[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 38.626809] audit: type=1800 audit(1572074739.966:33): pid=7389 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 43.079844] kauditd_printk_skb: 1 callbacks suppressed [ 43.079858] audit: type=1400 audit(1572074744.416:35): avc: denied { map } for pid=7562 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.216' (ECDSA) to the list of known hosts. 2019/10/26 07:25:50 fuzzer started [ 49.597783] audit: type=1400 audit(1572074750.936:36): avc: denied { map } for pid=7571 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/10/26 07:25:52 dialing manager at 10.128.0.105:35231 2019/10/26 07:25:52 syscalls: 2525 2019/10/26 07:25:52 code coverage: enabled 2019/10/26 07:25:52 comparison tracing: enabled 2019/10/26 07:25:52 extra coverage: extra coverage is not supported by the kernel 2019/10/26 07:25:52 setuid sandbox: enabled 2019/10/26 07:25:52 namespace sandbox: enabled 2019/10/26 07:25:52 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/26 07:25:52 fault injection: enabled 2019/10/26 07:25:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/26 07:25:52 net packet injection: enabled 2019/10/26 07:25:52 net device setup: enabled 2019/10/26 07:25:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 07:28:06 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0xc6c1}, {0x3, 0xda, 0x8}, {0x0, 0x0, 0x0, [], 0xe7}, {}, {}, {0x0, 0x6, 0x0, [], 0x5a6}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x7}, {}, {}, {}, {0x0, 0x7}, {0x6, 0x0, 0x6}, {}, {0x0, 0x0, 0x4}, {}, {}, {}, {0x0, 0x7}]}}) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)='0', 0x1, 0xfffffffffffffffd) [ 184.827321] audit: type=1400 audit(1572074886.166:37): avc: denied { map } for pid=7588 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1414 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 184.913105] IPVS: ftp: loaded support on port[0] = 21 [ 185.012191] chnl_net:caif_netlink_parms(): no params data found 07:28:06 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) recvfrom(r3, &(0x7f00000000c0)=""/19, 0x13, 0x2020, &(0x7f0000000100)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x3, 0x1}}, 0x80) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000005) [ 185.055615] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.067717] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.080992] device bridge_slave_0 entered promiscuous mode [ 185.100330] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.122369] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.142379] device bridge_slave_1 entered promiscuous mode [ 185.184257] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.193735] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.223637] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 07:28:06 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340c", 0x16}, {&(0x7f0000000f40)="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", 0x2bb}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 185.231409] team0: Port device team_slave_0 added [ 185.237189] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.245772] team0: Port device team_slave_1 added [ 185.257166] IPVS: ftp: loaded support on port[0] = 21 [ 185.261677] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.287284] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.374255] device hsr_slave_0 entered promiscuous mode [ 185.412879] device hsr_slave_1 entered promiscuous mode 07:28:06 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e00000010008108050f80ecdb4cb9c00a480e180f000000e8bd40000000000000000ec0400000ff0500007c0172", 0x2e}], 0x1}, 0x0) [ 185.454735] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.468291] IPVS: ftp: loaded support on port[0] = 21 [ 185.487017] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.540340] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.546911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.553927] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.560307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.630764] IPVS: ftp: loaded support on port[0] = 21 [ 185.675776] chnl_net:caif_netlink_parms(): no params data found [ 185.719071] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 185.726806] 8021q: adding VLAN 0 to HW filter on device bond0 07:28:07 executing program 4: r0 = gettid() perf_event_open(0x0, r0, 0xc000000000000001, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) unlink(0x0) r2 = socket$kcm(0xa, 0x2, 0x73) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='//cg\x00\x00\x00\x00.cpu/syz1 ', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) sendmsg$tipc(r3, 0x0, 0x24000800) r4 = openat$cgroup_ro(r3, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x800) gettid() ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x5450, 0xffffffffffffffff) close(r2) [ 185.785934] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.885366] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.903905] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.912767] device bridge_slave_0 entered promiscuous mode [ 185.929571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.940645] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.949181] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.957685] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 185.973054] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.979149] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.010669] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.022654] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.030158] device bridge_slave_1 entered promiscuous mode 07:28:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000017626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025dd95573fb6000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d30379600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000002000000000000000000000000000000000000000000000000000006e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee7200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072000069726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) [ 186.071061] IPVS: ftp: loaded support on port[0] = 21 [ 186.079892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.089493] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.095947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.105688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.113506] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.119860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.130763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.157919] chnl_net:caif_netlink_parms(): no params data found [ 186.177095] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.186929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.208002] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.221102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.236045] IPVS: ftp: loaded support on port[0] = 21 [ 186.249126] chnl_net:caif_netlink_parms(): no params data found [ 186.262963] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.270504] team0: Port device team_slave_0 added [ 186.276976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.285153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.301016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.323490] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.330704] team0: Port device team_slave_1 added [ 186.337185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.344767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.362875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.376909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.385268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.398162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.407347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.415071] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.423555] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.430576] device bridge_slave_0 entered promiscuous mode [ 186.441201] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.447787] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.454888] device bridge_slave_1 entered promiscuous mode [ 186.463495] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.469570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.527869] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.534644] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.541969] device bridge_slave_0 entered promiscuous mode [ 186.550726] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.562562] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.624367] device hsr_slave_0 entered promiscuous mode [ 186.661724] device hsr_slave_1 entered promiscuous mode [ 186.703101] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.709917] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.716418] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.723819] device bridge_slave_1 entered promiscuous mode [ 186.740311] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.758637] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.774512] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.793574] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.803141] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.810484] team0: Port device team_slave_0 added [ 186.852100] chnl_net:caif_netlink_parms(): no params data found [ 186.864272] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.872312] team0: Port device team_slave_1 added [ 186.878112] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.886225] team0: Port device team_slave_0 added [ 186.893726] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.900950] team0: Port device team_slave_1 added [ 186.907412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.929193] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.937235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.947573] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.958875] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.959280] audit: type=1400 audit(1572074888.296:38): avc: denied { associate } for pid=7589 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 187.000206] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.116071] device hsr_slave_0 entered promiscuous mode [ 187.176259] device hsr_slave_1 entered promiscuous mode 07:28:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@remote, 0x40, r1}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000003d650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000180)='GP\fC\xfa%\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], r1, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0xa}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x40}, 0xffffffffffffff46}, 0x70) [ 187.284315] device hsr_slave_0 entered promiscuous mode [ 187.321967] device hsr_slave_1 entered promiscuous mode [ 187.363916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.370899] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.378513] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.385736] device bridge_slave_0 entered promiscuous mode [ 187.396833] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.403973] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.410965] device bridge_slave_1 entered promiscuous mode [ 187.424434] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.433204] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.451093] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 07:28:08 executing program 0: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000080)) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 187.464995] chnl_net:caif_netlink_parms(): no params data found [ 187.490532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.505253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.529789] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.538564] hrtimer: interrupt took 31763 ns [ 187.555070] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.582931] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.597050] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.618467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 07:28:09 executing program 0: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000080)) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 187.620615] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 187.630797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.644671] overlayfs: filesystem on './file0' not supported as upperdir [ 187.650298] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.677743] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.684846] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.692736] device bridge_slave_0 entered promiscuous mode [ 187.699578] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.706739] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.714243] device bridge_slave_1 entered promiscuous mode [ 187.731034] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.748662] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.755975] team0: Port device team_slave_0 added [ 187.762442] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.768529] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.783431] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.802511] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.809894] team0: Port device team_slave_1 added [ 187.815869] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.826329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.844150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.866021] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.873782] team0: Port device team_slave_0 added [ 187.893253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.902526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.913076] overlayfs: conflicting lowerdir path [ 187.920168] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.926914] bridge0: port 1(bridge_slave_0) entered forwarding state 07:28:09 executing program 0: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000080)) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 187.943743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.957413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.966185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.974848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.982548] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.988883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.996938] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.015463] team0: Port device team_slave_1 added [ 188.042857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.077776] overlayfs: conflicting lowerdir path 07:28:09 executing program 0: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000080)) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 188.105181] device hsr_slave_0 entered promiscuous mode [ 188.141700] device hsr_slave_1 entered promiscuous mode [ 188.181727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.198617] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.207529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.209784] overlayfs: conflicting lowerdir path 07:28:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb54f830ce0950802, @perf_config_ext={0xd7}, 0x218c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0xa808) [ 188.234100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.248813] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.263978] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.274949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.285089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.298761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.308674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.317137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 07:28:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r2, 0x8000008004500f, 0x0) listen(r0, 0x0) unshare(0x40000000) accept(r0, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r3, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r3, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r4, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r4, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff21) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r7, 0x0, r6, 0x0, 0x1000000000000003, 0x0) r8 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000100)=r8) open(0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r9, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800, 0x0) [ 188.346033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.404614] device hsr_slave_0 entered promiscuous mode [ 188.423240] device hsr_slave_1 entered promiscuous mode [ 188.462141] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.469621] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.480916] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.490101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.498413] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.506465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.514596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.523823] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.531744] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.544360] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.558201] IPVS: ftp: loaded support on port[0] = 21 [ 188.564733] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.572379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.579396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.589803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.597303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.610762] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.617391] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.626369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.653999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.665192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.677319] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.692056] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.698143] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.716351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.725704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.735454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.750370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.760474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.774458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.782377] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.788949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.795998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.803619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.811015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.822764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.830337] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.836720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.844282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.851636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.861137] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.870866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.879989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.899118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.909275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.917666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.925609] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.932132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.939066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.946956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.954563] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.960904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.975503] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.993125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.005400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.023230] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.030008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.039728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.049981] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.059861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.070083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.079895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.088141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.095795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.104136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.112077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.121100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.133186] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.139275] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.148200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.164588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.177260] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.184982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.193364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.201088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.214381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.223466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.239193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.248637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.263939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.273035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.280941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.297043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.305364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.313267] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.319674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.326876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.334155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.343557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.352750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.365678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.373646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.381334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.389101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.402635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.410463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.418662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.426879] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.433299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.470349] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.477309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.490874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.501626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.519278] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.532449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.540968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.554330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.569174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.579447] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.591457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.599512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.613141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.624032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.637401] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.644459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.660567] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.667763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.676051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.688639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.699124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.716724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.729615] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.737233] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.744618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.754973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.768834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.780347] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.795951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.807320] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.814751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.822948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.830629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.838795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.846630] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.853059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.864685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.880883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.889456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.908210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.917292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.928440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.937009] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 189.947186] device bond0 entered promiscuous mode [ 189.953700] device bond_slave_0 entered promiscuous mode [ 189.959656] device bond_slave_1 entered promiscuous mode [ 189.968730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.977253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.992016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.001231] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.007757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.034167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.062156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.089820] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.096244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.112981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.134653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.145307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.173301] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.179828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:28:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r3, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r3, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) recvmmsg(r3, &(0x7f0000001940)=[{{&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000400)}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/141, 0x8d}, {&(0x7f00000017c0)=""/167, 0xa7}], 0x7, &(0x7f0000001900)=""/11, 0xb}, 0x2}], 0x1, 0x40002020, &(0x7f0000001980)={0x77359400}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f00000019c0)={'ipvs\x00'}, &(0x7f0000001a00)=0x1e) fcntl$setpipe(r1, 0x407, 0x7) r5 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x13) getsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r7 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r7, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r7, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) ioctl$LOOP_SET_FD(r7, 0x4c00, r0) read$alg(r5, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r5, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) setsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000040)=0xffffff00, 0x4) sync() r8 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r8, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r8, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) getsockopt$IP_VS_SO_GET_SERVICE(r8, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000340)=0x68) sendmsg$nl_route(r2, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="442000001000c3e0fb6c5c0507000000000000e1ffffff000012aab5ed62fa28b0c311466ef96d3f4ce41f64f78f7cb17d9036a403061a6b7272c791bc3064efaf2251f27a735b82ee8f33f541c1321410a3", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020010000800090000007f00000100000000"], 0x3}}, 0x0) [ 190.206944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.225831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.237437] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.262278] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.273467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.290078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.309970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.334115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.373913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.388515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.407913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.428490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.446278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.456496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.476045] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.485918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.546194] audit: type=1400 audit(1572074891.886:39): avc: denied { create } for pid=7667 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 190.565197] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.625607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.647421] audit: type=1400 audit(1572074891.916:40): avc: denied { write } for pid=7667 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 190.751001] ebt_among: wrong size: 1048 against expected 1320, rounded to 1320 07:28:12 executing program 5: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket$inet(0x2, 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f00000002c0)) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r4, 0xff7f0000, 0x10) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) utimes(&(0x7f0000000340)='./bus\x00', 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) r5 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r5, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r5, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r6, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r6, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) connect$l2tp(r5, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @broadcast}, 0x3, 0x4, 0x2, 0x3}}, 0x2e) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) r7 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_AGP_BIND(r7, 0x40106436, &(0x7f00000002c0)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r7, 0x4020565a, &(0x7f0000000300)={0x8000000, 0x200, 0x1}) 07:28:12 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x6, 0x0, 0x2e, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3ff, 0x7580f1b8c1860e87) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 07:28:12 executing program 4: r0 = gettid() perf_event_open(0x0, r0, 0xc000000000000001, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) unlink(0x0) r2 = socket$kcm(0xa, 0x2, 0x73) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='//cg\x00\x00\x00\x00.cpu/syz1 ', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) sendmsg$tipc(r3, 0x0, 0x24000800) r4 = openat$cgroup_ro(r3, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x800) gettid() ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x5450, 0xffffffffffffffff) close(r2) [ 190.982299] audit: type=1400 audit(1572074892.326:41): avc: denied { map_create } for pid=7680 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:28:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x208642, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)={0x0, 0x1, 0x2, 0xfb, 0x4, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 191.072131] protocol 88fb is buggy, dev hsr_slave_0 [ 191.077404] protocol 88fb is buggy, dev hsr_slave_1 [ 191.100578] audit: type=1400 audit(1572074892.396:42): avc: denied { map_read map_write } for pid=7680 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:28:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r1, &(0x7f0000000280)=""/254, 0xfe) ioctl$VIDIOC_REQBUFS(r1, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x9148214c3ff9551a}}, 0x0) 07:28:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x20, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x88, r3, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x4) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000000000000002f006c0000c800000000004423050300000000"], 0x1c) [ 191.245591] audit: type=1800 audit(1572074892.586:43): pid=7692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16542 res=0 07:28:12 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff3b4e2472292e08004500005c0000000000019081ac1e0001ac14141105005356907800000000400000000000000000210000e0000001ac141400071300ac141400e0000002ac1414aa000000009406000000dfe29900890b00ac1414007f000001000004dc86"], 0x0) [ 191.320435] audit: type=1400 audit(1572074892.656:44): avc: denied { read } for pid=7698 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 191.320739] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 07:28:12 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = fcntl$dupfd(0xffffffffffffffff, 0xe09, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x56, 0x5b1]}, 0x8) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) recvmmsg(r1, &(0x7f0000000080), 0x68, 0x0, 0x0) [ 191.391374] protocol 88fb is buggy, dev hsr_slave_0 [ 191.396539] protocol 88fb is buggy, dev hsr_slave_1 07:28:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x146, 0x22, 0x100, 0x0, 0x10000000, {0x4, 0x1000000}, [@typed={0x14, 0x0, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 07:28:12 executing program 0: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x11) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r2, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r2, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000080)={0x8, 0x2, 0x92b, 0x9, 0x2, "fd3f346fab8203028a59d87c055bc4a29f6137", 0x2, 0x8}) [ 191.473391] audit: type=1400 audit(1572074892.816:45): avc: denied { name_bind } for pid=7707 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 07:28:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10001, 0x0) setsockopt$packet_int(r2, 0x107, 0x10, &(0x7f0000000140)=0x98e, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) keyctl$revoke(0x3, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 191.577426] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 191.582973] audit: type=1400 audit(1572074892.856:46): avc: denied { node_bind } for pid=7707 comm="syz-executor.1" saddr=::1 src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 07:28:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r1, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r1, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="010000008f4a9ac6451b066f6250d21297263d5c768c40cddf93b6e3a810ad4c9c23ff2eb5ae3b411d807108969144c518c508f1039e81527f383e801840ea82656d8ce0d44f17c2eed1717d3ac55dea747b00000000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000540)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3, 0xfffd, 0x20, 0x7ff, 0xffffffff, 0x80}, &(0x7f00000000c0)=0x14) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r0, 0x0) [ 191.690103] audit: type=1400 audit(1572074892.856:47): avc: denied { name_connect } for pid=7707 comm="syz-executor.1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 191.767268] audit: type=1400 audit(1572074892.886:48): avc: denied { map } for pid=7713 comm="syz-executor.0" path=2F6D656D66643A262E5C6B657972696E67202864656C6574656429 dev="tmpfs" ino=27792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 07:28:13 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x50d, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x8e41fee28597be55, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xa, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r1, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r1, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0xc1, 0x4) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000480)=""/102) r2 = socket$inet6(0xa, 0x803, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x0, 0x989680}, 0x0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r4 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r4, &(0x7f0000002a40)=[{&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x37, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="200000000005000084130000000000000000000000000066d3592affe27a154165e45487326342a54e2a68752baf7fa9d3dd136773408c12abe53f15b2ae48314b47ca5df09121d4ffdf1fb0369bc9df50aa24982bccab579f100efe8935fddf053fc30e408bd8c0a654c7a31cb5e28d1db8e7bafcde9dc4e105990d773ab7982f17d0109d2c228b04a1421410600836de187bbcf61f40cafc63c16438a587a447cde946470ee628acf782083aee12f0e4fe8886eeb8e29ba23d87d7303a93d3bbbca72f54214b712f488799fbe6f5f65b8dd132de6d107294d9a32fc1c34c78ba37853dff4f19b899ef1624d2f91a4865e7d611", @ANYRES32=0x0], 0x20}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000001c0)=0x6) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) socket$kcm(0x2, 0x3, 0x2) r5 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r5, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r5, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) readahead(r5, 0x81, 0x8000) 07:28:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) accept$inet6(r1, 0x0, &(0x7f0000000080)) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e302"}], 0x28}}], 0x1, 0x0) 07:28:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r1, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r1, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="010000008f4a9ac6451b066f6250d21297263d5c768c40cddf93b6e3a810ad4c9c23ff2eb5ae3b411d807108969144c518c508f1039e81527f383e801840ea82656d8ce0d44f17c2eed1717d3ac55dea747b00000000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000540)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3, 0xfffd, 0x20, 0x7ff, 0xffffffff, 0x80}, &(0x7f00000000c0)=0x14) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r0, 0x0) 07:28:13 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r0, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r1, &(0x7f0000005f00)=""/241, 0xf1) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r2, &(0x7f0000005f00)=""/241, 0xf1) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r3, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r3, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) sendmsg$sock(r3, &(0x7f00000008c0)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x1, 0xc6, 0x20, "f457f14d82fe18984f7e9c5dd76c8ba0ba092e13bc2e95f05b4600ad8cba0c91610957d003bc9bb9b07938c457aa0324bfc3a5c6e8bb37d0cc717772d083f6", 0x27}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)="4c65bacdf822b8f210e48c8ced10623c1cef8fa0069a399795adcc6b8d920106a6f11c6dd7ffd73bfc509f8c2858d7fe0975ad539538d6690fdfafe8eec2a8c33c6ddc71", 0x44}, {&(0x7f00000002c0)="807a23f6abba57e42d937cb41dfc9d7beb1d020bc8b9017b6629a0f744ea088985b89e66ca7ac719f1690de8de7f96cd959ec159e6e74b2aea80aef255b0a40b2506cd61e53e270d6043a1b373ca2fb322224d434bb487ab513f548bd817e81493408e1727a6a1c302f8e9fac8b797b103513aed28f83844b9ce16439e40a93a62bc12a706d2ab8617558e3cab2d46768df0c74729be89cb224789ef838e7214ae9313f35df898835b341918f627949379ca32757e13f24b808609bbe47d88220e110cac19327daa4453a395", 0xcc}, {&(0x7f00000003c0)="a33362d0afdaacfb14b89eacf566c3b278456140453b9dd7f1118811202b294aae4216646c63a2172185afe1f40e6a3a668d919c6ec56585d6643b977a3f53b169bba5376c44c0c5f96d5020d67a655010b8808245333db12719a767b535a6b9f2d10cf9b61eb38ec7d0fbab5d1fd09dcc783b060f817518388861eb4085f099d2fb1349c8b5085de9faf041bb3c2e147d8b302de5149e31780c015f0900e4861510fe1d3c076dcfdfb139108b99c58e8dc199efd732bc28841eb8adb10b4a21c4688027f9bd71586cb744434552ec9b911056ecaf7c84b9f159adc16c87", 0xde}, {&(0x7f0000000140)="f40fd7f308413af9c83c3f2ce28368a9419f5e1b31a93e9243f4d65fb03b6ed5a50d2aa4fc97cfda82b1de43509c4ef26062f8c10b21ada8a072aa3e56701a", 0x3f}, {&(0x7f00000004c0)="fc", 0x1}, {&(0x7f0000000500)="d69c49bc8c36dfefce1197fd4e3538d5198af208a6bef285b395d322f74c3baf6cc922c9f66473620ba4799f31c359542301165de0c1dc149ee7a6654dedd3c63eb8ce0ac4d48d347df4ef21ac86de778b8dd146a9fff357a707db57eaeffe431ddb75f53e5c31c3bc1a4c1e09f4820cec8a7c77a55eb7d9a9ff9b8e3cf69f161998a1acf8a4f4086d0bceae64e7b6ce87c149be22ef0a2f92242b83f2d6bf7de61304cdaa0262b05646ca35e20c37e47fb9af58", 0xb4}, {&(0x7f00000005c0)="819fbdb35e9a3763042f0b30ad3899", 0xf}, {&(0x7f0000000600)="f67f8226ff99a9053cf2b23608e479346bfa7c8c87146aeef7605937759f5975d191b7b43076a71ee73010ed89719612dbe227a9217f94eccff02a612eccc984c9168ef559f18e3732d062d4835d748247dcc973cc492a209910fbc48a3c7aa8c1a7dfcf107fb859b11dc55f888452063f074a4f0c6f5469dba0c35247858e8de449e6aa888baab74f40e02beffdd7e3c00b548d1028f699103cb23ab8692dbd359878c6b055831982170c707dafe22c77", 0xb1}, {&(0x7f00000006c0)="4eb548065adb9d4d1fc407e9627f1dd47033513e323f08622d4aadfb3f18c764839b459657bdf51c41c0a8fc0b5f3292744bd7b56e75f00e30f3fc82515a14fd971494cd79a9f11334e423ff2beee043aed6957c3c0c90b7397d0a85c1f49dbf2d6d6989b676033dcfcd7306f605ea54bf433dee0caf0d0b43c0c11ede52b8b172a2cf13d52b73563f760d", 0x8b}, {&(0x7f0000000780)="ced626a63986467db196e9cb2f0879d8ed82fd9b2b87006e108fb606c61dc4e73ae5a47687bc648de75b75c6ab504eced183", 0x32}], 0xa, &(0x7f0000000880)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x18}, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) ioctl$VIDIOC_REQBUFS(r2, 0xc058560f, &(0x7f0000000040)={0x0, 0x3, 0x2}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x101, 0x0, 0x0, 0x40000, &(0x7f0000000180)=ANY=[@ANYRES32=r1]) [ 191.951335] protocol 88fb is buggy, dev hsr_slave_0 [ 191.956539] protocol 88fb is buggy, dev hsr_slave_1 [ 192.051127] device team0 entered promiscuous mode 07:28:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r1, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r1, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="010000008f4a9ac6451b066f6250d21297263d5c768c40cddf93b6e3a810ad4c9c23ff2eb5ae3b411d807108969144c518c508f1039e81527f383e801840ea82656d8ce0d44f17c2eed1717d3ac55dea747b00000000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000540)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3, 0xfffd, 0x20, 0x7ff, 0xffffffff, 0x80}, &(0x7f00000000c0)=0x14) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r0, 0x0) [ 192.071442] device team_slave_0 entered promiscuous mode [ 192.079989] device team_slave_1 entered promiscuous mode [ 192.111738] protocol 88fb is buggy, dev hsr_slave_0 [ 192.116849] protocol 88fb is buggy, dev hsr_slave_1 [ 192.202344] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 07:28:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r1, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r1, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="010000008f4a9ac6451b066f6250d21297263d5c768c40cddf93b6e3a810ad4c9c23ff2eb5ae3b411d807108969144c518c508f1039e81527f383e801840ea82656d8ce0d44f17c2eed1717d3ac55dea747b00000000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000540)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3, 0xfffd, 0x20, 0x7ff, 0xffffffff, 0x80}, &(0x7f00000000c0)=0x14) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r0, 0x0) 07:28:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) fcntl$notify(r0, 0x402, 0x80000013) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000540)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x0, 0x2, @thr={0x0, 0x0}}) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004340), 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000006c0)={0x0, {{0xa, 0x0, 0x8001, @dev, 0x10001}}}, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xe08, 0x4) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) 07:28:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0xfffffffffffffca1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="0800b5055e9dbf4ddfeda7d0e8590bcfe87b0071") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000240)=0x2, 0x4) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/247, &(0x7f0000000200)=0xf7) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x12, 0x408000) write$P9_RXATTRWALK(r3, &(0x7f00000000c0)={0xf, 0x1f, 0x2}, 0xf) [ 192.512101] protocol 88fb is buggy, dev hsr_slave_0 [ 192.519489] protocol 88fb is buggy, dev hsr_slave_1 07:28:13 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=0x1f, 0x3cc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000100)="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") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) socketpair(0x1b, 0x6, 0x71, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300ca080e458520038f847311be9ebd33c6bccadde28bbb5a3db883eae5daa1bbe4684f118f5e4860635ea4eac29c3137b2d813d98c6b1962c49815e4785c8c022fc131119c4e5bde1d44ac8c4d8869f118dd7569eb384fe54422368da46866996570603f868b00cd63b40a72d2eff282a0f80ea9c8ff1bf1954290d2756ff3df10d8889cac198a77822b9707f9038d653c7fd6fc1b0224738e8af1e4acd380ec41fa30a443fc5483d525d54d337c4b8aa46e5040782b46bbd2752ad9db071dfb1443c005c8ef715086359f500d836ae85ef81729d9119a4179e21ef56910450f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1a, 0x4}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r3 = gettid() setpgid(r0, 0xffffffffffffffff) tkill(r3, 0x3000000000016) migrate_pages(r3, 0x5, &(0x7f0000000040)=0x2c, &(0x7f0000000080)) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000280)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000200)) r4 = gettid() tkill(r4, 0x3000000000016) ptrace$setregs(0x1e, r4, 0x6, &(0x7f0000000300)="66b0cf579c86473391fc7201bfe53462e9c91f957fadb192ba3362f1e0e65cc663c9112c6c75bcc9eba971adcb64dcfc9e5b536e6abe1490e00e52c4938d153c50195ecef5206bb11788048d1cb47cfdd6651131de3ddb8980c31d6bcb95d0ab099b012ceb8d752a5b30eb1f1fd7990d18ede1a72862e5d76ba2c8fb20a228f7bbe7d6537997427d2db89515") unshare(0x40000000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) 07:28:13 executing program 1: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0xfffffffffffffffc, 0x0, 0x4, 0x100000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 07:28:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10001, 0x0) setsockopt$packet_int(r2, 0x107, 0x10, &(0x7f0000000140)=0x98e, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) keyctl$revoke(0x3, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 07:28:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) fcntl$notify(r0, 0x402, 0x80000013) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000540)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x0, 0x2, @thr={0x0, 0x0}}) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004340), 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000006c0)={0x0, {{0xa, 0x0, 0x8001, @dev, 0x10001}}}, 0x88) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xe08, 0x4) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) 07:28:14 executing program 1: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0xfffffffffffffffc, 0x0, 0x4, 0x100000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 07:28:14 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r1, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r1, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) sendmmsg$inet6(r1, &(0x7f00000035c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0xc, 0x0, 0x0, &(0x7f0000000380)}}], 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r2, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r2, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000140)={0x1, 0xb, 0x1d, "8f9f75d1c3c6f907f63b1f8db1d5c2d71436f2d5ff3437172bd51a953acac61ac94961b8280605a010d9985a5c205efb9d3f1054e20db9e38609a346", 0x30, "0da01d1671694c8a13125dcdc8e2f6e0766c689af696d41bcf02ead4bbb20393061abec03f376bf32a4f399f02b2798e779de441f1a32cd88ba0fb2d", 0xb0}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r3, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r3, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) bind$ax25(r3, &(0x7f00000000c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@default, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast]}, 0x48) 07:28:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000b00)=""/253) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x200, 0x8000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0x2, 0x4) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) read$alg(r3, &(0x7f0000005f00)=""/241, 0xf1) ioctl$VIDIOC_REQBUFS(r3, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x738000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000400)={r5, @in6={{0xa, 0x4e20, 0xa2, @loopback, 0x4}}, 0x8, 0x7, 0x2, 0xda13, 0x4}, 0x98) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x1764294) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)="be637d", 0x3}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) sendfile(r0, r2, 0x0, 0x102002700) [ 341.311535] INFO: task syz-executor.2:7741 blocked for more than 140 seconds. [ 341.319004] Not tainted 4.19.80 #0 [ 341.323133] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 341.331097] syz-executor.2 D27888 7741 7594 0x00000004 [ 341.336779] Call Trace: [ 341.339458] __schedule+0x866/0x1dc0 [ 341.343256] ? pci_mmcfg_check_reserved+0x170/0x170 [ 341.348336] ? mark_held_locks+0x100/0x100 [ 341.352619] schedule+0x92/0x1c0 [ 341.355998] schedule_timeout+0x8c8/0xfc0 [ 341.360132] ? wait_for_completion+0x294/0x440 [ 341.365304] ? find_held_lock+0x35/0x130 [ 341.369357] ? usleep_range+0x170/0x170 [ 341.373391] ? _raw_spin_unlock_irq+0x28/0x90 [ 341.377898] ? wait_for_completion+0x294/0x440 [ 341.382530] ? _raw_spin_unlock_irq+0x28/0x90 [ 341.387027] ? lockdep_hardirqs_on+0x415/0x5d0 [ 341.391736] ? trace_hardirqs_on+0x67/0x220 [ 341.396105] ? kasan_check_read+0x11/0x20 [ 341.400245] wait_for_completion+0x29c/0x440 [ 341.404744] ? try_to_wake_up+0xcc/0xf50 [ 341.408815] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 341.414664] ? wake_up_q+0x100/0x100 [ 341.418431] kthread_stop+0x116/0x6c0 [ 341.422357] sdr_cap_stop_streaming+0x213/0x330 [ 341.427031] ? mutex_trylock+0x1e0/0x1e0 [ 341.431679] ? sdr_cap_buf_queue+0x280/0x280 [ 341.436159] __vb2_queue_cancel+0xb1/0x790 [ 341.440381] ? lock_downgrade+0x880/0x880 [ 341.444668] ? v4l2_fh_is_singular+0xff/0x160 [ 341.449174] vb2_core_streamoff+0x60/0x150 [ 341.453503] __vb2_cleanup_fileio+0x78/0x170 [ 341.457916] vb2_core_queue_release+0x20/0x80 [ 341.462475] _vb2_fop_release+0x1cf/0x2a0 [ 341.466635] vb2_fop_release+0x75/0xc0 [ 341.470508] vivid_fop_release+0x18e/0x430 [ 341.474854] ? vivid_remove+0x460/0x460 [ 341.479896] ? dev_debug_store+0x110/0x110 [ 341.484548] v4l2_release+0xf9/0x1a0 [ 341.488318] __fput+0x2dd/0x8b0 [ 341.492434] ____fput+0x16/0x20 [ 341.495713] task_work_run+0x145/0x1c0 [ 341.499662] exit_to_usermode_loop+0x273/0x2c0 [ 341.504398] do_syscall_64+0x53d/0x620 [ 341.508287] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 341.513513] RIP: 0033:0x459f39 [ 341.516700] Code: c6 10 0f 11 07 48 83 c7 10 0f 10 06 48 83 c6 10 0f 11 07 48 83 c7 10 0f 10 06 48 83 c6 10 0f 11 07 48 83 c7 10 0f 10 06 48 83 10 0f 11 07 48 83 c7 10 0f 10 06 48 83 c6 10 0f 11 07 48 83 c7 [ 341.535655] RSP: 002b:00007fc196cdac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 341.543407] RAX: 00000000000000f1 RBX: 0000000000000003 RCX: 0000000000459f39 [ 341.550661] RDX: 00000000000000f1 RSI: 0000000020005f00 RDI: 0000000000000003 [ 341.558013] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 341.565341] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc196cdb6d4 [ 341.572673] R13: 00000000004c77a8 R14: 00000000004dd388 R15: 00000000ffffffff [ 341.579949] [ 341.579949] Showing all locks held in the system: [ 341.586317] 1 lock held by khungtaskd/1036: [ 341.590630] #0: 00000000507e0f5d (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 341.599322] 2 locks held by getty/7550: [ 341.603335] #0: 000000008e100575 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 341.611674] #1: 00000000af3b2089 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 341.620704] 2 locks held by getty/7551: [ 341.625267] #0: 000000002ae67f13 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 341.633630] #1: 00000000932e69eb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 341.642579] 2 locks held by getty/7552: [ 341.646547] #0: 000000006ff81275 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 341.654837] #1: 000000003f29f01e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 341.663763] 2 locks held by getty/7553: [ 341.667724] #0: 00000000d3560e83 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 341.676009] #1: 00000000973d537c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 341.684920] 2 locks held by getty/7554: [ 341.688874] #0: 00000000cf05fb3b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 341.697197] #1: 00000000b59e9eea (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 341.706404] 2 locks held by getty/7555: [ 341.710359] #0: 00000000491b5595 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 341.718675] #1: 00000000d3ce1e35 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 341.727590] 2 locks held by getty/7556: [ 341.731622] #0: 000000000fb39801 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 341.740318] #1: 000000007ee0c576 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 341.749245] [ 341.750877] ============================================= [ 341.750877] [ 341.758527] NMI backtrace for cpu 1 [ 341.762221] CPU: 1 PID: 1036 Comm: khungtaskd Not tainted 4.19.80 #0 [ 341.768714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.778146] Call Trace: [ 341.780751] dump_stack+0x172/0x1f0 [ 341.784367] nmi_cpu_backtrace.cold+0x63/0xa4 [ 341.788904] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 341.793910] nmi_trigger_cpumask_backtrace+0x1b0/0x1f8 [ 341.799172] arch_trigger_cpumask_backtrace+0x14/0x20 [ 341.804384] watchdog+0x9df/0xee0 [ 341.807825] kthread+0x354/0x420 [ 341.811171] ? reset_hung_task_detector+0x30/0x30 [ 341.816004] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 341.821524] ret_from_fork+0x24/0x30 [ 341.825304] Sending NMI from CPU 1 to CPUs 0: [ 341.829852] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 341.830802] Kernel panic - not syncing: hung_task: blocked tasks [ 341.843529] CPU: 1 PID: 1036 Comm: khungtaskd Not tainted 4.19.80 #0 [ 341.850447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.859854] Call Trace: [ 341.862469] dump_stack+0x172/0x1f0 [ 341.866147] panic+0x26a/0x50e [ 341.869325] ? __warn_printk+0xf3/0xf3 [ 341.873203] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 341.878277] ? printk_safe_flush+0xf2/0x140 [ 341.882619] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 341.888141] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 341.893075] ? nmi_trigger_cpumask_backtrace+0x16e/0x1f8 [ 341.898532] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 341.903983] watchdog+0x9f0/0xee0 [ 341.907428] kthread+0x354/0x420 [ 341.910776] ? reset_hung_task_detector+0x30/0x30 [ 341.915600] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 341.921124] ret_from_fork+0x24/0x30 [ 341.926295] Kernel Offset: disabled [ 341.929930] Rebooting in 86400 seconds..