Warning: Permanently added '10.128.0.90' (ECDSA) to the list of known hosts. 2020/03/20 06:42:00 fuzzer started [ 56.481941] audit: type=1400 audit(1584686520.080:36): avc: denied { map } for pid=8048 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/20 06:42:01 dialing manager at 10.128.0.105:46383 2020/03/20 06:42:01 syscalls: 2955 2020/03/20 06:42:01 code coverage: enabled 2020/03/20 06:42:01 comparison tracing: enabled 2020/03/20 06:42:01 extra coverage: extra coverage is not supported by the kernel 2020/03/20 06:42:01 setuid sandbox: enabled 2020/03/20 06:42:01 namespace sandbox: enabled 2020/03/20 06:42:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/20 06:42:01 fault injection: enabled 2020/03/20 06:42:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/20 06:42:01 net packet injection: enabled 2020/03/20 06:42:01 net device setup: enabled 2020/03/20 06:42:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/20 06:42:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 06:45:06 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/80, 0x50, 0x8, 0x2, 0x7, 0xffe00000, 0x1}}, 0x120) r1 = getpid() get_robust_list(r1, &(0x7f0000000240)=&(0x7f0000000200), &(0x7f0000000280)=0x18) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000340)={0x3c0000, 0x80, 0x7488e256, r0, 0x0, &(0x7f0000000300)={0x9f0901, 0x2, [], @p_u16=&(0x7f00000002c0)=0x9}}) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0xf4, 0x20, 0x0, 0x1, 0x18, 0x9, 0xac, 0x6, 0x5, 0xff, 0x5, 0x3, 0xab, 0x5}, 0xe) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='cmdline\x00') ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000400)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000440)={r4, 0x2}) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r5, 0xfffffffffffffffd, 0x4004) r6 = syz_open_dev$vcsu(&(0x7f0000000580)='/dev/vcsu#\x00', 0x100000000, 0x20080) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f00000005c0)={0x92, 0xde}, 0x2) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, r7, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x1c, 0x18, {0x401, @bearer=@l2={'ib', 0x3a, 'batadv_slave_0\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x14) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r8, 0x8983, &(0x7f0000000800)={0x1, 'syz_tun\x00', {}, 0x78}) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000840)={0x3, 0x3}) rt_sigaction(0x15, &(0x7f0000000940)={&(0x7f00000008c0)="f3ca0000c4617c50e1269b6483d00b660f72e38bf041210f2665803203c462658c6f94c421e5563476660f38f5bf03000000", 0x8000000, &(0x7f0000000900)="8f49789b87feeffffff30f38f684920c80000065f3410faeeec422b53b1e3ef3430faedbc463fbf05f6c00c4a1f828e7c4231d49c83df34690c48379602b05", {[0x3ff]}}, 0x0, 0x8, &(0x7f0000000980)) [ 243.140393] audit: type=1400 audit(1584686706.740:37): avc: denied { map } for pid=8066 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1081 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 243.236527] IPVS: ftp: loaded support on port[0] = 21 06:45:06 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x44f0}]}, 0x24}}, 0x4000010) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x4000) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000200)={0x3}) set_robust_list(&(0x7f0000000380)={&(0x7f00000002c0)={&(0x7f0000000280)}, 0x9d2f, &(0x7f0000000340)={&(0x7f0000000300)}}, 0x18) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000003c0)='wg2\x00', 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2e}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000480)={0x7, 0x8, 0xfa00, {r3, 0x400}}, 0x10) connect$tipc(r2, &(0x7f00000004c0)=@name={0x1e, 0x2, 0x3, {{0x41, 0x3}}}, 0x10) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000500)=0x5) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ocfs2_control\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000580)={0x0, 0x7fff, 0x10, 0x6, 0xd8e8}, &(0x7f00000005c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000680)={r5, 0x58, &(0x7f0000000600)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e21, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x833e}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e21, 0x509000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2c}}, 0x8}]}, &(0x7f00000006c0)=0x10) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r7 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r6, 0xc1105518, &(0x7f00000007c0)={{0x7, 0x5, 0x1, 0x9, 'syz0\x00', 0x4}, 0x0, 0x4, 0x0, r7, 0x9, 0x80000000, 'syz1\x00', &(0x7f0000000740)=['^[}\'\x00', '^:\x00', '\x00', '/dev/sequencer\x00', '^*\x00', '/dev/ocfs2_control\x00', 'usercgroup!\x00', 'selinux\x00', '\t&mime_typeposix_acl_access\x00'], 0x5e, [], [0x9, 0x4, 0x7, 0x30c5]}) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r8, 0x541c, &(0x7f0000000940)) [ 243.359949] chnl_net:caif_netlink_parms(): no params data found [ 243.528685] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.535604] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.543424] device bridge_slave_0 entered promiscuous mode [ 243.556550] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.560311] IPVS: ftp: loaded support on port[0] = 21 [ 243.576153] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.583481] device bridge_slave_1 entered promiscuous mode [ 243.614666] bond0: Enslaving bond_slave_0 as an active interface with an up link 06:45:07 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000040)={0x0, "db69f93ff73fcae28a03028ab02df2fa7a6f44f633625118766f2eb0ee1d1c56", 0x200, 0x3ff, 0x7, 0x4, 0x5}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x78400, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000100)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x30, 0x6f, 0x2, {0x3, [{0x70, 0x1, 0x8}, {0x10, 0x4}, {0x0, 0x3}]}}, 0x30) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x200400, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000001c0)={0xffffffff, 0xd1, "6e63affb21a0087810d01469489aa7d01ad7750a8b4dcb50f42cd16ff4662c854febfd0ead8dcbdb3cf2d44ac5b4994413d9f6f05ec60ae292a7c6247da94f076ff65b0d73d2afe4da7ea0f6ea1c5308930e080831a0cdd76aeb5765fd4106867caeea967012c3042e08b203641f7ce83352b1c1c4bc3256c68d0f113b372368fc7dc3d206d0e1e0d4df962e1f2e524780f2ef2a23e38e398d2f2979e6a3eddb5b53a3aad22769dac9f7f9b8723052df04ae442a801ad22edf93d2e51035d2adabdcf094102f934106fe9f854df928c7b6"}) ioctl$FICLONE(r2, 0x40049409, r0) io_setup(0xb9, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x80, 0xffffffffffffffff, &(0x7f0000000300)="81a45039cd5659aacf57f90e19be8a0c465650393a6e2538b2ce47bbffb1b882c87ef8f0d964ccefc96216525c6f9393dc4290e96e575643cf79ace2ff7867a14118ccf8b7874de2cad09837bfceb25e7149e8e8ed87b3df12d29667bbacd0574de0fcc881a717b3f60c57ca271c0022a8b0fe42eb71643f3bbdc32a06302716e7afc6279fd6d1ff05756b91c505b2f3aa4cbc4150bff32bc35770e53a23f1707cffaa3947749cf5c90a058ddccd31cdf90c04eaa5778c89469d24416c5f0e2c49122ee15f03ce21ca9a068ecd787584d2aad4353843a6df1099c4926e3ec33aa18e0c4f1c00dbcb3e2cd30e5f3eb0c5f865bddfbfb2", 0xf6, 0xca74}]) timer_create(0x0, &(0x7f0000001540)={0x0, 0x3c, 0x1, @thr={&(0x7f0000000480)="2583468e6d488454ac56eb8bdb353541696251e8765ed73d10b784029d2e84e89fd29958071635b9617dd45ce428908426bd31deacbdf099f45b822ddb1a0d3500ba5beb63da33729edfcb7ce4c0967ba3989b7e8dbe8159231b1c49d1929d172bc83b5c614de94b8e054223fb60ad63606cb3b0c7ef633b757457ad781828f50b49c0b54e3936291fca14a19167671cfe42da83a4fdfaaad36547b88833f64d0a702126761fb7b0e7459a68c02fad32aac9", &(0x7f0000000540)="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"}}, &(0x7f0000001580)=0x0) timer_getoverrun(r4) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000015c0)) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001600)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000016c0)={0x0, 0xff, 0xa, [0x9, 0xffff, 0x3, 0x3ff, 0x8, 0x0, 0x1, 0x2, 0x0, 0xf32a]}, &(0x7f0000001700)=0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000001740)={r6, 0x1, 0x100, 0x3, 0x0, 0x5}, 0x14) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000001780)) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000017c0)=0x1a, &(0x7f0000001800)=0x1) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000001840)={0x0, @bt={0xff, 0x2, 0x0, 0x2, 0x9, 0x9, 0x0, 0x4, 0x5, 0x7, 0x80000000, 0x8, 0x101, 0x79d, 0x18, 0x2, {0x50, 0x8001}, 0x6, 0x2}}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000001940)) [ 243.635954] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.672787] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.687166] team0: Port device team_slave_0 added [ 243.704203] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.726715] team0: Port device team_slave_1 added [ 243.766972] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.773259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.800096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.817163] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.823438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.850714] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.862404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.875125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.880416] IPVS: ftp: loaded support on port[0] = 21 06:45:07 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x4) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'erspan0\x00', 0x200}) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000080)={0x401c}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x4000c0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002d40)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000002d80)={@empty, r3}, 0x14) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000002e40)={&(0x7f0000002dc0)="330c2ef0da1269b8b75e0a423e3d8ece7434e2ec5d98634a0bf38bfe4e9b1507d3fc69a653e4126f44bfeb99e29f5db4361c2f93e71dc34831871f136c6b1767a0ec1fd34dd082f76dc96b3f59e628edfe84755f759f6c79bfd574b86fc68e8aa2b7934eb227483559934fb6c36f85f207", 0x71, 0x2}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000002ec0)={0x1, &(0x7f0000002e80)=[{0xfff9, 0x2, 0x2, 0x4}]}, 0x10) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000002f00)={0xc9, "030100df5c6da8afa74c302d1688c31df2c7f15cfc38dfe5110f8176548034286d003913f54bb7c92a9b6105642aebdda79021c3e3faa7287216c2dc8853a9160befdddca60a1f671220bc988a64f412bad1f12b6c6bbc6a17a34fd55e1fbe0ed7bf253a4d673fd8c5bebd97db6de24cb641054ad0efe439275314822191fe9154b5726b324932a39cae42269f384500ef8af5326c7c85b817ec4083d47f7e1800ad92e830efb5d6f98d67f4eaf8a317f1cf24b8e43a62bdcf0a05d2c4b05cc55f2e3364a294d8e8a8"}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000003000)=""/156, &(0x7f00000030c0)=0x9c) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000003100)={'veth0_to_bond\x00', 0xfff}) getsockname$inet6(r0, &(0x7f0000003140)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000003180)=0x1c) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f00000031c0)=0x7) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000003200)={0x4, 0xb, 0x4, 0x200000, 0x8, {}, {0x0, 0x8, 0x0, 0xe8, 0x2, 0xc7, "543ea98e"}, 0x7fff, 0x5, @fd, 0x4, 0x0, 0xffffffffffffffff}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000003280)={0x4, 0x3f, 0x9, 0x5, 0x80}) [ 244.008521] device hsr_slave_0 entered promiscuous mode [ 244.056014] device hsr_slave_1 entered promiscuous mode [ 244.096847] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.104392] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 06:45:07 executing program 4: time(&(0x7f0000000000)) socketpair(0x28, 0x4, 0xfff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000140)={@remote, @multicast1, 0x0}, &(0x7f0000000180)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', r1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000200)=0x90040) r3 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') accept$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000008}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000804}, 0x401c) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x4080, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) sendto$packet(r6, &(0x7f00000004c0)="d2f996a4a75e7aca82cb9bd5c0ddbbc62947e8d77c01e6c744726acdc7c0cc59590eed873018ec00c7a215de25c2c5544d6395ed3958445d18ea6b525c046184dc00ad3de700b6bebc69169f43283cd0db4fc1207113c1678ccb053a0a61408191aea1144b0734b8ae0dc242265ce9ffe7acbc58e496320398014079e4ef98c0e476c3c7046b3ae06ec235ad0149", 0x8e, 0x4040, &(0x7f00000006c0)={0x11, 0x5, r7, 0x1, 0x1, 0x6, @dev={[], 0x9}}, 0x14) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x303100, 0x0) getsockopt$netrom_NETROM_IDLE(r8, 0x103, 0x7, &(0x7f0000000740)=0xcd, &(0x7f0000000780)=0x4) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r11, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x1) sendmsg$IPCTNL_MSG_CT_GET(r10, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x8c, 0x1, 0x1, 0x307, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}, @CTA_MARK_MASK={0x8}, @CTA_MARK_MASK={0x8}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x9}, @CTA_LABELS_MASK={0x28, 0x17, [0x400, 0x4, 0x3a99, 0x80, 0x6, 0x81, 0x6, 0x6, 0x13]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x80, 0x1}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x0, 0x7f}}]}}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xfffffc01}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000ac0)={'security\x00'}, &(0x7f0000000b40)=0x54) [ 244.160422] IPVS: ftp: loaded support on port[0] = 21 [ 244.180341] chnl_net:caif_netlink_parms(): no params data found [ 244.420456] IPVS: ftp: loaded support on port[0] = 21 [ 244.432453] chnl_net:caif_netlink_parms(): no params data found [ 244.463979] audit: type=1400 audit(1584686708.060:38): avc: denied { create } for pid=8067 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 244.517448] audit: type=1400 audit(1584686708.060:39): avc: denied { write } for pid=8067 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:45:08 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x3, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xf787}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000095}, 0xc811) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000180)=0x1, 0x4) modify_ldt$write(0x1, &(0x7f00000001c0)={0x1, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1}, 0x10) r1 = accept(0xffffffffffffffff, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000002c0)=0x2, 0x4) accept4$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @default}, [@remote, @bcast, @rose, @null, @rose, @remote, @null]}, &(0x7f0000000380)=0x48, 0x80800) getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x10, &(0x7f0000000500)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@default_permissions='default_permissions'}, {@xino_off='xino=off'}, {@metacopy_on='metacopy=on'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@context={'context', 0x3d, 'root'}}, {@euid_eq={'euid', 0x3d, r2}}, {@pcr={'pcr', 0x3d, 0xf}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/tty/drivers\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) syz_mount_image$jfs(&(0x7f0000000600)='jfs\x00', &(0x7f0000000640)='./file0\x00', 0x73a694d8, 0x4, &(0x7f0000000940)=[{&(0x7f0000000680)="44bc376387100d5aa7949efb07bb04fcd8bb6f0eafb35ce7037b1973e5e0e6d496d9e422df874932fd8bbf31a6d30580bf8fd73517b0b0d3591895dd50ee3918f2447dd60af865e728b21b61bee21733119dda6688388ebbac9886703b19898f87bea123066cc56d5bb9e212b0314105db4e1ead5878e570e24a0df18565f984b2159b28fc228b610bf1de4a1648687204d7bf90692620a897d24237b71d9d4273cb6e47cb59441cdbcdeda486221b388fc3957d64d9151d8f55e190c348e756264d5fa39583e2b7f92987fb54a8f2aeb01c973f8040aafa7d9018254fdff4203c", 0xe1, 0x5}, {&(0x7f0000000780)="60bfa4997300e9fd12365f5b6be83ca6f72646eaa3618b9cb241fe8696c3439aae0aec61ad7c6f4dbb22aba380e68aa72879e367345c8903389dc364f22c76b43d5e75a34dabcc3da46bcd219d1fd7ed7280ddc75594f19bd3eb70", 0x5b, 0xffffffff}, {&(0x7f0000000800), 0x0, 0xfffffffffffffbb4}, {&(0x7f0000000840)="5eceed8977d310d19faa539c7fe5a0f2475d1d1b7a1e952d69d4b0f9d192d64d76dd7a36299b848f8215e39f4a9a21daf73f153cbc74931bc3fed1ef19d78cb20e32156fe6362ca05442daa3899186197b8f04a5d8b778e6822323fe236ae6140398fe919976025a5d6c23cc5a49cac05891083e4ca733896e8551facbedd8cc999640b519e02853324633eb7583cf775fe3af0581c0d5ab73607f923159de49b82a3625920601f1ad4ed6ffcfca2ebbd3ac877de495ec0514b61f43df9678a4651dcfbecd2d50ae0c66b9b1", 0xcc, 0x1}], 0x80000, &(0x7f0000000a40)={[{@uid={'uid', 0x3d, r4}}, {@resize_size={'resize', 0x3d, 0x2}}, {@umask={'umask', 0x3d, 0x80}}, {@umask={'umask', 0x3d, 0x80000001}}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-3'}}, {@uid={'uid', 0x3d, r2}}], [{@measure='measure'}, {@permit_directio='permit_directio'}, {@obj_role={'obj_role', 0x3d, '-'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@uid_lt={'uid<', r2}}, {@dont_measure='dont_measure'}]}) prctl$PR_GET_TSC(0x19, &(0x7f0000000b40)) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcsa\x00', 0x92a00, 0x0) r6 = accept4$unix(r5, &(0x7f0000000bc0)=@abs, &(0x7f0000000c40)=0x6e, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000c80)='/dev/vcs#\x00', 0x6, 0x800) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) setsockopt$inet6_udp_int(r3, 0x11, 0xa, &(0x7f0000000cc0)=0xfffffffd, 0x4) bind(r6, &(0x7f0000000d00)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x10000}, 0x80) [ 244.544143] audit: type=1400 audit(1584686708.110:40): avc: denied { read } for pid=8067 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 244.681268] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.688331] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.697111] device bridge_slave_0 entered promiscuous mode [ 244.707487] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.713839] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.721092] device bridge_slave_1 entered promiscuous mode [ 244.736895] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.748366] chnl_net:caif_netlink_parms(): no params data found [ 244.778717] IPVS: ftp: loaded support on port[0] = 21 [ 244.800569] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.838969] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.851796] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.858791] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.866104] device bridge_slave_0 entered promiscuous mode [ 244.873673] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.880165] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.888817] device bridge_slave_1 entered promiscuous mode [ 244.935455] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.951622] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.959119] team0: Port device team_slave_0 added [ 244.967344] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.974705] team0: Port device team_slave_1 added [ 244.987561] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.031548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.038828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.064819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.081614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.087962] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.113218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.167411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.174537] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.181172] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.188396] device bridge_slave_0 entered promiscuous mode [ 245.196121] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.203675] team0: Port device team_slave_0 added [ 245.210022] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.217792] team0: Port device team_slave_1 added [ 245.227753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.241513] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.248774] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.257354] device bridge_slave_1 entered promiscuous mode [ 245.274862] chnl_net:caif_netlink_parms(): no params data found [ 245.284268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.291023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.318507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.353709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.360035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.385394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.396702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.448579] device hsr_slave_0 entered promiscuous mode [ 245.485437] device hsr_slave_1 entered promiscuous mode [ 245.525892] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.536771] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.549812] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.562230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.570025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.609614] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.617338] team0: Port device team_slave_0 added [ 245.659795] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.668413] team0: Port device team_slave_1 added [ 245.747406] device hsr_slave_0 entered promiscuous mode [ 245.785252] device hsr_slave_1 entered promiscuous mode [ 245.837214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.847521] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.858347] chnl_net:caif_netlink_parms(): no params data found [ 245.880089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.886480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.912142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.949277] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.960943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.968286] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.993550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.007334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.019568] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.032947] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.054144] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.091348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.099373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.111420] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.118057] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.128932] device bridge_slave_0 entered promiscuous mode [ 246.186858] device hsr_slave_0 entered promiscuous mode [ 246.225102] device hsr_slave_1 entered promiscuous mode [ 246.290734] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 246.299599] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.309660] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.316370] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.324107] device bridge_slave_1 entered promiscuous mode [ 246.337944] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.355937] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.369438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 246.388711] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 246.400220] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.408577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.417196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.425260] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.431723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.441787] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.448740] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.456482] device bridge_slave_0 entered promiscuous mode [ 246.470677] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.477191] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.484249] device bridge_slave_1 entered promiscuous mode [ 246.508366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.518010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 246.548475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.556629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.564499] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.570887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.582397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.595786] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.610416] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.618148] team0: Port device team_slave_0 added [ 246.634097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.654528] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.667085] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.674501] team0: Port device team_slave_1 added [ 246.683348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.709489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.732689] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.738985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.764678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.787716] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.795886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.806032] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.813929] team0: Port device team_slave_0 added [ 246.820150] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.826504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.851788] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.863873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.871946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.880316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.893813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.901926] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.909439] team0: Port device team_slave_1 added [ 246.922898] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.932473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.943361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.952533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.995393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 247.014151] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.022088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.028466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.054543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.076596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.084319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.101251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.107797] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.133692] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.178343] device hsr_slave_0 entered promiscuous mode [ 247.235133] device hsr_slave_1 entered promiscuous mode [ 247.275840] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.283281] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.299035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 247.308580] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.317244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.329271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.337299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.348833] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 247.355252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.487440] device hsr_slave_0 entered promiscuous mode [ 247.535424] device hsr_slave_1 entered promiscuous mode [ 247.575938] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.583284] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.602178] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 247.612225] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.648291] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 247.661781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.668878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.692184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.708558] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.722108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.740407] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.769004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.779322] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.797811] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 247.806850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.814083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.840741] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.859931] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 247.866145] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.874146] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 247.892114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.908744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.919061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.931952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.939947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.947824] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.954167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.962821] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.983556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.994107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.003518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.015698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.023106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.032698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.040753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.049115] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.055523] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.068297] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.074374] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.084574] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.100079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.120478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.131322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.139334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.147945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.156011] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.162415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.169832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.179474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.198023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.207762] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.217867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.226670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.234406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.242259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.249194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.259447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.270629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.280137] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 248.288317] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 248.295110] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 248.304136] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.310629] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.317202] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.324377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.332414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.342093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.351917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.363788] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 248.371762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.379819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.388219] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.394573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.402624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.410635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.418361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.426012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.434595] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.449457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.459285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 248.468915] device veth0_vlan entered promiscuous mode [ 248.478754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.486821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.493660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.501758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.509635] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.516026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.522853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.531444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.539417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.547879] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.557893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.571257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.581528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.592502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.600808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.610004] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.616402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.623393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.631323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.643226] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.651583] device veth1_vlan entered promiscuous mode [ 248.661344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.672215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.681389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.689691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.699306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.706939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.714624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.722741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.730687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.738598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.750587] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.757772] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.783123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.794450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.816104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.823982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.833986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.844119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.852370] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.862647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.872929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.890130] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 248.898249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.907537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.915272] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.921619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.929352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.937248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.944858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.957190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.965317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.974576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.988088] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 248.996101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.004193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.012286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.020287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.028069] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.034517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.041492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.049875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.057529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.064240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.073438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.085487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.094901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.103656] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.115866] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.121941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.130776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.138323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.146820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.154301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.162172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.170340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.189296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.200007] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 249.213929] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 249.226402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.234627] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.243103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.252774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.261276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.270011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.281253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.290799] device veth0_macvtap entered promiscuous mode [ 249.297344] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 249.305574] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.315788] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.324108] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.332208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.340306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.348223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.355610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.363455] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.373849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.386065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 249.396806] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.404527] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.411013] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.419628] device veth1_macvtap entered promiscuous mode [ 249.426893] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 249.433346] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.440953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.449500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.457244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.464913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.474385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.484061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.497205] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.503300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.512102] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.521397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.541713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 249.549046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.558114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.566278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.572977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.579843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.587991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.596686] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.603036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.610835] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.628429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.638736] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 249.647553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.655721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.663517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.671616] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.678005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.688701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.697193] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.708499] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.717075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.726190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 249.736557] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 249.744403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.756597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.763412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.777893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.796675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.810510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.819330] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.834365] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 249.842043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.850548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.857520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.864260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.872762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.888994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.903383] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 249.911623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.927536] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 249.935839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.944001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.952269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.963081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.972405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.991897] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 250.000394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.009594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.020863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.031714] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 250.047850] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 250.056254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.063444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.072862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.081247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.090108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.098838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.107363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.121626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.137794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.185273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.193007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.205321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.213141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.224570] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 250.234209] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 250.241772] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 250.264051] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.279877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.302357] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 250.313831] device veth0_vlan entered promiscuous mode [ 250.330711] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 250.338645] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 250.346392] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 250.353793] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 250.361435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.369618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.378977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.386328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.396732] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 250.403990] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 250.411134] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 250.422116] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 250.432301] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 250.449493] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 250.458947] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 250.471131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.479454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.488063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.496572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.504566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.512586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.520243] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.528746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.536112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.543147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.556275] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.565674] device veth1_vlan entered promiscuous mode [ 250.571727] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 250.586213] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.602692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.614277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.622261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.629657] device veth0_vlan entered promiscuous mode [ 250.639672] device veth0_vlan entered promiscuous mode [ 250.649708] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 250.665811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.694798] device veth1_vlan entered promiscuous mode [ 250.703000] device veth1_vlan entered promiscuous mode [ 250.736117] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 250.746549] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 250.756958] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 250.770492] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 250.784712] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 250.793439] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 250.801933] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 250.811875] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 250.819165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.827153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.835089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.842797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.857227] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 250.866116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.874042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.884663] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 250.896110] device veth0_macvtap entered promiscuous mode [ 250.903788] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 250.917934] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 250.934725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.943942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.952275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.963739] device veth0_macvtap entered promiscuous mode [ 250.971556] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 250.981423] device veth1_macvtap entered promiscuous mode [ 250.988651] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 250.999823] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 251.010303] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.020811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.028937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.037045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.044125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.052301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.061532] device veth0_vlan entered promiscuous mode [ 251.070689] device veth1_macvtap entered promiscuous mode [ 251.079623] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 251.090068] device veth0_macvtap entered promiscuous mode [ 251.096100] audit: type=1400 audit(1584686714.690:41): avc: denied { associate } for pid=8067 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 251.120048] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 251.130197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 251.149297] device veth1_vlan entered promiscuous mode [ 251.163082] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 251.173884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 251.183844] device veth1_macvtap entered promiscuous mode [ 251.190654] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 251.208522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 251.220003] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 251.230445] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 251.241589] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 251.271297] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 251.283073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.294937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.305705] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 251.312675] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.322297] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 251.334679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 251.345238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 251.358584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.368101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.376151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.383412] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.391034] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.398623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.407666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.416123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.423577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.431697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.438917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.458784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 251.472919] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 251.483211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.513139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:45:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x1}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="340400005896fa67adc91373fd3daccad4ad64327698344bba36a849f822c4c25fc96279237608b1e125516db2802e57bf4c5fef9e8a554771804c78aa66663c60ee1bd1c5d66aaba6d26b89f9b9491985612f5ec7305e151b64a5b0b0383a6bab16582deb82a57fe4cce619599ae9224db5a58adebc4e9e52a93df1e048be1e0e547dea36ed396d48c2bab3cfd8aa17be2cc7e5c2c64fac7565de126739fbf0c58fe7a83d0d2d5b086435904e540000000000000000ff000001", @ANYRES16=r3, @ANYBLOB="00012bbd7000fcdbdf250d00000008003a000600000008002c000600000005002d000100000005002a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x20040090}, 0x40010) fcntl$setsig(0xffffffffffffffff, 0xa, 0x35) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000008010100000000000000000200000034000480080009400000040108000740000000070800064000000002080008c9889f9a40000000010800024000000006080004c0000080010500030000000000040004800600024000000000"], 0x5c}}, 0x0) sendfile(r7, r6, 0x0, 0x100000001) [ 251.531097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.541257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.552727] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 251.560485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.568066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.579458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.591259] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 251.598586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.616650] device veth0_vlan entered promiscuous mode [ 251.624246] audit: type=1804 audit(1584686715.220:42): pid=8178 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir814159141/syzkaller.vb23Q1/1/cgroup.controllers" dev="sda1" ino=16517 res=1 [ 251.634285] device veth1_vlan entered promiscuous mode [ 251.659523] audit: type=1400 audit(1584686715.220:43): avc: denied { create } for pid=8177 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 251.666393] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 251.691548] audit: type=1400 audit(1584686715.280:44): avc: denied { write } for pid=8177 comm="syz-executor.0" path="socket:[30272]" dev="sockfs" ino=30272 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 251.693717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.731933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.741437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.751576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.752083] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 251.760762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.760768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.762132] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 251.796310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.803567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.811675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.819838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.831755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.839967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.851275] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.859565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.870379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.881463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.890977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.901197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.911897] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 251.919045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.939144] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 251.948050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.957534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.966908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.975143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.025147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.036763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.053928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.064514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.079749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.089561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.100599] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 252.107978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.115289] device veth0_macvtap entered promiscuous mode [ 252.121673] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.137254] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.152966] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.162198] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.182697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.208258] device veth1_macvtap entered promiscuous mode [ 252.214461] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.226143] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.234407] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.247550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.257508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.274241] device veth0_macvtap entered promiscuous mode [ 252.284220] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.301828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.325584] device veth1_macvtap entered promiscuous mode [ 252.333185] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.345332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 252.363627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.377921] audit: type=1804 audit(1584686715.980:45): pid=8178 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir814159141/syzkaller.vb23Q1/1/cgroup.controllers" dev="sda1" ino=16517 res=1 [ 252.380911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:45:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet(0x2, 0x200000002, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in=@loopback, @in6=@empty}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r8, 0x40085203, &(0x7f0000000480)={0x10001, 0xbe, "023e9009179794723b870d41ee1d452dd58ebac7c682386d7b061e0dca4fb1abba5e7a66b96313f3a5f68fa1ff255e77fe9c53c6df59bdf16ca803a259feae50eb348740c975406c5f6097667b7087cd91ebbe1415f68a8109d30d5e159d950294dba10957a2a8bd197e1c3ac9b9491cea0a71bca2ca2822bb5b6e92b6b43e444a6da5bc1899954e460497a35bca91ec8936e5490a153fafea87fe7df2a65d883e02d2e151baf5c1010c891b6556c5cb7a3a8997d0742c4b52d600c13f25"}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x178000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x28020}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0xf, 0x2, 0x0, 0x1, {{0x8, 0x1, r3}, {0x8}, [@IFLA_GTP_FD1={0x8, 0x2, r5}]}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) [ 252.437950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.448486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.458643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.468136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.484884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.496994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.507167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.519556] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 252.528170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.541345] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.559060] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.590157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.597671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.605663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.613422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.629232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 252.637219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.647273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.656911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.666711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.676069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.686002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.695171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.705074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.715614] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 252.722499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.740011] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.753183] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.780407] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.791048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.802782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.813320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.822507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.832639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.841785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.852735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.861889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.871911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.881063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.890865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.901180] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 252.908257] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.917528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.928277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.944723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.964809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.973958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.983922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.993427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.003191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.012787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.022531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.033978] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 06:45:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83f, 0x0, @perf_config_ext={0x8, 0x5}, 0x11, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) [ 253.041043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.050862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.059814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.068609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.088328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:45:16 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) syz_emit_ethernet(0x2, &(0x7f0000000200)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=0x0], 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) 06:45:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000080)={0x7f, 0x20, 0x8}) syz_read_part_table(0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="0200ee7e00ff01000000ff070000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f0000000240)="3886d5fd321184bcf4e1a28a20e650dfe2d9542197daba3900058ff73ca2d5b833a6d1e4aa479dcc589d5abc8761a4f9a870c3f50df55a69dac6ce37060ab8dbfd3491d5aa9b626ddfe8451533ad9ed392dae0a8d189d61d6bb95f9a1b11498e63ed1f096f2568e9448eb785b68930eba48f334ebc9369a57f5fb9f4bdc75a8988519d4b0566213090f1443ceae029682a2d68797e19b0b5859e1230f63dd23e60026c3e016b56b834c3931e9a178731b0c9af7133be7551241631cafbf3f876", 0xc0, 0xff}, {&(0x7f0000000040)="9c6619591f39ae5d6e050805b537bb52f9", 0x11, 0x5}]) 06:45:17 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mount$overlay(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='overlay\x00', 0x2089016, &(0x7f0000000900)=ANY=[@ANYBLOB='nfs_export=on,seclabel,subj_role=overlay\x00,euid=', @ANYRESDEC=r1, @ANYBLOB="2c736d61636b66736465663d6f7665726c6179002c7365636c6162656c2c7065726d69745f646972656374704317696f9e2c7f3c762bae81303030303030a6cd00ad28cdd1786d54021cc29d018d451823d592619ad6c468b35e8f3285acac49899787975a697eb6fdbe08989008a912ad05eadc37f8199df6027884db9b9da1e43b3c466f4310daf54b94c89d14416f58ea84c0a9d9c00f51c09c00a35ffafb4565ee76470023e632cfd46f83623d027a00"/191]) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRES16]) mkdir(&(0x7f0000000080)='./bus/file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)) r2 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000300)=@isdn, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/66, 0x42}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/51, 0x33}, {&(0x7f00000004c0)=""/194, 0xc2}], 0x4, &(0x7f0000000600)=""/141, 0x8d}, 0x81}], 0x1, 0x0, &(0x7f0000000700)={0x0, 0x1c9c380}) link(&(0x7f00000007c0)='./bus/file1\x00', &(0x7f0000000800)='./bus\x00') r3 = accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f00000002c0)=0x6e) r4 = dup(r3) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000880)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rename(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000140)='./bus/file1\x00') 06:45:17 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000100)={0x4, 0x4, [0x10000]}) rt_sigsuspend(&(0x7f0000000300)={[0x2]}, 0x8) rt_sigprocmask(0x2, &(0x7f0000000440)={[0x1]}, &(0x7f0000000480), 0x8) [ 253.568802] loop0: [ 253.571347] loop0: partition table partially beyond EOD, truncated 06:45:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {@in, 0x0, 0x2b}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {0x0, 0x8}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}}, 0x0) [ 253.628804] audit: type=1400 audit(1584686717.230:46): avc: denied { create } for pid=8292 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 253.655407] audit: type=1400 audit(1584686717.250:47): avc: denied { read } for pid=8292 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 06:45:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x6f, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000e68000)={0x2, 0x4e21, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) socket$isdn(0x22, 0x3, 0x3) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) [ 253.753475] hrtimer: interrupt took 36942 ns 06:45:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f00000000c0)=0x8001, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) capset(&(0x7f0000000240)={0x0, r1}, &(0x7f00000002c0)={0x40, 0x10000, 0x8, 0x6, 0x401}) syz_open_dev$ndb(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="f66b7e5562892e6e46c9321a8c65052f61c7bd665979a90aa88c38b076c31b9afe4a539a2af6d0155b18ed14e3a2c9bba110c964110d85f8dee5a47a8f4eb6b5eed511f8666527562e28f0b48ff79f039ef95276f974bd4a7fd953355dce269f"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000000cfca", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 253.889539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=52992 sclass=netlink_route_socket pig=8323 comm=syz-executor.2 [ 253.926403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=52992 sclass=netlink_route_socket pig=8323 comm=syz-executor.2 06:45:17 executing program 4: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000002e40)=[{{&(0x7f0000000240)={0x2, 0x0, @empty=0xa9fe0000}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000280)="8e", 0x1}], 0x1}}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000080)={0x4, 0x3, 0x4, 0x70000, 0x7, {r3, r4/1000+10000}, {0x4, 0x1, 0x9, 0x81, 0x9, 0x91, "e528a450"}, 0x5, 0x4, @planes=&(0x7f0000000040)={0x38, 0x1, @userptr=0x5, 0x6}, 0x1, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f0000000100)={0x7fffffff, 0xca58, 0x400, 0x7, 0x7, 0x7}) [ 253.940172] audit: type=1400 audit(1584686717.540:48): avc: denied { setattr } for pid=8326 comm="syz-executor.4" path="socket:[30435]" dev="sockfs" ino=30435 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:45:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x3) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000018c0)=ANY=[@ANYBLOB="480000001000050700b000000000000000000000fbeee684bb81c610416860a34fe258fa2c473841730ae81b8c3ad746fe670357d092e604a874488a1ca2479a7a02cb29b33bf6663cceda159a46fdfc660fa3198fda0f28ce9e246e92f029f1533dd1b1a802000000000000008cf487d87af002b43f1638e22e72a0176ee5141554ed396d2c317683cde40f46bc4abe80dadb189abfdde923d3fc4f5a032343d2d93824d3eb8a783b723a75cbec36b4901c815342930d60e780e8ce4dfbce1f0cc7a7145d0865df1025262d00a68976ece33f8f8fab5ab5de4e", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100000000000845caad5f26353b3f43324851d7cb15bc65446e344bf282ab690bed3f27e0e6e2c091accb0ebc30", @ANYBLOB="b872e342ff0d047a2385579a2d8b8a07000000000000009d82604a7babdb0e4b95a4193459df724438cea75707d8a0109bed54d0a7cca8f462e8f21e9838d3f4ca5d3119780700000029e6df6eca4e20cda8229322267563425f0f031b2177aad82a7d4a7d8869557fe4fd257a994949a0ab21423c563b381b534a624f4b3e9d359ec75288942bd3965f73c6ea3fe0d1ee1dafe07990e3657723435f90756c32f7f01b214eab9c"], 0x4}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x99) r7 = openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000300), 0x12) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84}, 0x3c) [ 254.110135] overlayfs: unrecognized mount option "func=MODULE_CHECK" or missing value 06:45:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="60000000150acc7b0000000000000000010000050900010073797a31000000000800034000000006e600010073797a30000000000900020073797a32000000000900020073797a30000000000900020073797a000800"/96], 0x60}, 0x1, 0x0, 0x0, 0x22000001}, 0x24000000) listen(r1, 0xff2c) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000280)={0xa00000, 0xfffffffa, 0xbe0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, [], @p_u32=&(0x7f0000000180)}}) sendmsg$IPSET_CMD_LIST(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, 0x7, 0x6, 0x101, 0x0, 0x0, {0x2}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xbfd}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}}, 0x1) 06:45:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x8200, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000140)=""/28) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x1c, r4, 0x400, 0x70bd2d}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="9c00000010000507fa060000fffffff000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e1b49415642c249dc58c72a1d62e22b270c659ef95c90323e3a0d9d545edb46beece802952ef6bf65f40d2fb5b849e58088cb6b11984850f741717abcdc2492e1cbbc58893a06bf41157cbb33424d33e835196d4f132e0ea549374368e6e65bb581bceca12f5e1c0eb72c4d2e0a00a1500e8bb45dbc20e2ac329ea"], 0x5}, 0x1, 0x0, 0x0, 0x40000}, 0x20000840) [ 254.181058] audit: type=1400 audit(1584686717.780:49): avc: denied { map } for pid=8345 comm="syz-executor.2" path="/dev/nullb0" dev="devtmpfs" ino=1444 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 254.243780] audit: type=1400 audit(1584686717.820:50): avc: denied { name_bind } for pid=8347 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 06:45:17 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000100)={0x4, 0x3, [0x101, 0xfe48, 0x8, 0x9, 0xffff], 0x7fff}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x14000010) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TCFLSH(r9, 0x540b, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x24001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:45:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r3, 0x0, 0x100000000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280000000b6a19c324dec3fab0e7e1363fc7c770a9d02000000ebbbc757c7bc7f458168a5d5a12bf6f4cebbba216b286cc7abdda2e67d7a4ecb1d67cac3ece01df134ac37fecfced024d72f6262", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 254.440189] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 06:45:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00"/20, @ANYRES32=r2, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff0500efff0600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f000010000500010000000000000007000000100003001f000300070000000101000018000100e701040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee51165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8d4054c8be6bdb8bcede3d1552b08c169755c508c65ff8e1c50711a38d9a451eb650df96535fcc7669eb1f0f7fc5135a05b389610d33df49e9d1d3808c8fa0524b1caa582c913fedb22de15fbc7e7890faa48e6205a74bf817d48ea3dc9cddb6acc14b94522ccce95a27379b1ced543ad45de5016647e86154fd92670b9fc95ff90ea60fcf349981185b11322c4a48276eea082e4be45b9125653ba5f8ad8500d0d768b2de6b9e198568ecd526a1ba44c9180104fa91e55e31181b4acad815ef766bc8604c30c715da309a185645439aaabb542625905dc77193d45cde1978dc9c67cea6b01d2d4a28b13fc1e71d1f2a38537c44b629790b1305371c9e705771da5555c743b5b4adea2b95aa708f41e7a713277f5422f2bb669861730554e266f4ae61e0377f517b23ae4821e04e500cf998be043bab81fa38368a555f4a381eab2a692e06a4ca80bcb7570518078eb76bd313b23d0708cd26017f5a64a703da88679bbb758ac9b2b3ad70bbd679e7e24852925d96c941ac4cce3c9863a529c9f3f024c93fbd7e61e29fcbd6368d915afa0e54e02c6053d74bf16ea95c499"], 0x8d0}}, 0x0) 06:45:18 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000200)='#\tP\x81\xcbXE\x00'/19, 0x0) splice(r3, 0x0, r4, &(0x7f0000000100), 0x400000000003, 0x0) tkill(r0, 0x1000000000016) r5 = semget(0x0, 0x2, 0x6c1) semctl$GETPID(r5, 0x2, 0xb, &(0x7f0000000540)=""/107) r6 = gettid() kcmp(r6, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0xcf, 0x9, {r6}, {r8}, 0xfff, 0x5}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x22, 0x2, @tid=r9}, &(0x7f00000000c0)) semctl$GETZCNT(0x0, 0x3, 0xf, &(0x7f0000000000)=""/28) 06:45:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726069723d66696c65352c757070edf49c31352cc7d665726469723d2e2f08006c6530c0a29580f1"]) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = dup2(r2, r1) dup3(r4, r3, 0x0) getuid() r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = userfaultfd(0x0) r8 = dup2(r6, r5) dup3(r8, r7, 0x0) r9 = getpid() ioctl$DRM_IOCTL_GET_CLIENT(r8, 0xc0286405, &(0x7f0000000640)={0x0, 0xfffffffc, {r9}, {}, 0x9}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000340)) 06:45:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) [ 255.060179] overlayfs: unrecognized mount option "lower`ir=file5" or missing value [ 255.136467] overlayfs: unrecognized mount option "lower`ir=file5" or missing value 06:45:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x3, 0x6, 0x7f, 0xfb, 0x5, 0x81, 0x3, 0x5, 0x40, 0x1, 0x8, 0x0, 0x10001}, {0x1, 0xfff, 0x91, 0x0, 0x4, 0x2, 0x3, 0x4, 0x80, 0x7f, 0x5, 0x8, 0x7}, {0x8, 0x3ff, 0x5, 0x2, 0xc1, 0x0, 0x80, 0x0, 0x81, 0x5, 0x20, 0x1, 0x6}], 0x5599257}) mmap$snddsp_control(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x0, 0x10010, r1, 0x83000000) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0530000800080009000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:45:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000040)) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x2) r2 = socket(0x3, 0x800, 0x7) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x1}, 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r5, 0x200, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x34004010) getsockname$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000002abd7000fedbdf250a2040fd", @ANYRES32=r6, @ANYBLOB="140006005a0900000100000005000000ff070000"], 0x2c}, 0x1, 0xffffff7f}, 0x0) 06:45:18 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xa, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x1}, 0x1c}}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400200}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fbdbdf2504000000080001000200000008000200020000000800010003000000080002000200000008000200020000000800020002000000d12f724196f05267d31dfeece05f563e75279c81ac59de721f0410146771b35360ef86d7203964c42c8fc4bcf5e852722e67ddcbb76547ae5d877117471491a4ffdcedd51a7eaf4573c690efd849d9eddfb7549de5c8e6c84a903206fe9ee19cb5d696960e835e44d2c30458043272063434b9e6"], 0x44}}, 0x400) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) [ 255.285458] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 255.311569] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10752 sclass=netlink_route_socket pig=8389 comm=syz-executor.1 [ 255.379332] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10752 sclass=netlink_route_socket pig=8395 comm=syz-executor.1 [ 255.481964] syz-executor.2 (8346) used greatest stack depth: 21984 bytes left 06:45:19 executing program 0: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x0, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x178}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x1}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r3, @ANYBLOB="000029bd7000fbdbdf250700000008000500000000001400060069703667726530000000000000000000080004000000000014000300000000000000000000000000000000011400062e76657468315f766972745f7769666900050001000000000014000600766c616e31000000000000000000000014000300"/138], 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6be50000", @ANYRES16=r3, @ANYBLOB="ee0d0018012b13dbdf25070000000801800000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000000800)={0x1000, 0x2, 0x3}) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$SNDRV_PCM_IOCTL_LINK(r5, 0x40044160, &(0x7f0000000580)=0x7ff) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x98, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:removable_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:syslogd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x9b8}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3f}}]}, 0x98}}, 0x4020) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$kcm(r8, &(0x7f0000000240)={&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000006c0)="c500ac97b372795147f38b701363a73dcfd0c4c995c84b2331b660b7fae9beeac600146c54dae657f9e63478d4b3db0d84dd0212c77e2e43552bd0b0423404aa7a1179f9f6cf3700bddc9801484866359a19fb51e5fd4d7a74e75daac9f48188b7b7c15e4ec83b06e6dd68aa91d3d9a7454ac61605748418bff2c7e9c921e69db304eadac49b9ae0ab872a3b943c00798749b9856e908f95ece2813d8d0b9ac9ca197c9425c970096ba82dafb674c68908567848beff04ef2a8f4d6393492bc9c0fe31a47455746c8e6e72", 0xcb}], 0x1, &(0x7f0000000bc0)=[{0x58, 0x11, 0x56, "66ba5c86bb0557d2d4736bbce859294a7a82d77fd326e48cfac68096b5d7d86a8851b71f351e3649097c1c63ba54cada4564b7e3a2210413a9626f9224847a9852"}, {0xf0, 0x1, 0xf036, "e8f00fd783124e16b09419bcb240d5aedca9f30f8bdd28095446ab8cabbb3fe9e97f9bba5d72db4a546e9dbf39dbd7d25654fa174eea2c478263b93a0f6d8e30d49331d76251cf5ebefd1d26e651c84d44b0d6e7a897e248b72a2ec7c9543ef70eaf885d75aa8d4cfbc00735686b67fd08d2f69dc817caddeb479890df9e028b3cbc0047914ada8ca247d221dc1708d9d76c3da217a873d51148983a13df5d89a50ced457375ea319e10fde70a966b493c400f2df0226c27515daf6d3d65b49e730cec9d3c587546bc9bbdb56337451098a7b4a196e0faa1eb73d949403bf2"}, {0x10, 0x10b, 0x5}, {0xd0, 0x105, 0x4, "3c5dcf1ba5159b1dd01ccb8992a05043eedc0155b200d2e9f1ef09ca033ea100fc6ac80f314af6b7e4294b5b6e271986aa6a210f517693a72c3707245dc345b4454b2838dcf6eb2210398a23ca5dc6675dbf8bb9fd0c4bf88286339f44918b8d1a954c18cf732a51f80c3e4baf82bd8589c3b61cc04bc9f2adf50da96ac7bef2bc621f259fc5f5b7d76d68284395091a3e04fdb2e4d83c2c95dd5a13e9e9e685f5c81a01914e00959b5de3fde64281fe117bbeeebe9b284e0d"}, {0x20, 0x115, 0x0, "29ef1c79d59982ea42f37378d44c2d6a"}, {0xa8, 0x109, 0x7, "20b199f83706238ec350c186266ca2ed3e485e29671fe8501a3432d94d30658288fa5ee5d444104e40d9bcf57cd31985febb7c43ce4ca42b869619be51510acbf95aadc9aae2582887733da6d94932157dc07880d090ad9b2c11774d990024c5f679d0a6e08957585bf2af0ae68cd2fea327fd98e86c2d4b85595bb434be05bb1db1ad2728ceec45033bccd41b9e128735a062102ce4"}, {0x38, 0x10d, 0x0, "5875cc1066ecbf7007f7569e6834f792e96379502f3d6a790d63b4f0b2453a7f988f2069293045"}, {0xd0, 0x108, 0xc7, "8f6b267ced253142961869a6a85d07a5e8caef1761fd23adffd8ed4bb8ba5d24b023af3d04e9e84ac669159c64f84795fd7966abdeff5e8d5321f82b421292c5d695729e9d2f467a5a7bea76d2daf5fa98b26e45b8abba0b8e763fd15abf76af5f3ec1c68ce81c56c50ee96d663b74f6883604572306f07ed7e6f7e9221f2915c34429a1dd1e5acabd32620f60ca31980f065bb8898b3cba9192224cf530988ca0fbfa1795fc1849525c645b67031142e7a3297880be50a60c61a08a297d81"}, {0x40, 0x4, 0x326, "fb959400760dc4789467d3faf468893ccad96c7ff429347329224f6eab341a36ac64eb255254cf6d02"}, {0xd0, 0x115, 0x1000, "d5535d34383ac9b5f64650f37e6a3e962f50b9a6c6ddddefe7661ab1493250d68aff75bc66ed93eb936f2497bc734367be50dd98ed7de2f0946f59bcebaa61891695655637ec194e9833b3486df5b42121c29b0e7c826dd89d6e1f213da7e0b91a1d4e711675755771a7d17276aeb64c6bc5dcb9898bbd80bd16821c751edd0cdc9aa807fdae4ae22ed7360a1acdaa5d9e0fabf8654a3a099aa5d5fab2c6ab7d8a46def9c083933cac01b01368a47683c1a6a0e7993f769a29cc824ae37e"}, {0xc8, 0x105, 0x7, "7d648f67ad45c74695fb602246d7c8b144fc3a8f04f1d7980ce3ae5f8ce5d12f9f5bfa76fae8cd97f814b40909e0140ec866bef9080329070cf641e71d6eeb7715e618ef209261618eaf352a1ed452dc74905f980893a8d0286038d353b3f19a00f6b7aa64705caa649b07f633587c51fc8a61717944be8f35da80c44fa6d5a7d72a6ad4add630a112fb1b97ed0afd27779559f332d1843f69cd6b094bedfda5a63b0040fd70060d166af910e0c47631f0c8"}, {0x108, 0x119, 0x7, "e08ecbca698af454fbf19f1a41b431540966bf833cf0b7c334a99c3e9f40aff5d8d5538dbaa102c265aac1a8174d58d3fa280fdd5ed1c1e5e5d3e1512468b8fda1bca2e643140c1cf5a84d3e6dde8429f8f119232cd9a95f81060b02ac9fe720171679e5fab1f6015d15362b59e0fce770c15d7e2f13959f9305fc77f863aaeb8fa71f1eee31aa9ff09bd081bd7aa9901add8905875ebc37ed1b899940111ce8fdac18938e9e8cf42c080ab595a1f59fa64da859243cc19117e46585ded8c42946a103b06b3337c65d9e97125fa2dcba3e5320a3b79b8b45b8589405f56f3054d1b6bff46ec789d75d7067b48f237331e6"}], 0x6d8}, 0x4000) 06:45:19 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7ffffffc, 0x2) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) io_setup(0xa, &(0x7f00000007c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000580)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000000)="37f34271", 0x4}]) io_destroy(r3) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) epoll_wait(r0, &(0x7f00000000c0)=[{}, {}], 0x2, 0x8) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, 0x1, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0xa1) keyctl$get_persistent(0x16, 0x0, r4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r6, 0x40045731, &(0x7f0000000340)=0x800000) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x2c, r5, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'erspan0\x00'}}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x40400) 06:45:19 executing program 2: getpid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='](vmnet1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x99) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:45:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0c5008500000026000000b7000000003500209500000000000000a5c45a695ecbcaf2b8e198452498a0328870350a5368c03f1bd8c37784ae4eb241100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e91ec59d6ba000b4845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de7119830720faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d18bcd61f83148372b1f8155e632cca10c6faeb25a28000000000000000d503b06c5408ef9348d1cc87f04543a1714f734692a1237d397b6bc8d1093bcdf614d9cba82f532b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca355baf099bef1292b3408000000e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df445f89005dcda8a5429cecd9c20f0d24271ab7d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea1cbfbedbc79113139aee9f2405b4aba705b3620600642f0f1161f86e89dfc3c0ea4033903c1241313415624c4475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fabd7a1567e4c3cb6a2bb60c1baad8b0f9ee50663447704cf6a49627af72496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fec05c46ad2972ba47c55d6602a17592950dc04174cf39c226a55881ba053d5637acaa87c1310709bd49d33b676261d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f0993ce6a7b54c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496e7cedc8b932ad94992107fc89f8074efc69d44ec9bcd42ff1af93e0b4c481e7ede01b350accf1003aeedc7b75951aa7fc7be2"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r2}, 0x3c) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000880)=0x4) r5 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f0000000680)={0xe, 0x0, "83f0474fd0a86e9025d66921b94fe48c4578eea3721ebb3c"}) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000900)={0xffffffff, 0xb, 0x4, 0x40, 0x7fff, {0x77359400}, {0x4, 0x2, 0x80, 0x20, 0x0, 0xff, "468ca7bc"}, 0x4, 0x2, @userptr=0x3b, 0x3, 0x0, r3}) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000980)={0x7, 0x7}) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r3, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) r7 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f00000009c0)) close(r9) splice(r8, 0x0, r9, 0x0, 0x4ffe2, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x7, 0x9, 0x0, 0x6, r8, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r10, 0x28, &(0x7f00000000c0)}, 0x10) socketpair(0x1f, 0x801, 0x1, &(0x7f0000000e40)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r13, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r13) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r14, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r14, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000140)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) splice(r12, 0x0, r14, 0x0, 0x1f, 0xa) accept4$rose(r11, &(0x7f0000000e80)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000ec0)=0x40, 0x80800) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_TTL={0x5, 0x3, 0xbf}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}, @IFLA_LINK={0x8, 0x5, r15}, @IFLA_MASTER={0x8, 0xa, r15}]}, 0x68}}, 0x0) [ 255.762361] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 06:45:19 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r4 = socket$tipc(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f00000000c0)=0x5, &(0x7f0000000240)=0x4) bind$tipc(r4, &(0x7f0000000000), 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e23, @remote}}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x90}}, 0x0) 06:45:19 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$can_bcm(r2, &(0x7f0000000580)={&(0x7f0000000200)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/172, 0xac}, 0x102) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008102040f80ecdb4cb92c0a480e0014000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r4, 0x40189206, &(0x7f00000001c0)={&(0x7f00000000c0), &(0x7f0000000100)=""/165, 0xa5}) 06:45:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x300, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}}, 0x20048814) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8200, 0x0) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000000040)=0xd9) dup3(r1, r0, 0x0) 06:45:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) openat(r2, &(0x7f0000000040)='./file0\x00', 0x4001, 0x8b) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r4, 0x0, 0x100000000, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) 06:45:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="0000000019a100f15700000000000008", 0x3, 0x0, 0x2, 0x1, 0x1f}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 256.032895] device geneve2 entered promiscuous mode 06:45:19 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'trusted.overlay.upper\"'}}]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="0d0e000000000000000403000000060001004aff010000000000000000000000000001000000fe9762b99b8b6477123c6b976142b9535107df597f92ed5096328442be7f306acac8250ede51788a297b59b4f819069cab196f071f58fd3a26157d020c17e7a48268c70e17c98b79eb91deed52ce48185acf6cce2d7df78921d9ed432a36e7818db89d7106efc2"], 0x3}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x48444) [ 256.064327] bond0: geneve2 is up - this may be due to an out of date ifenslave [ 256.244391] gfs2: fsid=trusted.overlay.upper": Trying to join cluster "lock_nolock", "trusted.overlay.upper"" [ 256.278478] gfs2: fsid=trusted.overlay.upper": Now mounting FS... [ 256.313455] gfs2: not a GFS2 filesystem [ 256.334674] gfs2: fsid=trusted.overlay.upper": can't read superblock [ 256.350848] gfs2: fsid=trusted.overlay.upper": can't read superblock: -22 06:45:20 executing program 1: r0 = dup(0xffffffffffffffff) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) write$binfmt_script(r2, 0x0, 0x1d) close(0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 256.654101] gfs2: fsid=trusted.overlay.upper": Trying to join cluster "lock_nolock", "trusted.overlay.upper"" [ 256.673912] gfs2: fsid=trusted.overlay.upper": Now mounting FS... [ 256.682219] gfs2: not a GFS2 filesystem [ 256.695668] gfs2: fsid=trusted.overlay.upper": can't read superblock [ 256.702455] gfs2: fsid=trusted.overlay.upper": can't read superblock: -22 06:45:20 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3a1}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1e4, 0x2, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_TUPLE_MASTER={0xd4, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x10}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @broadcast}}}]}, @CTA_TUPLE_REPLY={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="22b1753627c6e657756a8b5fdb83d0da"}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7fffffff}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x3ff, 0x9, 0xffffffff, 0x6]}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x1c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x3f}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x3}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x8, 0x4d}}]}}, @CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x6}}, {0x14, 0x4, @empty}}}]}, @CTA_PROTOINFO={0x2c, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x28, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x2}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0xff}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x14}]}}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) 06:45:20 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'trusted.overlay.upper\"'}}]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="0d0e000000000000000403000000060001004aff010000000000000000000000000001000000fe9762b99b8b6477123c6b976142b9535107df597f92ed5096328442be7f306acac8250ede51788a297b59b4f819069cab196f071f58fd3a26157d020c17e7a48268c70e17c98b79eb91deed52ce48185acf6cce2d7df78921d9ed432a36e7818db89d7106efc2"], 0x3}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x48444) [ 256.776411] device geneve2 entered promiscuous mode [ 256.795729] bond0: geneve2 is up - this may be due to an out of date ifenslave 06:45:20 executing program 5: socket$inet6(0xa, 0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7f}, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = getpid() r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f}, 0x0, 0xe0c, 0x0, 0x4, 0x4, 0x0, 0xa}, r1, 0x0, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000f3ffffff4f0200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000e200000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b0000000000000000000000000000000000000000000100000000000000000000000000000000680043540000000000000000000000000000000000000000000000000000000201000000000000000000007070747000000000000000000000000073797a31000040c85e8886808ab820f4f8694f16b06e0c7332a646238a84e2d819fcef3618522ca8b5b0639a12cb32c29d8f348dcb18ca034f70a286a0727173f7242fcd4d0c0586edeff54c7ecd81fb2cc2b1831d9301c2f32c5f3b164d243e868f63eed3c296a57ee385d354745fef9ac4821a796bd51e46ce5e88bc7ef00839b46dec28d32f06787ba319989dc3fb64db00b9ace527f3ce80439d2392b6e633ffa34c6c4c4647f87bda00f5ae8a2407900f69cc8cbac580ddaba4db00"], 0x1) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000040000468cb3d95fe2f7619fa4a468302737b0bb3453643efd4937d21f80ffb4408a5bd9374f45dfa17c60d6d05d754bc6ec8087d9985c2fff672bac47ffffffff00000000db04634ac76849ed80bafb0ced7cdfc23d3e5c8468ef8753238d96c8f21fc14699017401000a8084fc8fabb37aa488ce5cb2fe89aa8f795b004bbd20979ede601162eb47c6370cb53b67d20b87e7a6ff726587d955b4674f60b86de249648149870512530eceaccfa8a73bca93c337281c77501cecd7236af3a3e5dc7603d31bd21ada1f8934a62158c7de0e4717f7550899eb436002fca2d2091a49de13a7"], 0x2}}, 0x0) [ 256.937524] gfs2: fsid=trusted.overlay.upper": Trying to join cluster "lock_nolock", "trusted.overlay.upper"" [ 256.967527] gfs2: fsid=trusted.overlay.upper": Now mounting FS... [ 256.982585] gfs2: not a GFS2 filesystem [ 256.992515] gfs2: fsid=trusted.overlay.upper": can't read superblock [ 257.018196] gfs2: fsid=trusted.overlay.upper": can't read superblock: -22 [ 257.050826] kauditd_printk_skb: 4 callbacks suppressed [ 257.050839] audit: type=1400 audit(1584686720.650:55): avc: denied { name_connect } for pid=8484 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 06:45:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000300)={0x14}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f0000000400)="20b3fffb246cfe1ebab248e21a4bc7d2ccdd1aa2d622700feef7dee50192fdf7eaaf75172322f5bfdbba3f1dca2856b9efcfe18203fea7b0ae63df805e965d338cff2224e642535e99b475bfd75dce55"}, 0x20) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000600)={0x2, @sliced={0x3ff, [0x2, 0x1, 0x3, 0x5, 0x1, 0x0, 0x40, 0x3, 0xb8, 0x6, 0x7, 0x8000, 0x6, 0x4, 0x2, 0x8448, 0x80, 0x5, 0x6, 0x4, 0x100, 0x0, 0xd013, 0x9, 0x5, 0x4, 0xe42b, 0x0, 0x0, 0x7f, 0x9, 0x4, 0x1, 0x9, 0x6, 0x333, 0x2, 0x316, 0x4, 0x6, 0x8, 0x0, 0x4, 0x8000, 0x0, 0x3, 0xf04, 0x1], 0xffffffff}}) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r6, r6}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 06:45:20 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x80000001, @local, 0xfffffffc}, 0x1c, 0x0, 0xfffffffffffffff1, &(0x7f0000000080)=[@hopopts={{0x0, 0x29, 0x36, {0x87, 0x0, [], [@generic={0x1, 0x0, "49b4271b267e67c76f05f719bc74168f218c4da60f4f54b9fa7a6676801cc29917356dadd97b4208ae6531a47e36cf58f2d7e775f2dab7f47c57eb94941b25864379dcac1ea9d1a317181b4cc1f3df08d3bcacf80b201a88a3bc952793884903ce10a43b7cb59dc245917413e760152af4b557641f4124d237d679c8476b0f2701b26dcb66a3e5da4e15fd47842e92bff9db46a21df6999865347a6a19"}, @calipso={0x7, 0x0, {0x3, 0x0, 0x6, 0x6, [0x7, 0x830d]}}, @hao={0xc9, 0x0, @remote}, @calipso={0x7, 0x0, {0x3, 0x0, 0x40, 0x5, [0x9, 0x2, 0x1000, 0x84db]}}, @jumbo={0xc2, 0x4, 0x1}]}}}], 0x38}}], 0x2, 0x0) 06:45:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = dup3(r1, r0, 0x80000) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000000)=0x3) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000240)={0x1, "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"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x37, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000500)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x2}, @in6={0xa, 0x4e21, 0x80, @empty, 0x8001}, @in6={0xa, 0x4e22, 0x0, @empty, 0x8000}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x7b}}, @in6={0xa, 0x4e21, 0x1, @mcast1}, @in={0x2, 0x4e20, @rand_addr=0x3f}], 0xb0) sendmsg$nl_xfrm(r6, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b80000001900714f7fc865fb01000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:45:20 executing program 3: socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) close(0xffffffffffffffff) r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e22, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "897b4bce627d589f610dc4d308790086d453a1b0b5e34661f86f0daf8c2aa3bc2002101d5a2f813de63afdd87db07bd9346a1c4a59f8b1b53d47f2561e165f6e9ed44ccc301afd00eec1c80af77b4128"}, 0xd8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@initdev, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000580)=0xe8) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000), 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) fcntl$getflags(r2, 0x401) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$VT_DISALLOCATE(r1, 0x5608) 06:45:20 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x12) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000), 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x1}, 0x1c}}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000001, 0x4000010, r3, 0x64a82000) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 06:45:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000100)={0x6, 0x0, 0xfff, 0xfd, 0x7, 0x7fff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="344409000000bf", @ANYRES32=r2, @ANYBLOB="000000000a00020000000000000000000800050000000000"], 0x30}}, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000), 0x10) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0xffffffff}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$rds(r8, &(0x7f0000000240)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f00000001c0)={0x3, 0x2}) 06:45:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r4, 0x4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r4, 0x8, 0x8}, &(0x7f00000000c0)=0xc) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x915d, 0x3bb}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0xfffffffffffffe09, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}}, 0x48) 06:45:21 executing program 5: socketpair(0x6, 0x6, 0xb7a, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="09160000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r3, 0x4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={r3, 0x3c, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0xab4d, @empty, 0x7fffffff}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @loopback}]}, &(0x7f0000000280)=0x10) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$TUNDETACHFILTER(r8, 0x401054d6, 0x0) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x2, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000100)='erspan0\x00', 0x0, 0x100000001, 0x7}) shutdown(r4, 0x1) socket$kcm(0x29, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x5, 0xad}, 0x9c) [ 257.523971] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8518 comm=syz-executor.4 [ 257.553421] audit: type=1400 audit(1584686721.150:56): avc: denied { map } for pid=8513 comm="syz-executor.2" path="socket:[31895]" dev="sockfs" ino=31895 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 257.609904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8518 comm=syz-executor.4 [ 257.657802] audit: type=1400 audit(1584686721.230:57): avc: denied { prog_load } for pid=8522 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:45:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/104, 0x68}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="070000000000000700050018000180140300000000000000756e000000000000060000"], 0x3}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r3, &(0x7f00000001c0), 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r4) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r7, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmsg(r7, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x10300) splice(r3, 0x0, r4, 0x0, 0xfffd, 0x0) [ 257.772523] audit: type=1800 audit(1584686721.310:58): pid=8524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16519 res=0 06:45:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x12002, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000300)={@local}, 0x14) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f00000003c0)=""/255, &(0x7f0000000040)=0xff) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000580)=[@in6={0xa, 0x4e24, 0x7, @remote, 0x6}, @in6={0xa, 0x4e21, 0x3, @loopback, 0x10000}, @in6={0xa, 0x4e24, 0x40, @remote, 0x1ff}, @in={0x2, 0x4e22, @broadcast}], 0x64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="500000001000336a52106b71679a15114ad8ee240f02010490f5afa4", @ANYRES32=0x0, @ANYBLOB="2313040000000000200012800b00010067656e65766500001000028006000500000000000400060008000f001f00000008000a00", @ANYRES32=r5, @ANYBLOB], 0x50}}, 0x0) 06:45:21 executing program 3: socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) close(0xffffffffffffffff) r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e22, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "897b4bce627d589f610dc4d308790086d453a1b0b5e34661f86f0daf8c2aa3bc2002101d5a2f813de63afdd87db07bd9346a1c4a59f8b1b53d47f2561e165f6e9ed44ccc301afd00eec1c80af77b4128"}, 0xd8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@initdev, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000580)=0xe8) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000), 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) fcntl$getflags(r2, 0x401) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$VT_DISALLOCATE(r1, 0x5608) 06:45:21 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @broadcast}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) r3 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r3) ioctl$SIOCSIFHWADDR(r6, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) write$P9_RVERSION(r7, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1ff, 0x6, '9P2000'}, 0x13) sendmmsg(r0, &(0x7f0000001540), 0x400000000000295, 0x0) [ 257.885860] audit: type=1800 audit(1584686721.320:59): pid=8511 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16519 res=0 [ 257.966665] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 06:45:21 executing program 3: socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) close(0xffffffffffffffff) r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e22, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "897b4bce627d589f610dc4d308790086d453a1b0b5e34661f86f0daf8c2aa3bc2002101d5a2f813de63afdd87db07bd9346a1c4a59f8b1b53d47f2561e165f6e9ed44ccc301afd00eec1c80af77b4128"}, 0xd8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@initdev, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000580)=0xe8) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000), 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) fcntl$getflags(r2, 0x401) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$VT_DISALLOCATE(r1, 0x5608) 06:45:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f00000000c0)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e22}}, 0x80) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000180)) 06:45:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x28000003, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x1ff) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x82000000) sched_setscheduler(0x0, 0x5, 0x0) fcntl$setown(r1, 0x8, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x202580, 0xa0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r3, &(0x7f0000003440)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31", 0x8e}], 0x1) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x5, 0x8}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0xe82}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'batadv_slave_0\x00', 0x1}, 0x18) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f00000000c0)={0x3, r2}) [ 258.611956] audit: type=1400 audit(1584686722.210:60): avc: denied { map } for pid=8566 comm="syz-executor.3" path="/dev/snd/pcmC0D0p" dev="devtmpfs" ino=1752 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 06:45:22 executing program 1: syz_read_part_table(0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="0200ee7e00ff01000000ff070000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f0000000240)="3886d5fd321184bcf4e1a28a20e650dfe2d9542197daba3900058ff73ca2d5b833a6d1e4aa479dcc589d5abc8761a4f9a870c3f50df55a69dac6ce37060ab8dbfd3491d5aa9b626ddfe8451533ad9ed392dae0a8d189d61d6bb95f9a1b11498e63ed1f096f2568e9448eb785b68930eba48f334ebc9369a57f5fb9f4bdc75a8988519d4b0566213090f1443ceae029682a2d68797e19b0b5859e1230f63dd23e60026c3e016b56b834c3931e9a178731b0c9af7133be7551241631cafbf3f876", 0xc0, 0xff}, {&(0x7f0000000040)="9c6619591f39ae5d6e050805b537bb52f9", 0x11, 0x5}]) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x123400, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40184150, &(0x7f0000000080)={0x0, &(0x7f0000000140)="452969d0aabcfd6725342e5b11ca9dd76737377868945511c40b0165f194ab70a5deb3e3c6189b700028e4c132ea80e130ba1b036372b5cd39883fbbb660ceeb92f96f5a30a80008ed9dccf16b7356dc02f0fc7aa48e6496bfe2f5486fd6d0245c691af4398d5b57e5eb616ca3a1d482f73660914eb7d0e467f765847f199f74e15475529676934323f0feccf3f9f9ada02544ee26349b5298fffeb78068bac0962fd975a57aeb2a432e483c782d04239cade595915a07ec75c41bef", 0xbc}) [ 258.738533] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.895392] loop1: [ 258.898068] loop1: partition table partially beyond EOD, truncated [ 258.990372] loop1: [ 258.992844] loop1: partition table partially beyond EOD, truncated [ 276.607509] NOHZ: local_softirq_pending 08 [ 294.525936] NOHZ: local_softirq_pending 08 [ 317.566504] NOHZ: local_softirq_pending 08 [ 336.768242] NOHZ: local_softirq_pending 08 [ 376.446082] NOHZ: local_softirq_pending 08 [ 398.856780] NOHZ: local_softirq_pending 08 [ 410.364962] INFO: task syz-executor.4:8541 blocked for more than 140 seconds. [ 410.372276] Not tainted 4.19.111-syzkaller #0 [ 410.383811] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 410.392131] syz-executor.4 D28272 8541 8082 0x00000004 [ 410.407371] Call Trace: [ 410.410074] ? __schedule+0x866/0x1d80 [ 410.413964] ? __mutex_lock+0x721/0x1300 [ 410.423524] ? firmware_map_remove+0x19a/0x19a [ 410.428402] ? lock_downgrade+0x740/0x740 [ 410.432562] schedule+0x8d/0x1b0 [ 410.441735] schedule_preempt_disabled+0xf/0x20 [ 410.448909] __mutex_lock+0x726/0x1300 [ 410.452870] ? genl_rcv_msg+0x12f/0x160 [ 410.462281] ? mutex_trylock+0x1a0/0x1a0 [ 410.466769] ? __radix_tree_lookup+0x206/0x360 [ 410.471364] ? genl_rcv_msg+0x12f/0x160 [ 410.480813] genl_rcv_msg+0x12f/0x160 [ 410.484681] netlink_rcv_skb+0x160/0x410 [ 410.489044] ? genl_family_rcv_msg+0xc10/0xc10 [ 410.493643] ? netlink_ack+0xa60/0xa60 [ 410.503346] genl_rcv+0x24/0x40 [ 410.506993] netlink_unicast+0x4d7/0x6a0 [ 410.511075] ? netlink_attachskb+0x710/0x710 [ 410.520877] netlink_sendmsg+0x80b/0xcd0 [ 410.525275] ? netlink_unicast+0x6a0/0x6a0 [ 410.529582] ? move_addr_to_kernel.part.0+0x110/0x110 [ 410.542084] ? netlink_unicast+0x6a0/0x6a0 [ 410.546613] sock_sendmsg+0xcf/0x120 [ 410.550336] ___sys_sendmsg+0x803/0x920 [ 410.554313] ? copy_msghdr_from_user+0x410/0x410 [ 410.564565] ? __fget+0x319/0x510 [ 410.568313] ? lock_downgrade+0x740/0x740 [ 410.572568] ? check_preemption_disabled+0x41/0x280 [ 410.583041] ? __fget+0x340/0x510 [ 410.586785] ? iterate_fd+0x350/0x350 [ 410.590597] ? find_held_lock+0x2d/0x110 [ 410.594657] ? __fd_install+0x1b4/0x610 [ 410.604157] ? __fget_light+0x1d1/0x230 [ 410.608453] __sys_sendmsg+0xec/0x1b0 [ 410.612258] ? __ia32_sys_shutdown+0x70/0x70 [ 410.622129] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 410.627175] ? trace_hardirqs_off_caller+0x55/0x210 [ 410.632194] ? do_syscall_64+0x21/0x620 [ 410.641624] do_syscall_64+0xf9/0x620 [ 410.645753] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 410.650955] RIP: 0033:0x416501 [ 410.654148] Code: c0 e9 29 fd ff ff 31 ff e8 6c 04 01 00 85 c0 0f 85 1a fd ff ff 31 ff e8 7d f2 01 00 85 c0 0f 85 0b fd ff ff 31 ff e8 3e 09 00 <00> 85 c0 0f 85 fc fc ff ff 31 ff e8 bf 84 00 00 85 c0 0f 85 ed fc [ 410.679357] RSP: 002b:00007fc0957ce9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 410.690116] RAX: ffffffffffffffda RBX: 00007fc0957cea58 RCX: 0000000000416501 [ 410.702090] RDX: 0000000000000000 RSI: 00007fc0957cea00 RDI: 000000000000000a [ 410.710718] RBP: 000000000000000a R08: 0000000000000008 R09: 0000000000000000 [ 410.722822] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fc0957cea40 [ 410.731326] R13: 0000000000000bb3 R14: 00000000004d7ec8 R15: 000000000076bf0c [ 410.743411] INFO: task syz-executor.4:8546 blocked for more than 140 seconds. [ 410.752061] Not tainted 4.19.111-syzkaller #0 [ 410.761817] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 410.771039] syz-executor.4 D27344 8546 8082 0x00000004 [ 410.783098] Call Trace: [ 410.786889] ? __schedule+0x866/0x1d80 [ 410.790787] ? __mutex_lock+0x721/0x1300 [ 410.799497] ? firmware_map_remove+0x19a/0x19a [ 410.804239] ? lock_downgrade+0x740/0x740 [ 410.809677] schedule+0x8d/0x1b0 [ 410.813060] schedule_preempt_disabled+0xf/0x20 [ 410.822424] __mutex_lock+0x726/0x1300 [ 410.827596] ? genl_rcv_msg+0x12f/0x160 [ 410.831585] ? mutex_trylock+0x1a0/0x1a0 [ 410.840235] ? __radix_tree_lookup+0x206/0x360 [ 410.849063] ? genl_rcv_msg+0x12f/0x160 [ 410.853053] genl_rcv_msg+0x12f/0x160 [ 410.861625] netlink_rcv_skb+0x160/0x410 [ 410.866889] ? genl_family_rcv_msg+0xc10/0xc10 [ 410.871486] ? netlink_ack+0xa60/0xa60 [ 410.879963] genl_rcv+0x24/0x40 [ 410.883254] netlink_unicast+0x4d7/0x6a0 [ 410.888744] ? netlink_attachskb+0x710/0x710 [ 410.893168] netlink_sendmsg+0x80b/0xcd0 [ 410.902110] ? netlink_unicast+0x6a0/0x6a0 [ 410.907541] ? move_addr_to_kernel.part.0+0x110/0x110 [ 410.912748] ? netlink_unicast+0x6a0/0x6a0 [ 410.921668] sock_sendmsg+0xcf/0x120 [ 410.927552] ___sys_sendmsg+0x803/0x920 [ 410.931546] ? copy_msghdr_from_user+0x410/0x410 [ 410.940975] ? __fget+0x319/0x510 [ 410.944453] ? lock_downgrade+0x740/0x740 [ 410.949838] ? check_preemption_disabled+0x41/0x280 [ 410.959489] ? __fget+0x340/0x510 [ 410.962962] ? iterate_fd+0x350/0x350 [ 410.968300] ? find_held_lock+0x2d/0x110 [ 410.972453] ? __fd_install+0x1b4/0x610 [ 410.981237] ? __fget_light+0x1d1/0x230 [ 410.986426] __sys_sendmsg+0xec/0x1b0 [ 410.990284] ? __ia32_sys_shutdown+0x70/0x70 [ 410.994719] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 411.004264] ? trace_hardirqs_off_caller+0x55/0x210 [ 411.010560] ? do_syscall_64+0x21/0x620 [ 411.014550] do_syscall_64+0xf9/0x620 [ 411.023088] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 411.029578] RIP: 0033:0x416501 [ 411.032778] Code: c0 e9 29 fd ff ff 31 ff e8 6c 04 01 00 85 c0 0f 85 1a fd ff ff 31 ff e8 7d f2 01 00 85 c0 0f 85 0b fd ff ff 31 ff e8 3e 09 00 <00> 85 c0 0f 85 fc fc ff ff 31 ff e8 bf 84 00 00 85 c0 0f 85 ed fc [ 411.057389] RSP: 002b:00007fc0957ad9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 411.068068] RAX: ffffffffffffffda RBX: 00007fc0957ada58 RCX: 0000000000416501 [ 411.078291] RDX: 0000000000000000 RSI: 00007fc0957ada00 RDI: 000000000000000a [ 411.089439] RBP: 000000000000000a R08: 0000000000000008 R09: 0000000000000000 [ 411.101724] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fc0957ada40 [ 411.112084] R13: 0000000000000bb3 R14: 00000000004d7ec8 R15: 000000000076bfac [ 411.122398] INFO: task syz-executor.0:8544 blocked for more than 140 seconds. [ 411.132566] Not tainted 4.19.111-syzkaller #0 [ 411.140430] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.151286] syz-executor.0 D27952 8544 8067 0x00000004 [ 411.159804] Call Trace: [ 411.162416] ? __schedule+0x866/0x1d80 [ 411.169400] ? __mutex_lock+0x721/0x1300 [ 411.173485] ? firmware_map_remove+0x19a/0x19a [ 411.181038] ? lock_downgrade+0x740/0x740 [ 411.188173] ? __list_add_valid+0x4b/0xa0 [ 411.192340] schedule+0x8d/0x1b0 [ 411.198648] schedule_preempt_disabled+0xf/0x20 [ 411.203336] __mutex_lock+0x726/0x1300 [ 411.210339] ? genl_rcv_msg+0x12f/0x160 [ 411.214376] ? mutex_trylock+0x1a0/0x1a0 [ 411.221570] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 411.229456] ? __local_bh_enable_ip+0x159/0x270 [ 411.234185] ? __radix_tree_lookup+0x206/0x360 [ 411.241752] ? genl_rcv_msg+0x12f/0x160 [ 411.252040] genl_rcv_msg+0x12f/0x160 [ 411.258858] netlink_rcv_skb+0x160/0x410 [ 411.262934] ? genl_family_rcv_msg+0xc10/0xc10 [ 411.270538] ? netlink_ack+0xa60/0xa60 [ 411.274449] ? down_read+0x3e/0xb0 [ 411.280917] genl_rcv+0x24/0x40 [ 411.284232] netlink_unicast+0x4d7/0x6a0 [ 411.291263] ? netlink_attachskb+0x710/0x710 [ 411.298629] netlink_sendmsg+0x80b/0xcd0 [ 411.302714] ? netlink_unicast+0x6a0/0x6a0 [ 411.310042] ? move_addr_to_kernel.part.0+0x110/0x110 [ 411.318203] ? netlink_unicast+0x6a0/0x6a0 [ 411.322453] sock_sendmsg+0xcf/0x120 [ 411.331647] ___sys_sendmsg+0x803/0x920 [ 411.338667] ? copy_msghdr_from_user+0x410/0x410 [ 411.343448] ? __fget+0x319/0x510 [ 411.349890] ? lock_downgrade+0x740/0x740 [ 411.354061] ? check_preemption_disabled+0x41/0x280 [ 411.361999] ? __fget+0x340/0x510 [ 411.368631] ? iterate_fd+0x350/0x350 [ 411.372460] ? find_held_lock+0x2d/0x110 [ 411.379573] ? __fd_install+0x1b4/0x610 [ 411.384711] ? __fget_light+0x1d1/0x230 [ 411.391810] __sys_sendmsg+0xec/0x1b0 [ 411.398672] ? __ia32_sys_shutdown+0x70/0x70 [ 411.403151] ? do_syscall_64+0x9d/0x620 [ 411.411151] do_syscall_64+0xf9/0x620 [ 411.417977] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 411.423176] RIP: 0033:0x416501 [ 411.429378] Code: c0 e9 29 fd ff ff 31 ff e8 6c 04 01 00 85 c0 0f 85 1a fd ff ff 31 ff e8 7d f2 01 00 85 c0 0f 85 0b fd ff ff 31 ff e8 3e 09 00 <00> 85 c0 0f 85 fc fc ff ff 31 ff e8 bf 84 00 00 85 c0 0f 85 ed fc [ 411.453827] RSP: 002b:00007fad04eef9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 411.461854] RAX: ffffffffffffffda RBX: 00007fad04eefa58 RCX: 0000000000416501 [ 411.474577] RDX: 0000000000000000 RSI: 00007fad04eefa00 RDI: 0000000000000008 [ 411.482185] RBP: 0000000000000008 R08: 000000000000000c R09: 0000000000000000 [ 411.497376] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fad04eefa40 [ 411.504869] R13: 0000000000000bb4 R14: 00000000004d7ef0 R15: 000000000076bf0c [ 411.512364] INFO: task syz-executor.0:8568 blocked for more than 140 seconds. [ 411.520005] Not tainted 4.19.111-syzkaller #0 [ 411.525114] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.533237] syz-executor.0 D28896 8568 8067 0x00000004 [ 411.538977] Call Trace: [ 411.541793] ? __schedule+0x866/0x1d80 [ 411.546023] ? __mutex_lock+0x721/0x1300 [ 411.550105] ? firmware_map_remove+0x19a/0x19a [ 411.554706] ? lock_downgrade+0x740/0x740 [ 411.559365] schedule+0x8d/0x1b0 [ 411.562755] schedule_preempt_disabled+0xf/0x20 [ 411.567834] __mutex_lock+0x726/0x1300 [ 411.571735] ? genl_rcv_msg+0x12f/0x160 [ 411.576012] ? mutex_trylock+0x1a0/0x1a0 [ 411.580104] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 411.584688] ? __local_bh_enable_ip+0x159/0x270 [ 411.589752] ? __radix_tree_lookup+0x206/0x360 [ 411.594476] ? genl_rcv_msg+0x12f/0x160 [ 411.599004] genl_rcv_msg+0x12f/0x160 [ 411.602835] netlink_rcv_skb+0x160/0x410 [ 411.608802] ? genl_family_rcv_msg+0xc10/0xc10 [ 411.613415] ? netlink_ack+0xa60/0xa60 [ 411.620100] genl_rcv+0x24/0x40 [ 411.623414] netlink_unicast+0x4d7/0x6a0 [ 411.630377] ? netlink_attachskb+0x710/0x710 [ 411.637571] netlink_sendmsg+0x80b/0xcd0 [ 411.641658] ? netlink_unicast+0x6a0/0x6a0 [ 411.650475] ? move_addr_to_kernel.part.0+0x110/0x110 [ 411.658453] ? netlink_unicast+0x6a0/0x6a0 [ 411.662707] sock_sendmsg+0xcf/0x120 [ 411.669177] ___sys_sendmsg+0x803/0x920 [ 411.673168] ? copy_msghdr_from_user+0x410/0x410 [ 411.680656] ? __fget+0x319/0x510 [ 411.684127] ? lock_downgrade+0x740/0x740 [ 411.691024] ? check_preemption_disabled+0x41/0x280 [ 411.698772] ? __fget+0x340/0x510 [ 411.702247] ? iterate_fd+0x350/0x350 [ 411.709571] ? find_held_lock+0x2d/0x110 [ 411.713650] ? __fd_install+0x1b4/0x610 [ 411.720597] ? __fget_light+0x1d1/0x230 [ 411.724635] __sys_sendmsg+0xec/0x1b0 [ 411.733205] ? __ia32_sys_shutdown+0x70/0x70 [ 411.740682] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 411.748253] ? trace_hardirqs_off_caller+0x55/0x210 [ 411.753297] ? do_syscall_64+0x21/0x620 [ 411.760096] do_syscall_64+0xf9/0x620 [ 411.763921] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 411.772336] RIP: 0033:0x416501 [ 411.778591] Code: c0 e9 29 fd ff ff 31 ff e8 6c 04 01 00 85 c0 0f 85 1a fd ff ff 31 ff e8 7d f2 01 00 85 c0 0f 85 0b fd ff ff 31 ff e8 3e 09 00 <00> 85 c0 0f 85 fc fc ff ff 31 ff e8 bf 84 00 00 85 c0 0f 85 ed fc [ 411.803064] RSP: 002b:00007fad04ead9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 411.811527] RAX: ffffffffffffffda RBX: 00007fad04eada58 RCX: 0000000000416501 [ 411.824431] RDX: 0000000000000000 RSI: 00007fad04eada00 RDI: 0000000000000008 [ 411.831961] RBP: 0000000000000008 R08: 000000000000000c R09: 0000000000000000 [ 411.845445] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fad04eada40 [ 411.852744] R13: 0000000000000bb4 R14: 00000000004d7ef0 R15: 000000000076c04c [ 411.865572] [ 411.865572] Showing all locks held in the system: [ 411.871930] 1 lock held by khungtaskd/1081: [ 411.881269] #0: 00000000080840ce (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x265 [ 411.894368] 3 locks held by rs:main Q:Reg/7897: [ 411.903510] #0: 00000000e6e025d9 (&rq->lock){-.-.}, at: __schedule+0x1f8/0x1d80 [ 411.912119] #1: 00000000080840ce (rcu_read_lock){....}, at: update_curr+0x2c3/0x870 [ 411.924620] #2: 00000000080840ce (rcu_read_lock){....}, at: dput+0x31/0x650 [ 411.932851] 1 lock held by rsyslogd/7899: [ 411.941510] #0: 00000000c1545534 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xe3/0x100 [ 411.950457] 2 locks held by getty/8022: [ 411.954431] #0: 0000000068136454 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 411.969969] #1: 00000000e05bd33e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x217/0x1a50 [ 411.980619] 2 locks held by getty/8023: [ 411.984596] #0: 00000000a5abe349 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 411.998917] #1: 000000008987a351 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x217/0x1a50 [ 412.008866] 2 locks held by getty/8024: [ 412.012857] #0: 000000002e5e87fa (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 412.026833] #1: 0000000061bc5168 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x217/0x1a50 [ 412.038764] 2 locks held by getty/8025: [ 412.042779] #0: 00000000cbbdf2af (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 412.054162] #1: 000000004b24e2b4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x217/0x1a50 [ 412.064901] 2 locks held by getty/8026: [ 412.068890] #0: 000000007f8449e5 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 412.077846] #1: 000000003eb41748 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x217/0x1a50 [ 412.087076] 2 locks held by getty/8027: [ 412.091050] #0: 00000000a3409f80 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 412.099888] #1: 00000000cb565884 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x217/0x1a50 [ 412.109177] 2 locks held by getty/8028: [ 412.113152] #0: 000000005b159e3d (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 412.122087] #1: 00000000dff3e7d5 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x217/0x1a50 [ 412.131510] 3 locks held by syz-executor.2/8528: [ 412.138938] 2 locks held by syz-executor.4/8541: [ 412.143717] #0: 0000000081ba7995 (cb_lock){++++}, at: genl_rcv+0x15/0x40 [ 412.152604] #1: 000000003903f339 (genl_mutex){+.+.}, at: genl_rcv_msg+0x12f/0x160 [ 412.164058] 2 locks held by syz-executor.4/8546: [ 412.171500] #0: 0000000081ba7995 (cb_lock){++++}, at: genl_rcv+0x15/0x40 [ 412.182481] #1: 000000003903f339 (genl_mutex){+.+.}, at: genl_rcv_msg+0x12f/0x160 [ 412.192093] 2 locks held by syz-executor.0/8544: [ 412.200479] #0: 0000000081ba7995 (cb_lock){++++}, at: genl_rcv+0x15/0x40 [ 412.211897] #1: 000000003903f339 (genl_mutex){+.+.}, at: genl_rcv_msg+0x12f/0x160 [ 412.227621] 2 locks held by syz-executor.0/8568: [ 412.232401] #0: 0000000081ba7995 (cb_lock){++++}, at: genl_rcv+0x15/0x40 [ 412.242138] #1: 000000003903f339 (genl_mutex){+.+.}, at: genl_rcv_msg+0x12f/0x160 [ 412.253504] [ 412.257069] ============================================= [ 412.257069] [ 412.264110] NMI backtrace for cpu 0 [ 412.267834] CPU: 0 PID: 1081 Comm: khungtaskd Not tainted 4.19.111-syzkaller #0 [ 412.275280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.284638] Call Trace: [ 412.287307] dump_stack+0x188/0x20d [ 412.290960] nmi_cpu_backtrace.cold+0x63/0xa2 [ 412.295475] ? lapic_can_unplug_cpu.cold+0x44/0x44 [ 412.300421] nmi_trigger_cpumask_backtrace+0x1a6/0x1eb [ 412.305709] watchdog+0x962/0xe40 [ 412.309203] ? reset_hung_task_detector+0x30/0x30 [ 412.314073] kthread+0x34a/0x420 [ 412.317451] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 412.322996] ret_from_fork+0x24/0x30 [ 412.326966] Sending NMI from CPU 0 to CPUs 1: [ 412.332458] NMI backtrace for cpu 1 [ 412.332464] CPU: 1 PID: 8528 Comm: syz-executor.2 Not tainted 4.19.111-syzkaller #0 [ 412.332469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.332472] RIP: 0010:write_comp_data+0x68/0x70 [ 412.332481] Code: 00 00 4e 8d 14 dd 28 00 00 00 4d 39 d0 72 1b 49 83 c1 01 4a 89 7c 10 e0 4a 89 74 10 e8 4a 89 54 10 f0 4a 89 4c d8 20 4c 89 08 0f 1f 80 00 00 00 00 48 8b 0c 24 40 0f b6 d6 40 0f b6 f7 31 ff [ 412.332484] RSP: 0018:ffff88804750edf8 EFLAGS: 00000297 [ 412.332490] RAX: 0000000000000002 RBX: 0000000000000000 RCX: ffffffff86e4a527 [ 412.332494] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 412.332498] RBP: ffff888087d50540 R08: ffff888047504700 R09: ffffed1015ce4733 [ 412.332502] R10: ffffed1015ce4732 R11: ffff8880ae723993 R12: ffff888086b16380 [ 412.332506] R13: 0000000000000000 R14: 0000000000000000 R15: ffff88804750f128 [ 412.332511] FS: 00007f9e2768e700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 412.332514] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 412.332518] CR2: 000000000168d000 CR3: 00000000a0d5c000 CR4: 00000000001406e0 [ 412.332522] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 412.332526] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 412.332528] Call Trace: [ 412.332531] tipc_sk_lookup+0xa07/0xb20 [ 412.332534] ? validate_nla+0x328/0x800 [ 412.332537] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 412.332539] ? validate_nla+0x328/0x800 [ 412.332542] ? __tipc_nl_add_sk+0x3f0/0x3f0 [ 412.332545] ? nla_parse+0x1f3/0x2f0 [ 412.332548] tipc_nl_publ_dump+0x1d4/0xc90 [ 412.332550] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 412.332553] ? tipc_nl_sk_dump+0x30/0x30 [ 412.332556] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 412.332559] ? __tipc_nl_compat_dumpit.isra.0+0x53b/0x8c0 [ 412.332563] __tipc_nl_compat_dumpit.isra.0+0x1f2/0x8c0 [ 412.332565] ? kasan_kmalloc+0xbf/0xe0 [ 412.332568] ? __tipc_add_link_prop.isra.0+0x1e0/0x1e0 [ 412.332571] ? __kmalloc_node_track_caller+0x4c/0x70 [ 412.332574] ? __kmalloc_reserve.isra.0+0x7b/0xe0 [ 412.332577] ? memcpy+0x35/0x50 [ 412.332580] tipc_nl_compat_sk_dump+0x506/0x8a0 [ 412.332583] ? __tipc_nl_compat_dumpit.isra.0+0x8c0/0x8c0 [ 412.332586] ? mark_held_locks+0xa6/0xf0 [ 412.332588] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 412.332591] ? tipc_nl_sk_dump+0x30/0x30 [ 412.332594] ? tipc_tlv_sprintf+0x300/0x300 [ 412.332597] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 412.332600] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 412.332602] ? tipc_nlmsg_parse+0xbb/0xf0 [ 412.332605] ? __sanitizer_cov_trace_pc+0x1c/0x50 [ 412.332609] __tipc_nl_compat_dumpit.isra.0+0x2e8/0x8c0 [ 412.332612] ? __tipc_add_link_prop.isra.0+0x1e0/0x1e0 [ 412.332614] ? __alloc_skb+0x35b/0x5b0 [ 412.332617] ? check_memory_region+0x24/0x180 [ 412.332620] ? __alloc_skb+0x15/0x5b0 [ 412.332622] tipc_nl_compat_dumpit+0x243/0x500 [ 412.332625] tipc_nl_compat_recv+0x57c/0xa70 [ 412.332628] ? tipc_nl_compat_doit+0x5a0/0x5a0 [ 412.332631] ? tipc_dump_start+0x90/0x90 [ 412.332634] ? __tipc_nl_compat_dumpit.isra.0+0x8c0/0x8c0 [ 412.332637] genl_family_rcv_msg+0x627/0xc10 [ 412.332640] ? genl_unregister_family+0x720/0x720 [ 412.332642] ? mutex_trylock+0x1a0/0x1a0 [ 412.332645] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 412.332721] ? __dev_queue_xmit+0x1778/0x3040 [ 412.332728] ? __local_bh_enable_ip+0x159/0x270 [ 412.332732] ? __radix_tree_lookup+0x206/0x360 [ 412.332734] genl_rcv_msg+0xbf/0x160 [ 412.332737] netlink_rcv_skb+0x160/0x410 [ 412.332740] ? genl_family_rcv_msg+0xc10/0xc10 [ 412.332743] ? netlink_ack+0xa60/0xa60 [ 412.332745] genl_rcv+0x24/0x40 [ 412.332748] netlink_unicast+0x4d7/0x6a0 [ 412.332750] ? netlink_attachskb+0x710/0x710 [ 412.332753] netlink_sendmsg+0x80b/0xcd0 [ 412.332756] ? netlink_unicast+0x6a0/0x6a0 [ 412.332760] ? move_addr_to_kernel.part.0+0x110/0x110 [ 412.332762] ? netlink_unicast+0x6a0/0x6a0 [ 412.332765] sock_sendmsg+0xcf/0x120 [ 412.332768] ___sys_sendmsg+0x803/0x920 [ 412.332771] ? copy_msghdr_from_user+0x410/0x410 [ 412.332773] ? __fget+0x319/0x510 [ 412.332776] ? lock_downgrade+0x740/0x740 [ 412.332779] ? check_preemption_disabled+0x41/0x280 [ 412.332781] ? __fget+0x340/0x510 [ 412.332784] ? iterate_fd+0x350/0x350 [ 412.332787] ? __fget_light+0x1d1/0x230 [ 412.332789] __sys_sendmsg+0xec/0x1b0 [ 412.332792] ? __ia32_sys_shutdown+0x70/0x70 [ 412.332795] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 412.332798] ? trace_hardirqs_off_caller+0x55/0x210 [ 412.332801] ? do_syscall_64+0x21/0x620 [ 412.332803] do_syscall_64+0xf9/0x620 [ 412.332806] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 412.332809] RIP: 0033:0x45c849 [ 412.332818] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.332822] RSP: 002b:00007f9e2768dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 412.332829] RAX: ffffffffffffffda RBX: 00007f9e2768e6d4 RCX: 000000000045c849 [ 412.332833] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000006 [ 412.332837] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 412.332841] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 412.332845] R13: 00000000000009d0 R14: 00000000004cc7f2 R15: 000000000076bfac [ 412.340605] Kernel panic - not syncing: hung_task: blocked tasks [ 412.841308] CPU: 0 PID: 1081 Comm: khungtaskd Not tainted 4.19.111-syzkaller #0 [ 412.848757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.858112] Call Trace: [ 412.860714] dump_stack+0x188/0x20d [ 412.864348] panic+0x26a/0x50e [ 412.867543] ? __warn_printk+0xf3/0xf3 [ 412.871432] ? lapic_can_unplug_cpu.cold+0x44/0x44 [ 412.876371] ? ___preempt_schedule+0x16/0x18 [ 412.880787] ? watchdog+0x962/0xe40 [ 412.884417] ? nmi_trigger_cpumask_backtrace+0x15e/0x1eb [ 412.889866] watchdog+0x973/0xe40 [ 412.893323] ? reset_hung_task_detector+0x30/0x30 [ 412.898174] kthread+0x34a/0x420 [ 412.901548] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 412.907095] ret_from_fork+0x24/0x30 [ 412.912402] Kernel Offset: disabled [ 412.916037] Rebooting in 86400 seconds..