Warning: Permanently added '10.128.0.63' (ECDSA) to the list of known hosts. 2020/03/14 21:40:52 fuzzer started [ 135.940282][ T32] audit: type=1400 audit(1584222052.014:42): avc: denied { map } for pid=11412 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/14 21:40:57 dialing manager at 10.128.0.26:39629 2020/03/14 21:40:57 syscalls: 2967 2020/03/14 21:40:57 code coverage: enabled 2020/03/14 21:40:57 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/14 21:40:57 extra coverage: enabled 2020/03/14 21:40:57 setuid sandbox: enabled 2020/03/14 21:40:57 namespace sandbox: enabled 2020/03/14 21:40:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/14 21:40:57 fault injection: enabled 2020/03/14 21:40:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/14 21:40:57 net packet injection: enabled 2020/03/14 21:40:57 net device setup: enabled 2020/03/14 21:40:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/14 21:40:57 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 141.285193][ T32] audit: type=1400 audit(1584222057.364:43): avc: denied { integrity } for pid=11428 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 21:43:16 executing program 0: [ 280.677145][ T32] audit: type=1400 audit(1584222196.754:44): avc: denied { map } for pid=11430 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=134 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 281.093595][T11431] IPVS: ftp: loaded support on port[0] = 21 [ 281.311088][T11431] chnl_net:caif_netlink_parms(): no params data found [ 281.461647][T11431] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.469033][T11431] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.479108][T11431] device bridge_slave_0 entered promiscuous mode [ 281.494607][T11431] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.501853][T11431] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.511978][T11431] device bridge_slave_1 entered promiscuous mode [ 281.561700][T11431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.580555][T11431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.630785][T11431] team0: Port device team_slave_0 added [ 281.645354][T11431] team0: Port device team_slave_1 added [ 281.689598][T11431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.696759][T11431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.722987][T11431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.741383][T11431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.748657][T11431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.774755][T11431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.869694][T11431] device hsr_slave_0 entered promiscuous mode [ 282.003828][T11431] device hsr_slave_1 entered promiscuous mode [ 282.411442][ T32] audit: type=1400 audit(1584222198.484:45): avc: denied { create } for pid=11431 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 282.417221][T11431] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 282.436809][ T32] audit: type=1400 audit(1584222198.484:46): avc: denied { write } for pid=11431 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 282.436896][ T32] audit: type=1400 audit(1584222198.484:47): avc: denied { read } for pid=11431 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 282.553300][T11431] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 282.812060][T11431] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 283.053746][T11431] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 283.573265][T11431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.611517][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.620769][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.644215][T11431] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.668668][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.678719][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.689629][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.696917][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.745036][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.754496][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.764839][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.774258][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.781452][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.790514][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.813285][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.834065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.844247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.882952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.893128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.903561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.913970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.923488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.957380][T11431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.970838][T11431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.981530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.991512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.050524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.061286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.106834][T11431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.179890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.190142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.260660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.270390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.283308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.293028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.315356][T11431] device veth0_vlan entered promiscuous mode [ 284.366476][T11431] device veth1_vlan entered promiscuous mode [ 284.459664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.469997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.497497][T11431] device veth0_macvtap entered promiscuous mode [ 284.526820][T11431] device veth1_macvtap entered promiscuous mode [ 284.592977][T11431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.601070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.610881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.620580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.631202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.660919][T11431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.684280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.694606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.150358][ T32] audit: type=1400 audit(1584222201.204:48): avc: denied { associate } for pid=11431 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 21:43:21 executing program 0: 21:43:21 executing program 0: 21:43:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) [ 285.812711][ T32] audit: type=1400 audit(1584222201.884:49): avc: denied { open } for pid=11462 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 285.836641][ T32] audit: type=1400 audit(1584222201.884:50): avc: denied { kernel } for pid=11462 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 285.860659][ T32] audit: type=1400 audit(1584222201.884:51): avc: denied { confidentiality } for pid=11462 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 21:43:22 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 21:43:22 executing program 0: migrate_pages(0xffffffffffffffff, 0x8, 0x0, 0x0) 21:43:22 executing program 0: socket$netlink(0x10, 0x3, 0x6) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x7f8) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1404, 0x1, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) [ 286.529968][T11470] IPVS: ftp: loaded support on port[0] = 21 21:43:22 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "c76d1aec2608"}, 0x7, 0x2) [ 286.810053][ T32] audit: type=1400 audit(1584222202.884:52): avc: denied { watch } for pid=11475 comm="syz-executor.0" path="/root/syzkaller-testdir148456266/syzkaller.U6lrZP/6/file0" dev="sda1" ino=16499 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir permissive=1 [ 286.819572][T11470] chnl_net:caif_netlink_parms(): no params data found 21:43:23 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000040)=0x7f8) connect$nfc_raw(r1, &(0x7f0000000080)={0x27, 0x0, 0x1, 0x5}, 0x10) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\f'], 0x1, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/77) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000040)=0x7f8) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/4096}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="b026408c000100677470001400028008000100"/28, @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB], 0x40}}, 0x0) setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f00000001c0)=0x1, 0x4) [ 287.182984][T11470] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.190221][T11470] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.199811][T11470] device bridge_slave_0 entered promiscuous mode [ 287.216091][T11470] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.223587][T11470] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.233037][T11470] device bridge_slave_1 entered promiscuous mode [ 287.248914][T11484] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.310665][T11470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.330748][T11470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.380538][T11470] team0: Port device team_slave_0 added [ 287.395384][T11470] team0: Port device team_slave_1 added [ 287.439304][T11470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.446567][T11470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.472749][T11470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.492696][T11470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.499754][T11470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.526433][T11470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.650521][T11470] device hsr_slave_0 entered promiscuous mode [ 287.724630][T11470] device hsr_slave_1 entered promiscuous mode [ 287.883580][T11470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.891220][T11470] Cannot create hsr debugfs directory [ 288.054096][T11486] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 21:43:24 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x8002, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000040)=0x7f8) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f00000038c0)=0x46f9) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/51, 0x33}, {&(0x7f0000000180)=""/91, 0x5b}], 0x2, &(0x7f0000000240)=""/123, 0x7b}, 0x2}, {{&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000001600)=[{&(0x7f0000000340)=""/122, 0x7a}, {&(0x7f00000003c0)=""/82, 0x52}, {&(0x7f0000000440)=""/130, 0x82}, {&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x5, &(0x7f0000001640)=""/131, 0x83}, 0x6f45823d}, {{&(0x7f0000001700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001780)=""/119, 0x77}, {&(0x7f0000001800)=""/158, 0x9e}, {&(0x7f00000018c0)=""/117, 0x75}, {&(0x7f0000001940)=""/116, 0x74}, {&(0x7f00000019c0)=""/38, 0x26}, {&(0x7f0000001a00)=""/191, 0xbf}], 0x6, &(0x7f0000001b00)=""/49, 0x31}, 0x3}, {{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001b40)=""/195, 0xc3}, {&(0x7f0000001c40)=""/200, 0xc8}], 0x2, &(0x7f0000001d80)=""/60, 0x3c}, 0x81}, {{0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000001dc0)=""/245, 0xf5}, {&(0x7f0000001ec0)=""/138, 0x8a}, {&(0x7f0000001f80)=""/152, 0x98}, {&(0x7f0000002040)=""/135, 0x87}, {&(0x7f0000002100)=""/225, 0xe1}, {&(0x7f0000002200)=""/14, 0xe}], 0x6, &(0x7f0000002280)=""/228, 0xe4}, 0x86}, {{&(0x7f0000002380)=@caif=@rfm, 0x80, &(0x7f00000036c0)=[{&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/115, 0x73}, {&(0x7f0000003480)=""/250, 0xfa}, {&(0x7f0000003580)=""/51, 0x33}, {&(0x7f00000035c0)=""/201, 0xc9}], 0x5, &(0x7f0000003700)=""/155, 0x9b}, 0x7}], 0x6, 0x40000122, &(0x7f0000003880)={0x0, 0x989680}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = syz_open_dev$mouse(&(0x7f0000003900)='/dev/input/mouse#\x00', 0x3, 0x101000) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r7, 0xf, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX]) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000003a80)={0x0, 0x1ff, 0x4, 0x7fff, 0x101, 0xdb7}, &(0x7f0000003ac0)=0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000003b00)={r9, 0x7fffffff, 0x6, 0x800}, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000003a00)={&(0x7f0000003940)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000039c0)={&(0x7f0000003980)={0x14, r7, 0x200, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 288.206021][T11470] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 288.284889][T11470] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 288.352371][ T32] audit: type=1400 audit(1584222204.424:53): avc: denied { ioctl } for pid=11489 comm="syz-executor.0" path="socket:[29690]" dev="sockfs" ino=29690 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 288.361490][T11491] 9pnet: Insufficient options for proto=fd [ 288.402008][T11470] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 288.454189][T11470] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 288.848862][T11470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.891495][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.900520][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.924926][T11470] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.951263][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.961313][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.972014][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.979311][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.041532][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.050759][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.060932][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.070597][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.077900][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.087008][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.097835][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.120200][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.130594][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.141579][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.164432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.175131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.205065][T11493] 9pnet: Insufficient options for proto=fd [ 289.217739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.227525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.261442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.271816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.287752][T11470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.352728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.360448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.395778][T11470] 8021q: adding VLAN 0 to HW filter on device batadv0 21:43:25 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x90000, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppoe, &(0x7f00000000c0)=0x80, 0x80800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000013, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x7fffffff}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000092, &(0x7f0000000000)={0xa, 0xfffd, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x82200, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="230300000000000000000100000062723d550ea517c3c5460b2a8e07afec989afd4e39e4edd6444d5d6b3e34569615f61cfbf46c9ea13b37b30eda5806fdd40e4e44d56065dbf6880898ee884e8fb49eb89f"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000b6", @ANYRES16=r5, @ANYBLOB="adf826bd7000fddbdf25060000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300010000000600040001000000080001007063690011000200303030303a30303a31302e30000000000800030000000000060004000200000098eafb8455b21fca8440c4216638edecef2fb4260405b25d7fc3898b356381ba2d7b292aa18701dbbee6a8e97cab60045bf99f8a8a606d9652a087a1fab17b3ed0fa15960827de3606bf8084cb804117828d57926f12be56c51cf4e7aa5326ddf419a70b3191b13cbbf9a36681b0c55d3447ff3d1b7c4cc0ea77c51dd79334a362"], 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x5) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x101, @empty, 0x2}, 0x1c) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x2000) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40046602, &(0x7f0000000040)=0x7f8) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000440)) [ 289.529277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.539860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 21:43:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r6, @in={{0x2, 0x4e21, @multicast2}}, 0x65a9, 0x2}, 0x88) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}, r1}}, 0x48) [ 289.644702][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.654839][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.714413][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.723797][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.738788][T11470] device veth0_vlan entered promiscuous mode 21:43:25 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, 0x0, r3, r2, 0x0, 0x100, 0x30}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x84000, 0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) [ 289.816515][T11470] device veth1_vlan entered promiscuous mode [ 289.943382][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.952767][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.021353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.031380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.065714][T11470] device veth0_macvtap entered promiscuous mode [ 290.092571][T11470] device veth1_macvtap entered promiscuous mode [ 290.108446][T11508] BFS-fs: bfs_fill_super(): Last block not available on loop0: 8388589 [ 290.209352][T11470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.220431][T11470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.233859][T11470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.243032][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.254162][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.263566][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.273576][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.298800][T11470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:43:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[], [{@fowner_lt={'fowner<', r1}}]}) [ 290.309768][T11470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.323277][T11470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.336696][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.346706][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:43:26 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x400000e26cf7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 21:43:27 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000000468ec99a438cae9a3c9961fa3207417682528147e5c2672a6a27d0703bf432b6c3ae6f6e75e713116901f46a5e9a47dd729b18b3c6ea348a9e21fd4f9e2cd5a5c4059ee3cb4ce79cabade17feec2c0c897a79fd5d0a19da5ddf95b151b6d6df3e3556f74c1827bfa92ee1bf6ed31b2b22d94516983d384fa74a9e", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000050001000000000014000300000000000000000000000000000000012800070073797374656d5f753a6f626a6563745f723a64706b675f7661725f6c69625f743a73300008000400ac1414bb08000500ffffffff08000500e00000020500010001000000"], 0x78}}, 0x0) write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd070000000100000000fb6c7a2ce29a"}, 0x305) r1 = shmget$private(0x0, 0xe000, 0x0, &(0x7f0000fef000/0xe000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe4) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r8) r9 = getpid() tkill(r9, 0x1000000000015) r10 = getpid() tkill(r10, 0x1000000000015) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000180)={{0x2, r2, r4, r6, r8, 0xd1, 0x8cc}, 0x8, 0x401, 0xffffff80, 0x4, r9, r10, 0xfffc}) 21:43:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000013, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x4e20, @multicast2}}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x100000002, 0x0) [ 291.580970][T11545] SELinux: failed to load policy 21:43:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000200001800800030000000000140002007465616d5f000000000000000600000059b90c828b550ef57b63c48557f81a1997d94a578969ed8aadfd2dc344e79bc3ac9ca288b9fafb998ac4af0857c692db3c9abf13d25a3b205447a9758effa31363e1"], 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r5, 0xf, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000090) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x52200, 0x0) write$selinux_attr(r6, &(0x7f0000000180)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c04c84463cf5275f5f6aa5902d773ccbf15df19baf8bb712193fdd7a60232a329a3f81a73ba822c3b6764493d56185ffb947d5631020cfefed66877a2a5db30599ff5346b70d4f97a478a553a8d8d26eaebc010074eb407268a926e1f074a4878388cbc61b4d8b17e29aaf"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) [ 291.860525][ T32] audit: type=1400 audit(1584222207.934:54): avc: denied { prog_load } for pid=11551 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 291.953182][ T32] audit: type=1400 audit(1584222208.034:55): avc: denied { prog_run } for pid=11551 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 21:43:28 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaeaaa0180c203000008000c5500300000800000019078ace414bbac1414aa05e98fc3ac1414aa05000000000001000000c98bc46abeea6f141400"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000040)=0x7f8) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000040)={0x5, 0xc49}) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8040, &(0x7f0000000000)={0xa, 0x0, 0x2, @ipv4={[], [], @empty}, 0x3}, 0x1c) shutdown(r0, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000003000000200001800800030000000000140002007465616d5f000000000000000600000059b90c828b550ef57b63c48557f81a1997d94a578969ed8aadfd2dc344e79bc3ac9ca288b9fafb998ac4af0857c692db3c9abf13d25a3b205447a9758effa31363e1"], 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001740)={0x44, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x2cb}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x440}, 0x800) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$nl_route(0x10, 0x3, 0x0) vmsplice(r5, &(0x7f00000016c0)=[{&(0x7f00000001c0)="9cd05fe1bf146df8a079d3f4132841b85b46a56e82008c291c59b468f2ec1c62db913e2a015fdee3254a5f90fd7b74cb31e98f30dadb0d6411c7b7d751bf1dc6edbf12", 0x43}, {&(0x7f0000000240)="94c54eda1296834eb8c16825b6e146856dc4cfbd1661eb26d5b868710a4999630a4d6dd400f9c43fea9d963ac59f0fda15b09306f3c03c1bd4a4a604121f35e64776d70d4bc9e040a75ee118fe58bcdba1e1bf1033c0a42a80b34b67d72c5528014b6baeab3ab7c2db569703b1d1e60ec3a177400f0dd414b0a2cc2f2aaaa22fea3ebd5c8905d9473777ac711404bb023cbf6bf4137127df2ca9c38ab54fbb63dfd4e3e73caf0adb177633d7286075a5cb4d5ba3f93c8005562ab481ed02c526beb2e0ef501fe6", 0xc7}, {&(0x7f0000000340)="726ffa97e2c36981d4e0c4fdd6729e6307e10149ead0cec730607265603697e11564d1a4e467a57c9a3fb7a1b579b6075887143647694181f742a3e3b9e0105353b353f8c3d7e070d3153a8b53f209317ff364ebfdaef91a581c318b5d3250ec0adae47439cc30a27a652e8f10719635b0a1e4cacb3d5edfb87797041ef3a6df69639cad7fc3e462134a0ef978056fcde4bd4b2eaba2f1e7fc60682ba2ea4a6da2974fca6789723cba09ac9889005ee3073d3484cd15c08a68e638644efcc65a03176117c874c508e8f0d193c75ad63be215d9ea6e2327e7d3e3bfdde35fa11e436783fa3c632cdcf1a1fbb8045e291467832946e1c4e2", 0xf7}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="cd425a4592c7777cc7eeb75a3a35a1921f77013913f851f1db2c78d98d5d15cf8fedc9951eb7c18cd3cd1c20806a38d052dedceb1c1e2b1a0c78b23bd71b107e88dd222790e46a77cbcb3ccccf9b894081c3cd03abbd714528f3f9155952ba82f03765bf79b431e2e51eafffe2f464904a58d3c3d392750c165f5caf1fe954b51f05f5627739039e2bd75251b8de4c0091e12b80220325e02c6ae6b9e4657f79f10c09ff9ef823a470abbc0ca4fc35a54b9805df44858ead6ed624071585b3621a696154a60026610b2365d3434e8b9a947f1b23379f8897e97a25f1d80d2ba162dbc9", 0xe3}, {&(0x7f0000001540)="b5816b1b0d8677cd42ff682bfdc0dcc24f670216b7e1cbdc69efe8733d3f4d37f039bbecf9eb6e686b7732d8a7d956e179250c76c213274780bf5c74763016249c5190703f25212a3a3e", 0x4a}, {&(0x7f00000015c0)="5f6586904ca4452499084ddb2d18e77d55d894d4006a5a5480ee96326527c162c87db3cdbe04478ce5a9e1eb398bc5c05a120acd6c8b28a7bb73b28f57e9ec2b676fe2e4eb9d394dc7c9abc4f914ec3f30aab41b1cab0d84e8b96fc6769398e9669d8e764293157ab1a46b69e46af913800eda8864dfba42361e9d873a9324f687e293f5b27577a0", 0x88}, {&(0x7f0000001680)="c59f453b3ad44a883d7072527687", 0xe}], 0x8, 0x15) sendto$inet6(r4, 0x0, 0x0, 0x20000013, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) fcntl$setown(r4, 0x8, 0x0) 21:43:29 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000003000000200001800800030000000000140002007465616d5f000000000000000600000059b90c828b550ef57b63c48557f81a1997d94a578969ed8aadfd2dc344e79bc3ac9ca288b9fafb998ac4af0857c692db3c9abf13d25a3b205447a9758effa31363e1"], 0x34}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, r4, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x23}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'em1/lo\x00'}, @NLBL_MGMT_A_DOMAIN={0x1a, 0x1, 'vboxnet0cpusetmd5sum-\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="29e8873744ed771fb935060a603abcad"}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) [ 293.914233][ T32] audit: type=1400 audit(1584222209.994:56): avc: denied { name_bind } for pid=11559 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 293.937915][ T32] audit: type=1400 audit(1584222209.994:57): avc: denied { node_bind } for pid=11559 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 294.028919][ T32] audit: type=1400 audit(1584222210.064:58): avc: denied { name_connect } for pid=11559 comm="syz-executor.0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 21:43:30 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000013, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000ff040000000100000000000004000000000000000300000000000000040000000000000000000000000000000000000000000000000000000000000003000000a203000081000000000000de0400000000000000af7d3a6f0000000004000000000000000000000000000000000000000000000000000000b4211f6561258d397b05af38bf00"/448]) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xb0481, 0x0) 21:43:30 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)='ppp0+\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r1}, 0xc) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000100)={0xcdc, 0x80000001, 0xdb9b, 0x514, 0x7, 0x10001}) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x10) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000180)={0x5, 0x1, @stop_pts=0x98}) socket$netlink(0x10, 0x3, 0x7) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000200)={0x9, 0x433a96bde0a83285, 0x4, 0x4000000, 0x9, {}, {0x1, 0xc, 0xee, 0xfd, 0x5, 0x80, "069f5f11"}, 0xfffffff9, 0x2, @userptr=0x6, 0x1fc, 0x0, r2}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000280)={0x200, 0x7f, 0x3}) open_by_handle_at(r0, &(0x7f0000000300)={0x1008, 0x3, "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"}, 0x2) llistxattr(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)=""/5, 0x5) sync() r5 = syz_open_dev$audion(&(0x7f00000013c0)='/dev/audio#\x00', 0x9ee0, 0xa00) ftruncate(r5, 0x5) mknod(&(0x7f0000001400)='./file0\x00', 0xb94abb105499de8, 0xdbc9) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001440)='/dev/sequencer\x00', 0x321240, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40047705, &(0x7f0000001480)={0x2, 0xd5b}) sendmsg$rds(r3, &(0x7f0000002b80)={&(0x7f00000014c0)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000002540)=[{&(0x7f0000001500)=""/14, 0xe}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x2, &(0x7f0000002980)=[@cswp={0x58, 0x114, 0x7, {{0x5, 0x8000}, &(0x7f0000002580)=0x13f, &(0x7f00000025c0)=0xc12, 0x5, 0x2e20, 0x2, 0x5, 0xf, 0x3}}, @rdma_dest={0x18, 0x114, 0x2, {0x7fff, 0xfffff436}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0xffffffc0}, &(0x7f0000002600)=0x8, 0x0, 0x3, 0xffffffffffffffe0, 0x3, 0x0, 0x40, 0x20}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x2}, @zcopy_cookie={0x10, 0x114, 0xc, 0x8}, @mask_cswp={0x58, 0x114, 0x9, {{0xffffffff, 0xfffffffb}, &(0x7f0000002640), &(0x7f0000002680)=0x4, 0x40, 0x2e6, 0x401, 0x7, 0x0, 0x325}}, @zcopy_cookie={0x10, 0x114, 0xc, 0xde9}, @mask_fadd={0x58, 0x114, 0x8, {{0x8, 0xfffff801}, &(0x7f00000026c0)=0x6, &(0x7f0000002700)=0xff, 0x8001, 0x2, 0xffff, 0x100, 0x41, 0x12bb}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000002740)=""/162, 0xa2}, &(0x7f0000002800)}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000002840)=""/252, 0xfc}, &(0x7f0000002940), 0x58}}], 0x200, 0x40}, 0x808) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002bc0)='/proc/self/net/pfkey\x00', 0xbd20059a701dab0d, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000086c0)={&(0x7f00000085c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000008680)={&(0x7f0000008600)={0x68, 0x0, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x0) 21:43:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)='+', 0x29fcc}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000013, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) epoll_pwait(r2, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x80000001, &(0x7f0000000080)={[0x5, 0x668]}, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 21:43:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000280), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f00000008c0)=[{&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000840)=""/40, 0x28}], 0x2, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100), 0xc, &(0x7f00000006c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="bf821167a00bdce9032ae3bf98ede63a160784c70f3797f3cc9031e05c09f4f03c3d489d96700faf4902027d7492e3e9d0d10ec2e76f4eaaa8a62bbf87434a5a1e65ecff01000006ae68b340dab6d11bdbc0e6570424216aa0802256fee9f601ceaefb2cc49a7c4f2ae0c9bf910b89be72c0909fec6c4843e094d9b5aa8b0e3d856113df8e0d3f8e5efa84aba7a553ea532454cea8632a27742a5d9dd777ed6bdc57285dcedc5b450eee2365dfcf1575e279fcbb20753d0dc4494fa49835e787c68bc8ec12822cdaf8856b672feda659b7eb", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f0000002000018008000900000000000c000700000000000000000008000b00333b470b64a3d1d66970000e850c35c6177a3bc2ceb8b2871cdd257994f085b43bd17d6fce741d9aa24731f4e78a8501889daf8e05d975efdff6c29b69b82e103e5a99e218ccf2330daa09c3dbed9149056027ed17878d46439085a3e97c0f1edc5ced92e04de03452ffce70e94b6fb0f81299aed59b81be5817fa340f89f6494b05"], 0x34}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x1c4}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x20, 0x440) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000980)={@remote={[], 0x0}, 0x3, 'ip6gre0\x00'}) [ 294.685242][ C1] hrtimer: interrupt took 57545 ns [ 294.832297][T11574] IPVS: ftp: loaded support on port[0] = 21 21:43:31 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000013, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000013, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000140)={0x9a0000, 0x7, 0x400, r1, 0x0, &(0x7f0000000100)={0x9f0902, 0x0, [], @p_u32=&(0x7f00000000c0)=0x8}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20e200a2, r6}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0xd, r6, 0x1, 0x4}, 0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 21:43:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000000579400000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x484200, 0x0) recvfrom$llc(r0, &(0x7f0000000240)=""/242, 0xf2, 0x40012100, &(0x7f0000000080)={0x1a, 0x304, 0x5, 0x7, 0x0, 0x62, @dev={[], 0x30}}, 0x10) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x300, 0x2) [ 295.248875][T11574] chnl_net:caif_netlink_parms(): no params data found [ 295.277688][T11583] XFS (loop1): Filesystem has a realtime volume, use rtdev=device option [ 295.286836][T11583] XFS (loop1): RT mount failed 21:43:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000280)=[{0x1000, 0xfd, 0x2, 0x80000000}]}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x24000082, &(0x7f0000000000)={0xa, 0x0, 0x8000, @ipv4={[], [], @local}}, 0x1c) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x80000001) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000040)=0x7f8) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f00000001c0)) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r3, 0x104000000000000, 0x40, &(0x7f0000001a80)=@raw={'raw\x00', 0x2, 0x3, 0x20002d80, 0x0, 0x1130, 0x0, 0x0, 0x1130, 0x1208, 0x1208, 0x1208, 0x1208, 0x1208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'bond0\x00', 'hsr0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1300) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 295.428204][T11574] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.435603][T11574] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.445463][T11574] device bridge_slave_0 entered promiscuous mode [ 295.464380][T11574] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.472758][T11574] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.482572][T11574] device bridge_slave_1 entered promiscuous mode [ 295.537500][T11574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.558913][T11574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:43:31 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x12, 0x20000013, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect(r1, &(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x5e, 0x5, "8e8f2a879be6dec9d8e33e0c4ed4477e4199ea53f996e26f60fd6e7e9d4ea7289e49969f88c03f7b1ddc602d9aa7a7742c62b45a88f15d4f4e85581db96e62", 0x31}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) [ 295.608916][T11574] team0: Port device team_slave_0 added [ 295.624633][T11574] team0: Port device team_slave_1 added [ 295.710290][T11574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.717542][T11574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.744871][T11574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 21:43:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x60}, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000000)) [ 295.871304][T11574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.878874][T11574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.904948][T11574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.039073][T11574] device hsr_slave_0 entered promiscuous mode 21:43:32 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000053, &(0x7f0000000000)={0xa, 0xffff, 0x0, @local}, 0x1c) link(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='./bus\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000013, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000040)=0x7f8) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000240)={0x3, 0x0, 0xec3e, 0x7, 0x1, 0x7fff}) mount$bpf(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='bpf\x00', 0x1004040, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32=r1], @ANYRES16=0x0, @ANYRESOCT=0x0]]) [ 296.084939][T11574] device hsr_slave_1 entered promiscuous mode [ 296.124185][T11574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.131945][T11574] Cannot create hsr debugfs directory 21:43:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x20e200a2, r5}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x7c, 0x10, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "c3c2b1f9337fe955c7047f69445ba026"}]}]}, 0x7c}}, 0x0) 21:43:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000001a80)=@raw={'raw\x00', 0x2, 0x3, 0x20002d80, 0x0, 0x1130, 0x0, 0x0, 0x1130, 0x1208, 0x1208, 0x1208, 0x1208, 0x1208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'bond0\x00', 'hsr0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1300) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r4, 0x239a, 0x6, [0x1, 0xfff, 0x1, 0x7e, 0x81, 0x4]}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x9, {0x40000000}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 21:43:32 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x1a3000}], 0x1, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)={'syz0'}, 0x4) ioctl$SNDCTL_DSP_GETOSPACE(r3, 0x8010500c, &(0x7f0000000080)) ioctl$SNDCTL_DSP_RESET(r3, 0x5000, 0x0) read$dsp(r3, &(0x7f0000000200)=""/209, 0xd1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000013, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) fsetxattr$security_evm(r4, &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "1b02fd9219e79277"}, 0x9, 0x0) [ 296.642031][T11622] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 296.650680][T11622] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 296.671350][T11574] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 296.714785][T11624] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 296.723144][T11624] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 296.736525][T11574] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 296.791204][T11574] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 296.823950][T11574] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 297.217848][T11574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.269390][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.279548][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.305275][T11574] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.330912][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.341054][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.353232][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.360463][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.417512][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.427489][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.438216][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.447594][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.454880][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.463988][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.474917][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.556933][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.568009][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.578414][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.589245][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.599640][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.609295][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.619158][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.635523][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.648122][T11574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.667029][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.768837][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.776866][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.814066][T11574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.892994][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.903888][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.013349][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.022992][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.079520][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.088702][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.098087][T11574] device veth0_vlan entered promiscuous mode [ 298.167559][T11574] device veth1_vlan entered promiscuous mode [ 298.275895][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.285239][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.344891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.355142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.395495][T11574] device veth0_macvtap entered promiscuous mode [ 298.433810][T11574] device veth1_macvtap entered promiscuous mode [ 298.547556][T11574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.558610][T11574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.568794][T11574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.579373][T11574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.593147][T11574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.601858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.611653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.621147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.633865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.677967][T11574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.689471][T11574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.699597][T11574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.710165][T11574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.723915][T11574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.735935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.746045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:43:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000040)=0x7f8) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000540)={0x14, 0x0, 0x0, 0xca4}) r5 = socket(0x1, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32, @ANYBLOB="1400020000000000000000000000ffff0000000014000600000000000400000000c5c7f02987d21a6192f7bb2a"], 0x40}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000003000000200001800800030000000000140002007465616d5f000000000000000600000059b90c828b550ef57b63c48557f81a1997d94a578969ed8aadfd2dc344e79bc3ac9ca288b9fafb998ac4af0857c692db3c9abf13d25a3b205447a9758effa31363e1"], 0x34}}, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r8, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004094}, 0x1) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r9, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bond0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x24048000) 21:43:35 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'rr\x00', 0x0, 0x8000}, {@multicast1}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f00000001c0)={0x1, 0x7, 0x4, 0x4000000, 0x5, {0x0, 0x2710}, {0x1, 0x0, 0x20, 0xa4, 0x1, 0x6, "de4648d1"}, 0x44, 0x3, @planes=&(0x7f0000000180)={0x3, 0x5, @mem_offset=0x6, 0x2}, 0x0, 0x0, 0xffffffffffffffff}) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000240)={0x4}) 21:43:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@uquota='uquota'}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20e200a2, r4}) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x3ff, @mcast2, 0x4}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000001c0)="beff624e8be1d7ab3ac219884134295a80a1a91d32dcfff5c318bd865eb6e51d1e95e41cdaa38e74e11e2247e8d13d001d655bd27f7020b28f5133b2a8c792bcb8c76cc6273060b8c98ec06e81bbf9f6a35dcb8b02fd7df1f4dcaa50ebe4108b813de4ec605b5ee34cadb15bc3f261de32fccfb1fb588f5550cdd3c339cb156b0576ef1fe7cea60014ada0dd45679bcfdf31df4e1a869f5f59ba30", 0x9b}, {&(0x7f0000000280)="d502a3cb19f02762473745fee851b51e8f07dfdb815e4e3816634b04ce887d8ccf76db26713798f7c5ec17c63c80b5ae4759d549b8e3b3be37134e203921941fc64b9d42ad9b9662d4861264d9172c9d4435d4f8840e41c5fbcbde90a9c36866a5e3a675e61cfc02ba0a4b27e605be62808eeec454f885330b92d7ac461d4dd0f59cd11fed27807081f29d8777f9e63744d7251773f815421f611de1", 0x9c}, {&(0x7f0000000340)="63f54952b92fd695ff9b3b4ace36422366562c219a7bd0368af8ee87f66e91fb747df2b38a58c10976b3f7b64365b785e1eae7ccffc5bdd13c3bde44cbb7b3da23e64369f44e3439046bd8af073322b1c5a609480a7d7deffc3bea8747b8bc7d4fa49f38d983f1082dec610f7a8706db7bd4e50baf6c9341c294a81858f73421f41d0f9f603520459beb33a07c3314c8374f90372df5af17d3c87b8ec00300b901dc44d343c29c1d46408d9165eb43e1616e30ae120a6f7819faaee6b6ac361a8f55361c0cf312323caceac58a58db1ce98ddd", 0xd3}, {&(0x7f0000000440)="c9c9ddf6d9df971661719e108a331888905c0e94dbdf73a77666d82db1fc34441ffdc6bb5e4f92e989b97c61ac418f5de87d8ab2f9fb6e02c29eb6016faa5de55175d77bae9121b0f7325301152b83e906b20d3632b0a07eb0c525cffd935ca78b9d096b771073c9c36e6afe087db01b9f6160b01dfd67139f85172303a9c4c6cda55ab6fa2ae3badcea43825ed0b4d0a5ae4fb4057847b63a78774648fc036486ee85", 0xa3}, {&(0x7f00000000c0)="bacb72eaeb075623ef9ccdeea0a6e055c9b4ba2782d24f0c6e113178d4f13c00743f6ddfdea25407274ddc7ebdd4dc282f9e496855d1bc76b391dc23bc", 0x3d}], 0x5, &(0x7f0000000500)=[@hopopts={{0x84, 0x29, 0x36, {0x0, 0xe, [], [@jumbo, @generic={0x7, 0x62, "55aa9635119e6b424b499ff7ef9412d568ec5f6904fea73bc18fc90d9f1b18cc10b9f8e5d3ecfc3b4e9421e3fb18943c952d23cbf4aad0da82d24dcec229aa1527feb136a4c69d9fae7956908aa5326b28449aa8e49179e15430e2c6d678266f59b2"}, @pad1, @enc_lim={0x4, 0x1, 0x7f}]}}}, @rthdrdstopts={{0x34, 0x29, 0x37, {0x6, 0x3, [], [@ra={0x5, 0x2, 0x6}, @jumbo={0xc2, 0x4, 0x4}, @pad1, @hao={0xc9, 0x10, @mcast2}]}}}, @hoplimit={{0x10, 0x29, 0x34, 0x9906}}, @rthdr_2292={{0x74, 0x29, 0x39, {0x2c, 0xc, 0x1, 0xf9, 0x0, [@local, @mcast1, @empty, @empty, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @dstopts_2292={{0x84, 0x29, 0x4, {0x2f, 0xd, [], [@calipso={0x7, 0x20, {0x1, 0x6, 0x1, 0xce7, [0x5, 0x4, 0x8]}}, @calipso={0x7, 0x40, {0x2, 0xe, 0x9, 0x400, [0x5, 0x20, 0xfff, 0xbb77, 0xffff, 0x100000000, 0x2]}}, @ra={0x5, 0x2, 0x76}, @jumbo={0xc2, 0x4, 0x9}]}}}], 0x1c0}}, {{&(0x7f00000006c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0x7fff}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000700)="19828f22b249e65b769d045ed1ddfe1948f47c8033846e5fc5a57d34ce4398d8d0db5a631b1ae2814f54b6222617885b43bf4a09c15eedd9980d693d15086110d87dcf997f81866d24a5ae6cbfd561a181eeb77d4b9ce810262c5d5f84b47dd927bb947abd3c014d419d05ea0bd3a32a103348ef27227a58573143569b26e252371466d9eedc7a98", 0x88}], 0x1, &(0x7f0000000800)=[@dontfrag={{0x10, 0x29, 0x3e, 0x7fff}}, @dstopts_2292={{0x9c, 0x29, 0x4, {0x83, 0x10, [], [@pad1, @enc_lim={0x4, 0x1, 0x2}, @ra={0x5, 0x2, 0x100}, @pad1, @generic={0xff}, @calipso={0x7, 0x38, {0x3, 0xc, 0x0, 0x36, [0x6, 0x7, 0x9, 0xa30, 0x3, 0x0]}}, @generic={0x6, 0x38, "85cf727db4b39088b9b00c84bee4d62b7ce36532886cec83279ea8747eba72abd628296b740a273b2d01175a99df30eb0845bc2c028cd0b4"}]}}}, @hopopts_2292={{0x1c, 0x29, 0x36, {0x6c, 0x0, [], [@ra={0x5, 0x2, 0xfff}]}}}, @rthdrdstopts={{0x74, 0x29, 0x37, {0x87, 0xb, [], [@enc_lim={0x4, 0x1, 0x1f}, @calipso={0x7, 0x10, {0x2, 0x2, 0x5, 0x4, [0x2]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x0, 0x23, "543b85407446fe3824de93034a511c87a0112504626e6d758637adcf9d4d857e40150f"}, @hao={0xc9, 0x10, @empty}, @pad1]}}}, @flowinfo={{0x10, 0x29, 0xb, 0x3074}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x9}}, @rthdr={{0x24, 0x29, 0x39, {0x8f, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @empty}]}}}, @rthdrdstopts={{0xd4, 0x29, 0x37, {0x2b, 0x17, [], [@generic={0x27, 0x89, "3beda938a9db52c2a458de0324355bfacacab9087c8dc95afdd82846d1677d349dfe14ffe23097885a9760a80bcb3e746486f2cab1da3d387164052247f2ad1c3270b6b14ba4c30ea19b6a096420afe5243f8913748885911ba83d6e23547cbbf4dd3e3b3ca6e3efc971d8c2f423255170af54d005b527262972478c2c5eb95a95bcc6755809c5a0b8"}, @ra={0x5, 0x2, 0x23ee}, @hao={0xc9, 0x10, @mcast1}, @pad1, @hao={0xc9, 0x10, @empty}, @pad1, @enc_lim={0x4, 0x1, 0x4}]}}}, @hopopts={{0xdc, 0x29, 0x36, {0x2f, 0x18, [], [@generic={0x0, 0x83, "ee30a0d46f0aaed30ca3b558acd69c2222f8e1032d40e7e4bdc22ca85ec557f89044c94ad76db378e2f61b47283b922b7bcf5d8d34f53f53beecc8c659f3721f5b9093ffbe0e0026dbcabff1822b7a1a555d00094cc347553644b568134c7273ac9a3e79620f2391000c9618407fc1565b4ac1d3b8a634a01b65474dfa2ea32733dfe6"}, @calipso={0x7, 0x38, {0x2, 0xc, 0xf5, 0x2, [0x1, 0x6, 0x0, 0x8, 0xfffffffffffffffe, 0x8]}}, @ra={0x5, 0x2, 0xe1d}, @ra={0x5, 0x2, 0x5}]}}}], 0x330}}, {{&(0x7f0000000b40)={0xa, 0x4e23, 0x7, @remote, 0x9}, 0x1c, &(0x7f0000000cc0)=[{&(0x7f0000000b80)="07c0972ee2a02f30614fe8f017ef0564e489cd13707a05e0c375ac3c0a9bf6fefab70b0f6a93387d70257ec44f321836f54818fac506a22fba621f0a3336", 0x3e}, {&(0x7f0000000bc0)="765c0171967f887bdf679e198477463b743456dd6ea0cdf9764ccf83841b1562ce21f3b4e46c6234fc6a572a402f8ae86d1022cc0c025710b44227c399ae43afcc183f3355fe5e00a853f5cc7d96a2f56f250eaf31b5cbbc7c6337b099f7f2edb04d3f02590c420b1fc9495b2113e350ff358c9e407bba76ff665e79084503b552596540fca0c855ea6162ed4a749ca8297f02e9cd57273287b8192aff754119d287a5439d8f148e7ed1d25c60d08fb276075d4e5ff2f832193c0f53869f6ce911a4bf4f30501677883f5b32db0137b36c4689f9947a6d68d2b3ed125ee1b28016f983c4bc1fc8ee641017456ebba6e31ff69523de1c", 0xf6}], 0x2}}, {{&(0x7f0000000d00)={0xa, 0x4e23, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, 0x1c, &(0x7f0000000e80)=[{&(0x7f0000000d40)="a0d130fbcb3578656eb1c203f05602eebb3eb04840ad2df33784cde2fdb55f4f7877bf0c9dc098625fbf4f99864687dee3", 0x31}, {&(0x7f0000000d80)="ee0761a11359552a91ef9f8e84f99c66f593ef77f765db288fa9293cbb3787bbf27b", 0x22}, {&(0x7f0000000dc0)="524804db879ce240dd332bccf2fe68823c595ad19864d697b511676567d86b88476c8cdc07a0d19cb175424a3e039cdd9a9a048b9dab107f923596c8d49d9baaa7be5094b2bc1a51862fad92ef7b574080146ab37aba7e53373cebc2b6", 0x5d}, {&(0x7f0000000e40)="dd", 0x1}], 0x4, &(0x7f0000000ec0)=[@hopopts_2292={{0xd4, 0x29, 0x36, {0x3a, 0x17, [], [@ra={0x5, 0x2, 0x1}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x0, 0x7c, "21ed378688f941e2bd4cb1792667e38765d9fa51b73821f59983f32228fa3b9d3a7476b4f2da2e190da32dc56661755896085002a8adf69696699e30a9c7ba6de5a176d1153bdb1bedcc9ee754fda6c74e1bdb782a9e19b6481d1415eb54979071851340ef53c57eca83cf16b57e554086adb96d8fdd817bf76eae09"}, @calipso={0x7, 0x28, {0x0, 0x8, 0x8, 0xfff8, [0x9, 0x2, 0x7, 0x4]}}, @ra, @enc_lim={0x4, 0x1, 0x8}, @jumbo={0xc2, 0x4, 0x101}]}}}, @pktinfo={{0x20, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x1d}, r4}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x3}}, @hoplimit={{0x10}}], 0x114}}], 0x4, 0x20000000) sendto$inet6(r0, 0x0, 0x0, 0x20000013, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) [ 299.721668][T11661] XFS (loop1): Invalid superblock magic number [ 299.794778][T11674] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 299.804847][T11674] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 1, start 010000e0) [ 299.815780][T11674] FAT-fs (loop2): Filesystem has been set read-only [ 299.823511][T11674] ===================================================== [ 299.830490][T11674] BUG: KMSAN: uninit-value in fat_evict_inode+0x2f4/0x920 [ 299.837612][T11674] CPU: 0 PID: 11674 Comm: syz-executor.2 Not tainted 5.6.0-rc2-syzkaller #0 [ 299.846277][T11674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.856330][T11674] Call Trace: [ 299.859633][T11674] dump_stack+0x1c9/0x220 [ 299.863984][T11674] kmsan_report+0xf7/0x1e0 [ 299.868407][T11674] __msan_warning+0x58/0xa0 [ 299.876310][T11674] fat_evict_inode+0x2f4/0x920 [ 299.881102][T11674] ? fat_write_inode+0x250/0x250 [ 299.886046][T11674] evict+0x4ab/0xe10 [ 299.889966][T11674] iput+0xa70/0xe10 [ 299.893818][T11674] fat_fill_super+0x7b5c/0x89b0 [ 299.898732][T11674] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 299.904557][T11674] ? kmsan_get_metadata+0x11d/0x180 [ 299.909770][T11674] vfat_fill_super+0xa6/0xc0 [ 299.914374][T11674] mount_bdev+0x654/0x880 [ 299.918708][T11674] ? vfat_mount+0xe0/0xe0 [ 299.923075][T11674] vfat_mount+0xc9/0xe0 [ 299.927259][T11674] legacy_get_tree+0x169/0x2e0 [ 299.932035][T11674] ? __fat_nfs_get_inode+0x6f0/0x6f0 [ 299.937360][T11674] ? legacy_parse_monolithic+0x2c0/0x2c0 [ 299.943013][T11674] vfs_get_tree+0xdd/0x580 [ 299.947449][T11674] do_mount+0x365c/0x4ac0 [ 299.951787][T11674] ? _copy_from_user+0x15b/0x260 [ 299.956760][T11674] __se_compat_sys_mount+0x3a8/0xa10 [ 299.962092][T11674] ? kmsan_get_metadata+0x4f/0x180 [ 299.967227][T11674] __ia32_compat_sys_mount+0x157/0x1b0 [ 299.972703][T11674] ? locks_show+0x580/0x580 [ 299.977474][T11674] do_fast_syscall_32+0x3c7/0x6e0 [ 299.983409][T11674] entry_SYSENTER_compat+0x68/0x77 [ 299.988519][T11674] RIP: 0023:0xf7fa5d99 [ 299.992593][T11674] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 300.012203][T11674] RSP: 002b:00000000f5d9fef0 EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 300.020623][T11674] RAX: ffffffffffffffda RBX: 00000000f5d9ff8c RCX: 0000000020000380 [ 300.028598][T11674] RDX: 00000000f5d9ff6c RSI: 0000000000000000 RDI: 00000000f5d9ffcc [ 300.036571][T11674] RBP: 00000000f5da0168 R08: 0000000000000000 R09: 0000000000000000 [ 300.044578][T11674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 300.052562][T11674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 300.060549][T11674] [ 300.062871][T11674] Uninit was created at: [ 300.067120][T11674] kmsan_save_stack_with_flags+0x3c/0x90 [ 300.072761][T11674] kmsan_alloc_page+0x12a/0x310 [ 300.077613][T11674] __alloc_pages_nodemask+0x5712/0x5e80 [ 300.083164][T11674] alloc_pages_current+0x67d/0x990 [ 300.088272][T11674] alloc_slab_page+0x111/0x12f0 [ 300.093122][T11674] new_slab+0x2bc/0x1130 [ 300.097363][T11674] ___slab_alloc+0x1533/0x1f30 [ 300.102386][T11674] kmem_cache_alloc+0xb23/0xd70 [ 300.107238][T11674] fat_alloc_inode+0x58/0x120 [ 300.111911][T11674] new_inode_pseudo+0xb1/0x590 [ 300.116678][T11674] new_inode+0x5a/0x3d0 [ 300.120835][T11674] fat_fill_super+0x634b/0x89b0 [ 300.125682][T11674] vfat_fill_super+0xa6/0xc0 [ 300.130374][T11674] mount_bdev+0x654/0x880 [ 300.134702][T11674] vfat_mount+0xc9/0xe0 [ 300.138856][T11674] legacy_get_tree+0x169/0x2e0 [ 300.143618][T11674] vfs_get_tree+0xdd/0x580 [ 300.148035][T11674] do_mount+0x365c/0x4ac0 [ 300.152365][T11674] __se_compat_sys_mount+0x3a8/0xa10 [ 300.157651][T11674] __ia32_compat_sys_mount+0x157/0x1b0 [ 300.163112][T11674] do_fast_syscall_32+0x3c7/0x6e0 [ 300.168140][T11674] entry_SYSENTER_compat+0x68/0x77 [ 300.173242][T11674] ===================================================== [ 300.180165][T11674] Disabling lock debugging due to kernel taint [ 300.186317][T11674] Kernel panic - not syncing: panic_on_warn set ... [ 300.192911][T11674] CPU: 0 PID: 11674 Comm: syz-executor.2 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 300.202962][T11674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.213044][T11674] Call Trace: [ 300.216345][T11674] dump_stack+0x1c9/0x220 [ 300.220687][T11674] panic+0x3d5/0xc3e [ 300.224624][T11674] kmsan_report+0x1df/0x1e0 [ 300.229135][T11674] __msan_warning+0x58/0xa0 [ 300.233648][T11674] fat_evict_inode+0x2f4/0x920 [ 300.238430][T11674] ? fat_write_inode+0x250/0x250 [ 300.243368][T11674] evict+0x4ab/0xe10 [ 300.247280][T11674] iput+0xa70/0xe10 [ 300.251110][T11674] fat_fill_super+0x7b5c/0x89b0 [ 300.256013][T11674] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 300.261822][T11674] ? kmsan_get_metadata+0x11d/0x180 [ 300.267035][T11674] vfat_fill_super+0xa6/0xc0 [ 300.271752][T11674] mount_bdev+0x654/0x880 [ 300.276081][T11674] ? vfat_mount+0xe0/0xe0 [ 300.280430][T11674] vfat_mount+0xc9/0xe0 [ 300.284598][T11674] legacy_get_tree+0x169/0x2e0 [ 300.289389][T11674] ? __fat_nfs_get_inode+0x6f0/0x6f0 [ 300.294807][T11674] ? legacy_parse_monolithic+0x2c0/0x2c0 [ 300.300906][T11674] vfs_get_tree+0xdd/0x580 [ 300.305355][T11674] do_mount+0x365c/0x4ac0 [ 300.309699][T11674] ? _copy_from_user+0x15b/0x260 [ 300.314665][T11674] __se_compat_sys_mount+0x3a8/0xa10 [ 300.319975][T11674] ? kmsan_get_metadata+0x4f/0x180 [ 300.325101][T11674] __ia32_compat_sys_mount+0x157/0x1b0 [ 300.330575][T11674] ? locks_show+0x580/0x580 [ 300.335080][T11674] do_fast_syscall_32+0x3c7/0x6e0 [ 300.340123][T11674] entry_SYSENTER_compat+0x68/0x77 [ 300.345235][T11674] RIP: 0023:0xf7fa5d99 [ 300.349303][T11674] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 300.368913][T11674] RSP: 002b:00000000f5d9fef0 EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 300.377332][T11674] RAX: ffffffffffffffda RBX: 00000000f5d9ff8c RCX: 0000000020000380 [ 300.385317][T11674] RDX: 00000000f5d9ff6c RSI: 0000000000000000 RDI: 00000000f5d9ffcc [ 300.393303][T11674] RBP: 00000000f5da0168 R08: 0000000000000000 R09: 0000000000000000 [ 300.402083][T11674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 300.411013][T11674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 300.420401][T11674] Kernel Offset: 0xc00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 300.431849][T11674] Rebooting in 86400 seconds..