.036219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.046716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.061676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.071827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.082086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.093616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.104130] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.115803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.125894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.136725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:20:35 executing program 4: socket$inet6(0xa, 0x3, 0x9) r0 = socket$inet(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x100400) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000003640)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x54c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000000740)={0x0, 0x2a5, &(0x7f00000002c0)=[{&(0x7f0000001600)=""/4090, 0xffa}], 0x1, 0x0, 0xfffffffffffffdc1, 0x7115}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="054109201f0000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 162.288683] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "dont_measure" [ 162.377982] Unknown ioctl -1072933430 07:20:35 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r1, 0x4}, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x0) 07:20:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf4649905d058fdebb4e0e4ba4020602c02766134790713b5691214344a17b9b9582e700000000b33eb4e783d6a003966ae081f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="0500000000ab53410b0a4d3f47", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000003652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"], 0x80}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000800030000000000280012000c000100767863616e00000018000200140001000000ffff357c427f63b13bd61e0cde", @ANYRES32=0x0, @ANYRES32], 0x5}}, 0x0) 07:20:35 executing program 0: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f0000000280)='./file0/f.le.\x00') r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000040)=""/35, 0x23) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) 07:20:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r1, r0, 0x0, 0x1c01) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x2000000, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 07:20:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000239, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x0, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) dup(r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xfffffffffffffdfc) stat(&(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000480)) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r7, &(0x7f0000000100)="a1af0ebe4c3eeeedc86626581b47486f77f1bd2be631b4021ac9475da8ff271b1d7ffa223524fdebb16a2d27f6b80c447d1b3963c85b5c9c5160c5a99ab9a9f805808158d0a62254ba59", 0x4a, 0x4040080, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r8, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r8, 0x100000003, 0xfb7d, 0x28120001) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="4001000010001307000000000000000000000000000000000000000000000000fe800000000000000000000000000fad00000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008000b0041c4323948000100736d332d67656e6572696300"/248], 0x140}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r9 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r9, 0x7ffffc, 0x0) [ 162.430709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pig=7570 comm=syz-executor.4 07:20:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000040), 0x0) r1 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)="ddda54f03c8498b8b2856b07ca6f34d0df21b704fc011460f305d7f7aa301f140dd80e52111370eae6669fdb95e899f5fdf81a1b5228f0a358dc549c910482626d2a99ff5a870cb51c9ddc05f6d85e56331cb34eb68a294c579a8de5a6ce74ce743a1a23ac0a2845b831c9cc3a5814c38c9b4a9a7f214167ff5478bfcc90896021fe4e6ccb313657fb7efeb426920177c5756b8e84c8720e68e440d69bf757687a8c71b01cffd09033e1663fa8b28513", 0xb0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r2, &(0x7f0000000180)=[{&(0x7f000001b0c0)=""/102387, 0x18ff3}], 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket(0x2, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) poll(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) syz_genetlink_get_family_id$ipvs(0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 162.537000] x86/PAT: syz-executor.5:7580 map pfn RAM range req write-combining for [mem 0x55c30000-0x55c30fff], got write-back 07:20:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x1c7582, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) 07:20:35 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r1, 0x4}, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x0) [ 162.676990] audit: type=1400 audit(1579504835.556:44): avc: denied { create } for pid=7596 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 162.679481] x86/PAT: syz-executor.5:7597 map pfn RAM range req write-combining for [mem 0x55e10000-0x55e10fff], got write-back 07:20:35 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x2000000, 0x4) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) fadvise64(r3, 0x0, 0x2000000, 0x4) r4 = fcntl$dupfd(r1, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0xffffffff}, 0x1c) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) fadvise64(r5, 0x0, 0x2000000, 0x4) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, &(0x7f0000000000)) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000001440), 0xfffffc41) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000001440), 0xfffffc41) fadvise64(r9, 0x0, 0x2000000, 0x4) r10 = open(&(0x7f0000000140)='./bus\x00', 0x8fb99edfe1e48f41, 0x10) write$UHID_INPUT(r10, &(0x7f0000001440), 0xfffffc41) fadvise64(r10, 0x0, 0x2000000, 0x4) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000200)={0x7, 0x9, 0x4, 0x40062040, 0xfff, {r7, r8/1000+30000}, {0x372215fc0e5af41e, 0x2, 0x7f, 0x3, 0x0, 0x8, "475fe4c9"}, 0x0, 0x2, @fd=r9, 0x8000, 0x0, r10}) setsockopt$CAIFSO_REQ_PARAM(r11, 0x116, 0x80, &(0x7f0000000280)="316fafc02507b0018ae980bee307359cf53d628ca211b17fecd599ad342d0c8239c6ceec8588245b7c84010e827ecd60dbd356bb8d4f3c170cb432d3e97879559a546fab0ff30c", 0x47) fadvise64(r6, 0x0, 0x2000000, 0x4) r12 = accept4$llc(r6, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x10, 0xe647215c1ee19d0) fsetxattr$trusted_overlay_redirect(r12, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./bus\x00', 0x6, 0x3) listen(r0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000006c0)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, '\x00', 0x10, 0x21, 0x0, @local, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "00da23", 0x0, "2c8ce2"}}}}}}}, 0x0) 07:20:35 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000800)='./file1\x00') chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x108) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e24, 0x4, @mcast1, 0x40}, r2}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000380)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) pivot_root(&(0x7f0000000840)='./bus\x00', &(0x7f0000000880)='./file1\x00') r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000008c0)) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r6, 0x111, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r6, @ANYBLOB="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"], 0xa8}, 0x1, 0x0, 0x0, 0x4000810}, 0x4000042) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) syz_mount_image$bfs(&(0x7f00000003c0)='bfs\x00', &(0x7f0000000480)='./bus/file0\x00', 0x1, 0x5, &(0x7f0000000780)=[{&(0x7f00000004c0)="cc52f6c275c6d6391e47b200fb9bad3a1ee5c0933249e4f29b569424bf245a722e90bef67832ee8aae094329c5fb8703d41e33be7a7a40668e1f037a772516ad15af988e861c456430f4c3017a438c500193e47e404720ba138d0277f60fee993ba2af7c73b11b016107a75e50126a855973cddda70d5d143e9e1be10ae660f64392ee7b68fa0f5cf2b60778888abc9a5edef79a30a6b5c5", 0x98, 0x2}, {&(0x7f0000000580)="74aff019e2b50edd3e12256f2f9750878fcf4adf477cb7a48302b1290ee03d1b8cd3bc8d", 0x24, 0x3}, {&(0x7f00000005c0)="5549fca892592ba6699d88952a7661b063ca0fb689", 0x15, 0x9}, {&(0x7f0000000600)="ac5edad2195cf14a892f27d3f27c9a411fbfd1660eff41e79d5939e3819b3fcc826d7db73f75b2e2041580c5837d59d97eada88a603b233403bea634f90421cc51ef491733074bec38a74d82030e57d1346d50d044c1b95dde9eb1d9d6367f5af4a3b1df0ba97ca0ea163e0718706fde76ab8645ee6bfe85df1a3f04a9dd726607eabe4959c8b777c2a3773d2d1662e0682df846536a3e5ba12f47cc3bd2d00782ddcd22557db63c2d3f4c66f9f5e9e3", 0xb0, 0xb7}, {&(0x7f00000006c0)="eaa65b40cea0f6dcfc15e4f69d889a7f640299aa04c7b08cf29c1ad16a21e0866af50af12ea35804be5e72e45dd9ddf6cced8d4aaeda946385eb37c880a55f4b35145740f0a38ac842a6e532793d4c4598f601ac705562557618de8a561d1cb2653389bd105d9c9724c21ebe602d60dab050883eb618007fefb865b3c34c7a45cfbed2d3f680f13f634aa79fd402c62bfef7165971ae5b385d517ae376425154cb56b8ef03bd191535ee29d851661c869ca574560c32c31e01d832", 0xbb}], 0xc4002, 0x0) [ 162.988382] audit: type=1804 audit(1579504835.866:45): pid=7608 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir247466372/syzkaller.96AHsS/4/file0/bus" dev="ramfs" ino=29236 res=1 [ 163.127435] audit: type=1804 audit(1579504835.906:46): pid=7608 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir247466372/syzkaller.96AHsS/4/file0/bus" dev="ramfs" ino=29236 res=1 [ 163.294055] overlayfs: filesystem on './file0' not supported as upperdir [ 163.340765] audit: type=1400 audit(1579504835.916:47): avc: denied { map } for pid=7607 comm="syz-executor.5" path="/root/syzkaller-testdir247466372/syzkaller.96AHsS/4/file0/bus" dev="ramfs" ino=29236 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 07:20:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000140)="a82dfde9c048647a28045957066ed076f693f7e4a3dd5697f1e4", 0x1a, 0x20000040, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty, 0x0, 0x4}, 0x20) umount2(0x0, 0x0) [ 163.566786] audit: type=1804 audit(1579504835.916:48): pid=7608 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir247466372/syzkaller.96AHsS/4/file0/bus" dev="ramfs" ino=29236 res=1 07:20:36 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000800)='./file1\x00') chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x108) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e24, 0x4, @mcast1, 0x40}, r2}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000380)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) pivot_root(&(0x7f0000000840)='./bus\x00', &(0x7f0000000880)='./file1\x00') r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000008c0)) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r6, 0x111, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r6, @ANYBLOB="00012dbd7000fedbdf250a000000940005003c00020008000200390000000800010013000000080004000010000008000200030000000800020009000000080003002e0b00000800020008000000540002000800030009000000080001000d000000080002000700000008000200030000000800020006000000080002000900000008000400040000000800010000000000080001001000000008000400ff000000cce943eee5f580122f471ac6cc6bfe05b670bd7e8ad98116c1b1ef8a185becad7634bb06b2151eb5e3b2edfa4479227d8c66e0ddc2e7983b006d435c7a53ef4439d4395edc09b2a8e9f0553bf2b0500b61f9aa140bf17097584f0a24194b551d61c1f4890fe3617e32a0679b870e21a7a4ac82af12d139c8022099d5eb2c9f9d48edaeedde238b671b8cef040eafaf6bded47076276f5c8bab68a014ad72af8b8b9a5172ab18a5225ab913306bd6d4c1cb807c9e48358a45dcd9e79bfc2919380376bf80260f95d9b5"], 0xa8}, 0x1, 0x0, 0x0, 0x4000810}, 0x4000042) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) syz_mount_image$bfs(&(0x7f00000003c0)='bfs\x00', &(0x7f0000000480)='./bus/file0\x00', 0x1, 0x5, &(0x7f0000000780)=[{&(0x7f00000004c0)="cc52f6c275c6d6391e47b200fb9bad3a1ee5c0933249e4f29b569424bf245a722e90bef67832ee8aae094329c5fb8703d41e33be7a7a40668e1f037a772516ad15af988e861c456430f4c3017a438c500193e47e404720ba138d0277f60fee993ba2af7c73b11b016107a75e50126a855973cddda70d5d143e9e1be10ae660f64392ee7b68fa0f5cf2b60778888abc9a5edef79a30a6b5c5", 0x98, 0x2}, {&(0x7f0000000580)="74aff019e2b50edd3e12256f2f9750878fcf4adf477cb7a48302b1290ee03d1b8cd3bc8d", 0x24, 0x3}, {&(0x7f00000005c0)="5549fca892592ba6699d88952a7661b063ca0fb689", 0x15, 0x9}, {&(0x7f0000000600)="ac5edad2195cf14a892f27d3f27c9a411fbfd1660eff41e79d5939e3819b3fcc826d7db73f75b2e2041580c5837d59d97eada88a603b233403bea634f90421cc51ef491733074bec38a74d82030e57d1346d50d044c1b95dde9eb1d9d6367f5af4a3b1df0ba97ca0ea163e0718706fde76ab8645ee6bfe85df1a3f04a9dd726607eabe4959c8b777c2a3773d2d1662e0682df846536a3e5ba12f47cc3bd2d00782ddcd22557db63c2d3f4c66f9f5e9e3", 0xb0, 0xb7}, {&(0x7f00000006c0)="eaa65b40cea0f6dcfc15e4f69d889a7f640299aa04c7b08cf29c1ad16a21e0866af50af12ea35804be5e72e45dd9ddf6cced8d4aaeda946385eb37c880a55f4b35145740f0a38ac842a6e532793d4c4598f601ac705562557618de8a561d1cb2653389bd105d9c9724c21ebe602d60dab050883eb618007fefb865b3c34c7a45cfbed2d3f680f13f634aa79fd402c62bfef7165971ae5b385d517ae376425154cb56b8ef03bd191535ee29d851661c869ca574560c32c31e01d832", 0xbb}], 0xc4002, 0x0) 07:20:36 executing program 0: munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) syz_read_part_table(0x0, 0x2, &(0x7f00000018c0)=[{0x0, 0x0, 0x100}, {&(0x7f00000008c0)="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", 0x1ee, 0x2}]) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 07:20:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/relabel\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000140)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x30c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x2d4, 0x16, [{0xf0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x0, 0x9}}, @IFLA_VF_VLAN_LIST={0xb8, 0xc, [{0x14, 0x1, {0x2, 0x50a, 0xfffffffb, 0x88a8}}, {0x14, 0x1, {0x800, 0x5cf, 0x6, 0x9a8}}, {0x14, 0x1, {0x82a, 0xe0b, 0xffffffff, 0x88a8}}, {0x14, 0x1, {0x2, 0x258, 0x4, 0xe13722fd00a9a970}}, {0x14, 0x1, {0x1, 0x1d, 0x1f, 0x8100}}, {0x14, 0x1, {0x8, 0xfbb, 0x1, 0x8100}}, {0x14, 0x1, {0x6, 0x545, 0x1de, 0x88a8}}, {0x14, 0x1, {0xa8, 0x9b5, 0x6, 0x9a8}}, {0x14, 0x1, {0x3, 0x32f, 0x9, 0x88a8}}]}, @IFLA_VF_MAC={0x28, 0x1, {0xb4}}]}, {0x1c, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x5, 0x7c5}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x10001, 0x4}}]}, {0xdc, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x4b1}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x80000000, 0x37a, 0x4}}, {0x14, 0x1, {0x9, 0x2f8, 0x7cc7, 0x88a8}}, {0x14, 0x1, {0x6, 0xa29, 0x8, 0x88a8}}, {0x14, 0x1, {0x400, 0xe4a, 0x7, 0x8100}}]}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xffff, 0x6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10001, 0x5}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x4, 0xff}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0xca}}, @IFLA_VF_MAC={0x28, 0x1, {0xffff, @broadcast}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0x7}}, @IFLA_VF_TRUST={0xc, 0x9, {0x9, 0xffffffff}}]}, {0x88, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x7ff, 0x401, 0x3}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x2, 0xfff}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x7fffffff, 0x10001}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x10001, 0x20}}, @IFLA_VF_MAC={0x28}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x7, 0x5}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x4, 0x80000000}}]}, {0x18, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xff, 0x400}}]}, {0x1c, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xfffffff7, 0x9}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x3ff, 0xfffffc01}}]}, {0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xfad2, @local}}]}]}, @IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r1}}}}]}, 0x30c}}, 0x0) 07:20:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000280)=0x2, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x1401, 0x4) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) fadvise64(r5, 0x0, 0x2000000, 0x4) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001440), 0xfffffc41) fadvise64(r7, 0x0, 0x2000000, 0x4) ioctl$VIDIOC_G_OUTPUT(r7, 0x8004562e, &(0x7f0000000240)) write$UHID_INPUT(r6, &(0x7f0000001440), 0xfffffc41) fadvise64(r6, 0x0, 0x2000000, 0x4) r8 = dup3(r5, r6, 0x80000) sendmsg$nl_generic(r8, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)={0x1140, 0x1d, 0x30c, 0x70bd2d, 0x25dfdbfc, {0x3}, [@generic="8e9e054dba43c90cdf5d23d46bd2474a23778a7a9bacac1b92cbb0634beaf099b07fad3209576b7fc949eefae8e11be97d", @typed={0x1004, 0x79, 0x0, 0x0, @binary="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"}, @generic="db73175b53b5e792628e412025d5355e84d93a66da4929135c5e9c151f89d7cd3babd7c459728e83544a92c414f5a6f29b6c514981beaf4bbf1dd62f72135b98832661594eab998789253caf0bb10e1ad12965db76a6acb55db74b56a414c1a3d0e568ed8b520411904b3f2197ec5b09dc773018b98398d84f19bda61b6468c70a34e41465c8ef29c9dd553e7f9f1814437dd5636ae5f212c945ad7e64357d8058cb0826abad379fec8c005a45c1d086bb9d2bdd93f65c59f7eeb9402d8025415bb15ad507dedf20e65f0c3e195f3522147fa570493796e14458d60d5d51eb0d116c6db7b63622c1eef4ae0df040692d9d6efded7acb19"]}, 0x1140}, 0x1, 0x0, 0x0, 0x20040084}, 0x4000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xe000000, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x30, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 07:20:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r1, r0, 0x0, 0x1c01) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x2000000, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 164.451419] Dev loop0: unable to read RDB block 1 [ 164.457646] loop0: unable to read partition table [ 164.483687] loop0: partition table beyond EOD, truncated 07:20:37 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x8c100, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0xc0000, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000240)) prlimit64(0x0, 0x9, &(0x7f00000008c0)={0x9, 0x8d}, 0x0) r1 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) recvmmsg(r3, &(0x7f00000009c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/1, 0x1}, {&(0x7f0000000400)=""/244, 0xf4}], 0x2, &(0x7f0000000bc0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, 0x0}, 0x10001}, {{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/113, 0x71}], 0x3}, 0x5}, {{0x0, 0x0, &(0x7f00000042c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000b00)=""/155, 0x9b}, 0x4}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000d80)=""/157, 0x9d}, {&(0x7f00000001c0)=""/38, 0x26}, {&(0x7f0000000540)=""/99, 0x63}], 0x3}, 0x6}], 0x5, 0x100, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x1a8d}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000000080)={0x10000000000007}) perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0xcad}, 0x0, 0x0, r6, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000780)={0x2, 0x0, @local}, 0xfdd9) r7 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x6, 0x454e36d1f62bc7c5) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffe, 0x6, 0x8, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000280)="a52769085663", 0x0, 0x10000, 0x34, 0x0, 0x0}) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r8, 0x6, 0x0, 0xfffffffffffffffe}) 07:20:37 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000800)=@bpq0='bpq0\x00', 0x10) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000025090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000000100008000"/192]) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000002c0)={@local}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000480)={0x3c}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000007c0)=r3, 0x4) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYRES16=r5, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0xe206c26ae4fb48fe) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)={0x4c, r5, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x79}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffb}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000090}, 0x40045) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @broadcast}}, [0x0, 0x7, 0x0, 0x0, 0x4, 0xff, 0x9, 0x0, 0x80, 0x0, 0xffff, 0xeef, 0x4, 0x0, 0x9]}, &(0x7f0000000300)=0x100) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x5, 0x8}, {0x5, 0x101}]}, 0x18, 0x0) [ 164.500180] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 07:20:37 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x2000000, 0x4) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r4, 0x9, 0x6, [0x4, 0xe49, 0x200, 0x2, 0x4, 0x40]}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0xfff, 0x5, 0x4, 0x2, 0xd29b, 0x2, 0x100, 0x8, r6}, 0x20) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="743d66642c7266646e6f3dfd1fcba07726ccabc80eb714e988b61713e653ee0e864727affbd02490521e1c6d0777d0d2f1bac1f3f17430b3065b599227dc019b06595c567a13", @ANYRESHEX=r0, @ANYBLOB="f99d03ce7700646e6f3d8c6cb214e1d6981c", @ANYRESHEX=r1]) 07:20:37 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x109000, 0x0) ioctl$KDSETLED(r4, 0x4b32, 0x9f) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) fadvise64(r3, 0x3, 0x0, 0x4) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000240)=0x7, 0x4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x70e3312173f4f57e, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000001440), 0xfffffc41) fadvise64(r7, 0x0, 0x2000000, 0x4) setsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f00000002c0)=0x5, 0x4) write$UHID_INPUT(r6, &(0x7f0000001440), 0xfffffc41) fadvise64(r6, 0x0, 0x2000000, 0x4) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f0000000200)={0x4, r6, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 167.272401] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 167.279447] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 167.286986] ================================================================== [ 167.294626] BUG: KASAN: use-after-free in batadv_iv_ogm_queue_add+0xc49/0xe30 [ 167.301893] Read of size 1 at addr ffff8880a52ed103 by task kworker/u4:0/5 [ 167.308938] [ 167.310606] CPU: 1 PID: 5 Comm: kworker/u4:0 Not tainted 4.14.166-syzkaller #0 [ 167.317997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.327350] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 167.334452] Call Trace: [ 167.337041] dump_stack+0x142/0x197 [ 167.340707] ? batadv_iv_ogm_queue_add+0xc49/0xe30 [ 167.345633] print_address_description.cold+0x7c/0x1dc [ 167.350944] ? batadv_iv_ogm_queue_add+0xc49/0xe30 [ 167.355856] kasan_report.cold+0xa9/0x2af [ 167.360000] __asan_report_load1_noabort+0x14/0x20 [ 167.364923] batadv_iv_ogm_queue_add+0xc49/0xe30 [ 167.369673] ? lock_acquire+0x16f/0x430 [ 167.373631] ? check_preemption_disabled+0x3c/0x250 [ 167.378658] batadv_iv_ogm_schedule+0xa61/0xe20 [ 167.383317] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 167.389629] process_one_work+0x863/0x1600 [ 167.393862] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 167.398519] worker_thread+0x5d9/0x1050 [ 167.402486] kthread+0x319/0x430 [ 167.405883] ? process_one_work+0x1600/0x1600 [ 167.410370] ? kthread_create_on_node+0xd0/0xd0 [ 167.415052] ret_from_fork+0x24/0x30 [ 167.418762] [ 167.420373] Allocated by task 5: [ 167.423739] save_stack_trace+0x16/0x20 [ 167.427692] save_stack+0x45/0xd0 [ 167.431187] kasan_kmalloc+0xce/0xf0 [ 167.434993] __kmalloc+0x15d/0x7a0 [ 167.438516] batadv_tvlv_container_ogm_append+0x12b/0x480 [ 167.444045] batadv_iv_ogm_schedule+0xba0/0xe20 [ 167.448698] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 167.455048] process_one_work+0x863/0x1600 [ 167.459276] worker_thread+0x5d9/0x1050 [ 167.463236] kthread+0x319/0x430 [ 167.466596] ret_from_fork+0x24/0x30 [ 167.471505] [ 167.473111] Freed by task 2824: [ 167.476375] save_stack_trace+0x16/0x20 [ 167.480349] save_stack+0x45/0xd0 [ 167.483784] kasan_slab_free+0x75/0xc0 [ 167.487649] kfree+0xcc/0x270 [ 167.490742] batadv_iv_ogm_iface_disable+0x39/0x80 [ 167.495653] batadv_hardif_disable_interface.cold+0x605/0x840 [ 167.501525] batadv_softif_destroy_netlink+0xad/0x140 [ 167.506711] default_device_exit_batch+0x22c/0x3d0 [ 167.511619] ops_exit_list.isra.0+0xfc/0x150 [ 167.516016] cleanup_net+0x3ba/0x870 [ 167.519715] process_one_work+0x863/0x1600 [ 167.523975] worker_thread+0x5d9/0x1050 [ 167.527979] kthread+0x319/0x430 [ 167.531327] ret_from_fork+0x24/0x30 [ 167.535024] [ 167.536636] The buggy address belongs to the object at ffff8880a52ed100 [ 167.536636] which belongs to the cache kmalloc-64 of size 64 [ 167.549110] The buggy address is located 3 bytes inside of [ 167.549110] 64-byte region [ffff8880a52ed100, ffff8880a52ed140) [ 167.560714] The buggy address belongs to the page: [ 167.565631] page:ffffea000294bb40 count:1 mapcount:0 mapping:ffff8880a52ed000 index:0x0 [ 167.573764] flags: 0xfffe0000000100(slab) [ 167.577900] raw: 00fffe0000000100 ffff8880a52ed000 0000000000000000 0000000100000020 [ 167.585895] raw: ffffea0002036a20 ffffea00021d7420 ffff8880aa800340 0000000000000000 [ 167.593762] page dumped because: kasan: bad access detected [ 167.599577] [ 167.601190] Memory state around the buggy address: [ 167.606105] ffff8880a52ed000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 167.613454] ffff8880a52ed080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 167.620849] >ffff8880a52ed100: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 167.628203] ^ [ 167.631610] ffff8880a52ed180: 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc fc [ 167.638970] ffff8880a52ed200: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 167.646312] ================================================================== [ 167.653683] Disabling lock debugging due to kernel taint [ 167.660711] Kernel panic - not syncing: panic_on_warn set ... [ 167.660711] [ 167.668082] CPU: 1 PID: 5 Comm: kworker/u4:0 Tainted: G B 4.14.166-syzkaller #0 [ 167.676643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.685993] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 167.693114] Call Trace: [ 167.695693] dump_stack+0x142/0x197 [ 167.699303] ? batadv_iv_ogm_queue_add+0xc49/0xe30 [ 167.704227] panic+0x1f9/0x42d [ 167.707410] ? add_taint.cold+0x16/0x16 [ 167.711424] ? ___preempt_schedule+0x16/0x18 [ 167.715824] kasan_end_report+0x47/0x4f [ 167.719776] kasan_report.cold+0x130/0x2af [ 167.724000] __asan_report_load1_noabort+0x14/0x20 [ 167.728912] batadv_iv_ogm_queue_add+0xc49/0xe30 [ 167.733656] ? lock_acquire+0x16f/0x430 [ 167.737616] ? check_preemption_disabled+0x3c/0x250 [ 167.742703] batadv_iv_ogm_schedule+0xa61/0xe20 [ 167.747368] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 167.753682] process_one_work+0x863/0x1600 [ 167.762514] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 167.767166] worker_thread+0x5d9/0x1050 [ 167.771130] kthread+0x319/0x430 [ 167.774475] ? process_one_work+0x1600/0x1600 [ 167.779068] ? kthread_create_on_node+0xd0/0xd0 [ 167.783857] ret_from_fork+0x24/0x30 [ 167.788928] Kernel Offset: disabled [ 167.792553] Rebooting in 86400 seconds..