[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.175' (ECDSA) to the list of known hosts. 2020/05/15 11:03:23 fuzzer started 2020/05/15 11:03:23 dialing manager at 10.128.0.105:44969 2020/05/15 11:03:23 syscalls: 2923 2020/05/15 11:03:23 code coverage: enabled 2020/05/15 11:03:23 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/05/15 11:03:23 extra coverage: extra coverage is not supported by the kernel 2020/05/15 11:03:23 setuid sandbox: enabled 2020/05/15 11:03:23 namespace sandbox: enabled 2020/05/15 11:03:23 Android sandbox: enabled 2020/05/15 11:03:23 fault injection: enabled 2020/05/15 11:03:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/15 11:03:23 net packet injection: enabled 2020/05/15 11:03:23 net device setup: enabled 2020/05/15 11:03:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/15 11:03:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/15 11:03:23 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 35.891075] random: crng init done [ 35.894751] random: 7 urandom warning(s) missed due to ratelimiting 11:05:51 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x280800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x7f}, 0x1) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x165000) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f00000000c0)=0xfff) r2 = dup2(0xffffffffffffffff, r1) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000100)={0x7f}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000140)={{0x32, @broadcast, 0x4e22, 0x1, 'dh\x00', 0x0, 0x81, 0x2d}, {@loopback, 0x4e22, 0x0, 0x5, 0x7fff, 0x5}}, 0x44) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, 0xe, 0x6, 0x204, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040050}, 0xc0c1) r4 = dup(r0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x4, &(0x7f0000000300)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000001380)={r5, &(0x7f0000000380)=""/4096}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000018c0)={0x8, 0x1, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x182, 0x100000000}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000001900)={0xfffffff8, 0x4, {0xffffffffffffffff}, {0xee01}, 0x1, 0xffffffffffffffff}) syz_mount_image$btrfs(&(0x7f00000013c0)='btrfs\x00', &(0x7f0000001400)='./file0\x00', 0x80000000, 0x4, &(0x7f0000001840)=[{&(0x7f0000001440)="01d06ae56cf16a2b04623018b431f54f172a7f4c07914b852e14045bfefe0db3b064b77fa202bff44555d2a3790e9d8be621f2de4643e2fb6f21fa905ef9e5c4fb54b235dcde48c93422f61561d9e2e8aae5634b9c5a3e18b39be6978d3aad14bf490e0b048a4762ad2c0fbb33e18ed54468edd7024cd85e0af67f038ca0f7f36d652b19bfb5920ae9f994ec57ff4c8710412681a9aec824f05b1ee066657932d79c2cef7ef3f2f33fa2499fc2f42d8256856bfbaca0720d6703389470fa861b151cf052c455edb3593f2f2038f50e", 0xcf, 0x8}, {&(0x7f0000001540)="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", 0xfd, 0x36}, {&(0x7f0000001640)="fb57e16792453a8bc64caf25b28ab5a251b7755c32c091f63b682e94ea811d9f9576cfaadc3b473be2164dc73f30ad2612b6189a173c44b8184b1ae3eb68d0b1a1b54abc6b1243ca9809ffae9a1fcd6dd063c5f688f43cce972da1ce706d73395ba381f4fc9a3766c410d78a73321b93134864b14410f013ad2ef0ba695aa7790cfa3688a8c0ac6557138c3ac91975e7d8b46d9f212173dab5a2c2e06d75375ace1551c62f69132e3f78d1d6298da3fe866a64de8fcf2907bbb7b68db6eb3acc796df3ad3d579cdc6b537d2138b6709e8b43bbb19cf7aaabd5da1dad8675d6110f156907d70bfd8ccde7d5a4e5290982fd85818779", 0xf5, 0xfffffffffffffff7}, {&(0x7f0000001740)="39ae9c598c5ed9b9695c1c38e487f05f80a305f548def1a8b9c7e43a8e719f81d06b1b07cbea4cf85eaf0fea2d5b6e373420df93c2f9252f4737f3dc5424b5ca78c41e2099d22db7078e080e05fe73221b8808a6afe4b1b83a05abc8ebd42db0fc76c61b418128fbcca41234248951a5e3aac038c303584834a090f3de070292b5d35d0de06e4b30fea5ff018a21606f25e8db5e4a5df88f859cd5e69da7c099ef51219260ade3b2691c8240c346b1526dcaf3318f0cae866cd07f9faf77b2e5f7b5bc79d6136d80899f1dd9c9522cf5a79f02330044497436be453da0ba667e6a5d2fbc133a5dd86f1c01e887338e89e245deaf24", 0xf5, 0x3}], 0x4, &(0x7f0000001940)={[{@noacl='noacl'}, {@rescan_uuid_tree='rescan_uuid_tree'}, {@nodatacow='nodatacow'}, {@fragment_all='fragment=all'}, {@commit={'commit', 0x3d, 0x1}}, {@noflushoncommit='noflushoncommit'}, {@subvolid={'subvolid', 0x3d, 0x3}}, {@skip_balance='skip_balance'}, {@noenospc_debug='noenospc_debug'}], [{@dont_appraise='dont_appraise'}, {@fowner_eq={'fowner', 0x3d, r6}}, {@euid_lt={'euid<', r7}}, {@subj_type={'subj_type', 0x3d, '/dev/audio#\x00'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@obj_user={'obj_user', 0x3d, '/dev/vcs#\x00'}}]}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000001a80)=0x2, 0x4) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000001ac0)=""/12, &(0x7f0000001b00)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001b40)={0x0, 0x8, 0x9}, &(0x7f0000001b80)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000001bc0)={r8, 0x81}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000001c80)={r8, @in6={{0xa, 0x4e21, 0x7ff1b603, @mcast2, 0x4}}, [0x4, 0x8000000000000000, 0x7, 0x3, 0x9, 0xffffffffffff189a, 0xfffffffffffffffa, 0x2, 0x6, 0x0, 0xe4, 0x3, 0x5, 0x400, 0xff]}, &(0x7f0000001d80)=0x100) 11:05:51 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x301c00) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10000}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8127}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc6b3}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r1, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x240088c1) r2 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x4, 0x18000) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000340)=0x8843, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x78, r3, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6f78}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x14}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x78}, 0x1, 0x0, 0x0, 0x90}, 0x1) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvme-fabrics\x00', 0xc0000, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000540)={0x64, 0x1, 0x4, 0x40100, 0xfffffffc, {0x77359400}, {0x2, 0xc, 0x0, 0x8, 0x40, 0xff, "02de62ff"}, 0x4, 0x3, @offset, 0x3, 0x0, r0}) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f00000005c0)=0x3200e0) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x0, 0x9, 0x101, 0x0, 0x0, {0x8, 0x0, 0xa}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000700)) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/slabinfo\x00', 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000007c0)="de9f94b95198c11779b6c2d0d9dbb77721676f56fbfff7a3c6e566836ac8121cb2c9bcfb3fd3d177a638a5", 0x2b}, {&(0x7f0000000800)="fc8d899cfc6479ac659c69d74039ad79e204666da6caa14c6f3c1ac1503c493996a1244957c8c608", 0x28}, {&(0x7f0000000840)="ee45987f86aafc4928e15549f98f7e4096eddeeb195119e07e9276e5e1b784cacb9c29bd6e13be364be04372d2061d285bf6cfa15ffe555f5740ca5de08ddca4175f12bf628b4a800d04483c2db506e615a4d884afad5492cfaf8983638297b5bd667b5671def6819d94c63736af45e4e1d2356a2ec3f7f17a9c2b1c68394a6759586ee3f0ba099c4465169eb7582f5598a4d4cbb409acf9bf6b655f0700832402dd6692bb93827192f41943e765d1df385ebce8aeb02376ced8abbae57309061d8b64cbef52753dec60204e43ff803c77a35d3ee603bd18beaaab008050c4c5db62551504fa2e2415c40665bae2d2af57c4bd635066b9746f28d077c3452efe6ebb0ab539166787db8b02f71dd102f9f96da08870caad7ae8ec2ff3a86e677d706c3e2186db285e8168bb0ba494ae3e642359681dab242b7e476ce4c18409a28bc63ff39905b38077525903d6c48201e3ecec10901695de0f1aa007d6f7443998542259fe7a3c34c780b2829f09eec75633642e44d5ae6bcd718a5574ca7fbf185cf451c1b9a81ed068619a1e469c4a07fe6d9a758ae82f59a763b5fc335afa94acf316041e5e9a2877def09c171422c7fc1230c2079480de5fd6a2857ecb9a0a30d206708b92e60d4f2358ab46dc3b10011ee5bfc5043608fbdcd6362f460adf527408ae1dfd03b38e9e743f8bbd42f008b0698d834982902948ac18129a9d1fca78314a7b44580928796939dabfe4c03e94e56cb037cef7318702eec097e75f7cd8689a8c7c7736e32c02c42014a0235d34661d1364c55be6e2677140fe857e9ed0d34b211292d149e9b854fd9ecbf3c710798a3b29fcd83f196101227371467c6c73ba8c60bec064649a975538db2777403cab175bbac63e66933a24d4b96380f0d341020cf94c11e45c5b91f3dbb5e7fe54501619005e9ac64128faeab3aa19bdd025c00af534a2e4906a0319709e6d31a2c359b02e49b2fb417233cdd2884253840eb9883214a5960c52cb62ac6c409a00c9677c0d83396b8c92f5ad35947fe40f9fc861499c1e9a932e6584deafb31e28125b17bc6e19eda575c2b0bf1f569b6bfd10f4dc77a96d2f11eaf2d2fbdbb327e26ef21230b4e25fdc42e1dc6f240a8437e2ee242f1880ca016efd0e8abdbabf6c58a53b21e2e4ad5389e5f002797239604b387a89624b9c4a44ef554a3c012139049681baa2c0acfd82fc0c86fd7d4990f1c30588db363733031c6cdee604dd3d680748abef570c09ffd3a9486598c617d376dc2282490a28e86239ddbde90e7f662e8a41b9f6a5e064347fa1f5db985903979052b89d9d06abfbcea0962a4ee6bb9e1a10d5a9ba88af3db2c5c1c72f1c008d78aefb349b4b60fa2405ed71985abd2556a49efa0ad6d18b7b0960925cba72864c76e4d389d22e3fb43301195a9988f8bbf1ffd497c68960198ba2ca234670f63f344d098abd8ae578bc32875e729290d23b4d4cf3addc84fd03cee123b27554ff61540c8da6b87ef2dd8e0ac9493c19f6200beeb6f94879dd61fec669dd6a5b59cabf57233910cbd5f8b3e300bcaacec8a4d20e64afe4e10e20c26e4c9d7e5d9faa340bfa87bd67bd4b1be2eaf9c8c0ba360fdd25f7caea7ce9b74f9f69bae03e2bd7f21c2d1da0f7077dccb5d97c98d1c205eabb4a266ee1d7ae90353092f8ffd32b714aa37f2f2747b16e65d383006fcf6c1a9fc0791c424a0d0ae4da46795e7e746f4110c08b652905fe724777ba54b6148f6ebf201a5ea4f6c1b29a66b7726888fb559ccaad406307b4e272d372e5e73c25fc84bde2e9cef1d13f1aa47e2c5dd5903f9be0faff87bc448e7cf79f3ff1308f7bbd8b5c6ebb0fb69517fbc5a577d25a9ebf1089f03e9ecfab8b2f82d739cde09f8353ee1371c29daa91aa85b514ba9f1c1c7e2728917f26d8c5f426ca72b865cce6e9d0ea2c941fe010b086457211011f4ea2b7dde9d3e950ba90908d538c94e73c6999d7e2559f1acce7ecefd2b6dadf94f5d97539a377bbf70ff60120108546a5120ea27079b62c0012f621330da234ff3a7cb81ed9d0ca3ac614b3a194d76fcda08cb624c4fbff579688884a06a34da2dce5fa284eea474ce18e244ed6817841e369d4cbc1cc1645be54dcd7001eb7562259f71b8e044018c9f1f82b5e2edbbad0494e363e9f0de60a63c59d85da2ba77f8b8280f83fb8fab9be8e02079018efd992c0c14eec618e0a6f4d3b26ccdadcb8b0625b2ca711533c52694371dd30704a8b9250d1fa891e117bf8bb0c57b3cdc30822148a1c36338a6676b5e95265a67c98b3cb5ba26d49bb345b177b422356cb628c1db3f29273a183c293bf04affbd2a0baabcbf79cc50f90f2e2601a3aa0bb5b7765ed1ee856e6de0cfbc16dd4270ed23a73000d54265268c0c17734be5770e70656537a72d6cfdb9af342725219e0489c7b8c256d489766bee8ad8e5f2c345dd7d107aef4c71751be98282b9b188c58ceb278ed54022c1fbafc40f3ae96e1da70519777a692de8f16e2c1bb69ddc40430a6acc334d311c9c5239ca8d15beaf89000a5a37390e7793331b7249aa5c3c2d58f8adc1aff74173d027148a0d97b3ebbc5bfc134d9485e2662cb948bfbf61755581cdf42770aaebaf23ec77afb1d8aee9905b46d5d90f66335e108db70afadd713e6ca36dab1b7c34b4528ed46a07c1f6f10e91f65e8fb268ca6f700afb3391d9bd449098d3846fa94ed5dc3c084c3de587a7782cb48e6c9c0c3ff9e8e8ececd3a0397b093dc9bf3c79ade8a524f3763ba9ad8d2484d1cda7827441ba8275b149b75348b235c144dacf561c0f4d0be327065dde0fed824ba4b7c94cbc8c60b402d71217bdcb30724757207c090f10192722934e563f82e40cb828698c0a4844bea08c378b889ffc32484f6bba3597d230a7676fdfae7c46b59fb0b7572e8a01d54fba4fa0a1970c439d405c6768abeea2479d229fc8e99651483ea8a83424f097d91d506f22d2535268182ebae54ee33e35c5df80b6903d918211a824a446cc12d39129a77c15694e80f0db05bfb322dcf539fc4ef993fb9cadc5e18c6d8603d6e5c717729d535374c5881d4b85f15954943e59c46e0a28a6c721ece0d4c1713b0530395944740a2d61776cd6197b0e3585639ca3af95351dc19008407eb0202be5d08218e7da83356ba4b9ae60ab379c78d07a72da61ea80cb0a55d93948b69fe6701a2ef8ecb071a66b63487243d712d4b597861bbbf03e5e3462fce622c75927f7d5a37cbb9f0b8ff40dd09a8abda9f657b9a479323f30596d70f9cebf6f8af30e4be9461a6ad18e75b37a9cfbf722403f06b125cd708ed656f1d53cf59706312ced4561c4896a60731806b5eb3a1a1f53768e4824307f7e2ea60b0b28595dfa6913109d42e2676c0f2766c43d46c66d1ada382f1f4874c0caab2731dd1c2b8ac6d9e3907d6412b137c3793059426fc2f914ac088fb9802e0e47ccad0b46db228855da7f49a95c934ec19ec983ab11964c061268baa7683def2e77d0e6ec4ca228d147cf1bc9e9605064625830a7212a87c6d0a89a335da4ebbfa4d20274f4d119795df73a0b3966a7465e25673e4e375eacdead6578bcb1a0445c356f17774c5fbed55fdae869ec36d997e05c6e7106a52c6a753a63118fc1ae80565bc4650d3f09ef75ce1cfe96657cbe05a1e665e8d10e297b91bf129acb323fdb510ede3467fcd1f1a804d7bf525000f5561cc9a97f731cd855c14182da0f225efa99eaa646df0f1e445688ced9e8eb92dd58f0b56a48c18ce3f87228136645e0d6029680bcbb8bdf2b62d5c51d3213d3108f63b8ad6692cd26deac5159d007ae20f12b8d2358478e5bd221985cc92d0b90398ca102091c7aaceb3b6e3b6375d595a68eb2cff37227c1f9286918f4ee2b03c3e1769e77dadbbab877bf41dcd1e85c078ce8420a54240c0ef8d5b22745a63b6719233addd7582fe0d25b53982b1f96a2437e70b7e142b782da241e866dc74394aceae9036e6a84e8aa09e48748480078444188ce0435087fdec639701f3b8df84d4577a1d441604ed808ec4eb606bc31cce5f2f007063c13558e0e13a483b263d383dbfe188df1e6630c124f3633ccbf44c18f12efd86751514590aaa9ad0ca480325ffb48415d84aff63fd3a79b02685bff01538edbf7b586f7db9e0341e80852d5877de1494fba393cc6f26f097a26b080a5f2d86756813f2f796085e2d84b007f03b1a06bcedb50504e57c45564ee33e5b412a66f5d14473a95a227a32c5c13998cf812816036b9f3043026cb472f4ea8508208584fdd69af72bb0d3b3acbca760cfe02d3ed8c3d071d8ed440ed06899189155d20f17c74111ce251aecaa8388f7483109bea2fc0c952866754a39046c5cc20c28a347e590a6e46df78ff3192dc085966ae785614ba75ee5221a082c956bed5a91e5c99b58f4f4a642d44fa791b82c1ad6c8ee8c505d25a5903ab39b03342b14de3665bc2a9d5ba3f82923db5f9fde9882a3b88e112f420f0f57171a1cf4c3f61065e5c1b1572fdd9498168412d0d2acf208b0a50522a1b695450b64cbac2696f995e27698b8cc7e7c52633c03ff3b2cb2e389814092e9bbf808cc2e1574e02dff4b247aa2a3929fa91be55a3ae2e75af8a67df3c6aa0db830da5c2ecc05518d73de4460bd7252803474aaae7ec1ef35f2f26ec3ec37f7a693e3c5648fdde447c6eb60f2489c04a8a648a69b78baaa58ffa1c2cdabf7482c7e755496b0872e6bad2851298d9be40b16b188506e53d970c8d32ac2d9ad7403f3b707c29e4d65c8d72bd712bd6d1cb848d88c9b60434962dc90f2ef509177a59fadf9878e9c3640464ff691cd39c30219ca84814a936b12bc2cc1055a7211df24ffae67f3eb7f22e80aa1a5f1a93035c8eedceb729712080c155366507542904858b4e4e442d0430fb33e0986e75de9f2bc8243a28b8eae7517fb1237bdab2fba4747b054f42e38b328f89dda4b3c848cc251d05314296542d89623dd9fdd0c4fd0a0a54a4f1bd41974feed717f8a42d6b060898743e465216e81d72c2c984217d6e0b3b8ddee75aa5b0661ba823f55d31893cc54caf8eb03b3a065f62d1949fff52be5f6bae5104ed0e53676051ac35f44368e2e7f085781b194f05ad09e50bf88a573d676735ef4c6aac5b9055e48b79f74af226d2d9306afeea884955b60c7194126b3f1981b72f35734001fb792924a31817ed7ce3fffe94b0327f69f384c52cef1dd0c9f93b6031251ac3fe0086e1719db277982e90a6d6cec4d4f8e5350d11b72575ff1a3edd6b1ab5b441b856598ff469c105da60cfe3f8f66ac8ced24a5588578cda06ce5dbd326b09260a459de22a64f338db1dc6cb60acc1c5b4cdba3dd6dc4170b3aca2899477b0d7c72a46554b3751dfc0dddca1a031012362087e1142c36addaddfa04e51a8ff9aa15957a13e3b3f30aa15834dd47f3a33d385ea046a84135f7f736282d420988ccc364e45065c8de14deb7cbc4ace184bd4a9dbb730393800c7c35c5115162ac51d2c56a362434c5ab6651638996fcb0abf22b7c03038c07b4f47e67a13745883e02a96db4bae05d4a98bc35c0032c494c3507e6e0e109ad427b685112d99e0b02b5ead5a33c45b77d6867e0c5ebff2143d3c076d9b7288d415a14e180295a6908d62cdc6c7cb5a0c2ce33e0c5013dd2eabb335e208ee3d351a3f502900dc829aea6b7a827a219e3df5c99a6e12e98c17285a407451592ce5676bb7d11a8b3fd51243ab88f4f04d71f174f1d8eeabcbe9ec5ca594a38", 0x1000}, {&(0x7f0000001840)="0cc01bd3a0ea6dfc28dd0a25b6b7c45b4ff5f6161dd73b29655cdc2b68d7e12cbec950d1b7932f27c9faaf709abd6a9a3ad0cd4c0be2e7941c9305899bb5e4b32e53b6b9352b6bc693fbfe45fa4677e52eebb79d3d7efbef68a9a51dee02233b56", 0x61}], 0x4, &(0x7f0000001900)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0xd0, 0x117, 0x2, 0xb8, "a71ecc97655ed23df8d453ab74c66e9869a26c3609460cab7a3d750f611204c32cfd416caa3d5cc13d8f497ab3b916722e12a67ff15d6afa723425fc2556204809038905bfb5cacfef6d021f6e4ebc35c18b15c620f4647c0664e09e65b112518c4105b7036762fbf9869a05afb9779560abf78e6d78cae19dbee26c8f15b860e4286a5ef84151a2f5562ae7aff67a0dee00c9e92ed843035eca9fe74953ec6d0a00aa394c775b20ce35909d835731402ac91cc6af38e082"}, @assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xfffff020}, @assoc={0x18, 0x117, 0x4, 0xe90}], 0x178, 0x24004004}, 0x800) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/hwrng\x00', 0x400200, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r7, 0x408c563e, &(0x7f0000001b00)={0x5, 0xe, 0x18, "ed4008906e8e3a893d4fa418fb10212c73b47d3f5f1f67d6b8a8a2309d4f95767538b103d94a9eafab3acf8dfeb8733da328e37db8e6796a828f4110", 0x6, "2c7ba29f1ba4c3051c4cd19dc3dfbc2c21df762697f7afb04b8b5777760bfad16fcd426451c5c800187d7e61d2df8872c5aeeeb40207bb189376627f", 0x40}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000001bc0)={'IDLETIMER\x00'}, &(0x7f0000001c00)=0x1e) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001d40)={&(0x7f0000001cc0)={0x60, r3, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4008811}, 0x8001) 11:05:51 executing program 5: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000540)={0x7fffffff, 0x0, {0xffffffffffffffff}, {0x0}, 0x180000000, 0x7}) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7fffffff, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000100)="9e9d9f9fc504625b1fc5fba1f775267b18f3050dad2b570d7d0cade760ec692d13c8f3d2ff94d53acbff2c161979b25acff8a0c338e16bf7a2d53c283356a271409bf42a2fd00bcb5eb4140564770ed1f01051f54e1bb48bcadae870c6be93bf0bf29ebb19b4050b39d1419908aafeb99385a94a1260ef45d8f9c1214bd27ab074461f2fa20285632f0d929a041500399880cf", 0x93, 0x7fffffff}, {&(0x7f00000001c0)="dba228b17e50ce6eaa19d22aea6846e0138d96a44b37db61526c7396510331ae316184eac3b6a4263f2a706464871b419ab1b57d16a9a6d7d78ddb13b007ba3bd25fc731cbff53bdc46f80026661f5fbb3e06b2da4340035c939c9cd74797027c5", 0x61, 0x9}, {&(0x7f0000000240)="3b3a00b0e2a525af07df564785617ec01bcfae28393b70ea78b5c02077910ae18aaac49fb8ca4e3abb1bc3409e01b0f1ed01e30a98683f550cb8aac42756e6d3f5bd8c64c02bc655525392765620e3bd", 0x50, 0x5}, {&(0x7f00000002c0)="232d1defbf37949c1f90cbd8c16d568cd81402fde459a63704714aa5e4c89449c8c2c97692f1c91aeeeeb76c8ab574896a6c9b3acd021e1a50d74291dc802c7eeabbea1e21ab26028df6a51093575c01726765d0b3a6ef1d38afdafbf6293addead98d7fa16471a8bf044b41762d15d024632a7ecef6c20d855cd53acdcaf548fc52f7140b6a742e0a7a4ee45fb00832b4b677a4f770948cababd3b295b8cb6dadce3e537fde456c3feb0d4f79f3fbf97e1790e84b39aeae5d10f56af69440ae9b55a0b9a9c8c8eb5a544577cb", 0xcd}, {&(0x7f00000003c0)="ba6c18b2ef6b1318603e299bb337067f01e160b85ae001d8f5559754a17d9ae0cf078aad55b3185cb406930136268ce63114f5c0a8c2de93faea26a4c598549907b23ca2494be7d856ce1b3dedc47d3010ac4d793699468571e4f4ab63427523458a928c53d05aaf0f60f29cbcc00f0c7a69f6484a20e20ef0919432e261cabb0f31fc1b51a8aa31db6e40cdc830fb25dba644aa37ecb5e635c76ad3e594d74712270dbcba1ff3911a6fee371cf7dddbf21415f2b088e1386adb5d8f4d125331ad8c3ab34b10acac0a17e5690e56de2823473f0337c47efd9cfefe", 0xdb, 0x6}], 0x200000, &(0x7f0000000580)={[{@jqfmt_vfsold='jqfmt=vfsold'}], [{@obj_type={'obj_type'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', r0}}, {@smackfsdef={'smackfsdef', 0x3d, 'vboxnet1'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cuse\x00', 0x2, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000640)={{0x2, 0x0, @reserved="365a111c7b59741099bd1e2cf40f8791211c55f90888bdce115d3e66387c511e"}}) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f00000006c0)=0x1, 0x4) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000700)) r3 = dup2(0xffffffffffffffff, r2) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000740)='jqfmt=vfsold') accept$nfc_llcp(r3, &(0x7f0000000780), &(0x7f0000000800)=0x60) r4 = socket$inet6(0xa, 0x1, 0x10001) readahead(r4, 0xdd85, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x4) r5 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000000840)={0x6, 0x4, 0x7ff, 0x5, 'syz0\x00', 0x6}) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000880)) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000008c0)={0xffffffff, 0x9, 0x4, 0x100, 0x2, {}, {0x2, 0x8, 0x1, 0x3, 0x5f, 0x2, "8ed276e0"}, 0x7ff, 0x1, @offset=0x1, 0x6, 0x0, r1}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000940), &(0x7f0000000980)=0x4) 11:05:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x58, 0x6, 0x14, 0x4}, {0x3, 0x0, 0x3, 0xb1f}, {0x1000, 0x40, 0x4, 0x4}, {0x4, 0x3, 0x81, 0xffffffe0}, {0xd3ee, 0x1, 0x3f, 0xf15}, {0x20, 0x8, 0x3c, 0x3c}, {0xf3e8, 0x5, 0x0, 0x91}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x260100, 0x10) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/179) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x0, @local}, 0x10, 0x80000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000200)=0xfffffffffffff917, 0x8) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0xe42c0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000280)=""/78) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x111000, 0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000340)=0x100000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) move_pages(r4, 0x3, &(0x7f0000000400)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000440)=[0xb0, 0x0, 0x2, 0x7, 0x5, 0xffff0001, 0x3, 0x5], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r5 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000540)=0x60) r6 = accept4(r5, &(0x7f0000000580)=@l2tp={0x2, 0x0, @multicast1}, &(0x7f0000000600)=0x80, 0x1000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000640)={0x7, {0x7, 0x4, 0x1, 0x7fffffff, 0x8001, 0xfffffff9}}) readv(r6, &(0x7f0000000900)=[{&(0x7f0000000680)=""/127, 0x7f}, {&(0x7f0000000700)=""/115, 0x73}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/223, 0xdf}, {&(0x7f00000008c0)=""/41, 0x29}], 0x5) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000980), 0x4) mlockall(0x5) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f00000009c0)={0x8, 0x81, 0x6, 0x81}) 11:05:51 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2c2440, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x7fff, 0xfdc0, 0x40, 0x9}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1ff, 0x321440) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x1, 0xe303}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x8001) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f00000001c0)) rt_sigsuspend(&(0x7f0000000200)={[0x4df6]}, 0x8) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x1402, 0x20, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0xae818019a168c1a}, 0x8000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000340)={0x1faa, 0x4, 0x7}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fcntl$dupfd(r6, 0x406, r7) r8 = dup3(r5, 0xffffffffffffffff, 0x80000) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r8, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, r9, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000d0}, 0x80) 11:05:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) finit_module(r1, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000000c0)=0x40) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000140)=0x800, 0x1f) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000200)={0xa10000, 0x1, 0x34cb0637, r0, 0x0, &(0x7f00000001c0)={0xa20920, 0x3f, [], @p_u8=&(0x7f0000000180)=0x9}}) getsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000000240)={@dev, @remote, @dev}, &(0x7f0000000280)=0xc) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000002c0)=""/139, &(0x7f0000000380)=0x8b) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x90000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x90400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, 0x0, 0x8, 0x201, 0x0, 0x0, {0x1, 0x0, 0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8137}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x16}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000891}, 0x4000000) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000580)={[0x5000, 0x1000, 0x2, 0xd000], 0x8, 0x12, 0xf8}) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/201, 0xc9) r6 = creat(&(0x7f0000000700)='./file0\x00', 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r6, 0xc0605345, &(0x7f0000000740)={0x3ff, 0x0, {0x0, 0x3, 0x5, 0x3, 0xffff}, 0xffffff2d}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001e00)={0x9b0000, 0x8000, 0x7, r3, 0x0, &(0x7f0000001dc0)={0x990a69, 0x3, [], @ptr=0x2}}) sendmsg$nl_route(r7, &(0x7f0000001f00)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)=@getrule={0x14, 0x22, 0xd43636f5d559bfed, 0x70bd26, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4008084) [ 182.706966] audit: type=1400 audit(1589540751.507:8): avc: denied { execmem } for pid=6361 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 183.036852] IPVS: ftp: loaded support on port[0] = 21 [ 183.802988] IPVS: ftp: loaded support on port[0] = 21 [ 183.889045] chnl_net:caif_netlink_parms(): no params data found [ 183.968910] IPVS: ftp: loaded support on port[0] = 21 [ 184.005378] chnl_net:caif_netlink_parms(): no params data found [ 184.078265] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.085333] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.093305] device bridge_slave_0 entered promiscuous mode [ 184.103342] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.110157] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.117565] device bridge_slave_1 entered promiscuous mode [ 184.159640] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.167559] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.173959] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.183178] device bridge_slave_0 entered promiscuous mode [ 184.194280] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.201996] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.203059] IPVS: ftp: loaded support on port[0] = 21 [ 184.211793] device bridge_slave_1 entered promiscuous mode [ 184.221430] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.255495] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.264604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.283133] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.291966] team0: Port device team_slave_0 added [ 184.311408] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.318670] team0: Port device team_slave_1 added [ 184.332314] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.340028] team0: Port device team_slave_0 added [ 184.407171] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.414401] team0: Port device team_slave_1 added [ 184.447763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.454015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.480041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.493943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.500461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.526358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.545184] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.551703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.577049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.587409] chnl_net:caif_netlink_parms(): no params data found [ 184.597646] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.611559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.617956] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.643308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.653990] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.678105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.688025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.688248] IPVS: ftp: loaded support on port[0] = 21 [ 184.728428] device hsr_slave_0 entered promiscuous mode [ 184.776891] device hsr_slave_1 entered promiscuous mode [ 184.829680] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.879066] device hsr_slave_0 entered promiscuous mode [ 184.926144] device hsr_slave_1 entered promiscuous mode [ 184.972129] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.998172] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.059649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.146015] chnl_net:caif_netlink_parms(): no params data found [ 185.153778] IPVS: ftp: loaded support on port[0] = 21 [ 185.326839] chnl_net:caif_netlink_parms(): no params data found [ 185.389362] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.398310] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.406548] device bridge_slave_0 entered promiscuous mode [ 185.440007] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.448583] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.456444] device bridge_slave_1 entered promiscuous mode [ 185.502385] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.516432] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.560252] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.643656] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.652061] team0: Port device team_slave_0 added [ 185.663857] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.672808] team0: Port device team_slave_1 added [ 185.681751] chnl_net:caif_netlink_parms(): no params data found [ 185.703067] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.709634] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.717094] device bridge_slave_0 entered promiscuous mode [ 185.723869] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.730608] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.738051] device bridge_slave_1 entered promiscuous mode [ 185.770695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.783385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.809908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.821742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.828432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.854647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.866290] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.886624] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.894754] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.916446] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.935294] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.962058] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.970287] team0: Port device team_slave_0 added [ 185.975367] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.983599] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.990724] device bridge_slave_0 entered promiscuous mode [ 185.999408] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.006393] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.013561] device bridge_slave_1 entered promiscuous mode [ 186.036964] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.044085] team0: Port device team_slave_1 added [ 186.070226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.119065] device hsr_slave_0 entered promiscuous mode [ 186.166084] device hsr_slave_1 entered promiscuous mode [ 186.224666] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.236246] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.249119] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.256820] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.264590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.271094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.296915] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.324801] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.333135] team0: Port device team_slave_0 added [ 186.339743] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.348054] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.364123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.370480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.395934] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.407079] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.414717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.424923] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.432426] team0: Port device team_slave_1 added [ 186.438420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.447540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.497556] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.503930] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.511949] device bridge_slave_0 entered promiscuous mode [ 186.560362] device hsr_slave_0 entered promiscuous mode [ 186.606117] device hsr_slave_1 entered promiscuous mode [ 186.654852] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.661030] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.668385] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.674752] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.682374] device bridge_slave_1 entered promiscuous mode [ 186.711080] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.719153] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.725394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.751304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.764544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.771190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.796545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.815801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.823265] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.831448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.840434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.848569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.870976] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.879540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.888172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.896051] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.902668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.916971] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.925112] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.950383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.979008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.039708] device hsr_slave_0 entered promiscuous mode [ 187.086138] device hsr_slave_1 entered promiscuous mode [ 187.139756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.149048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.157575] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.163916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.172430] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.180807] team0: Port device team_slave_0 added [ 187.188297] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.194694] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.203509] team0: Port device team_slave_1 added [ 187.223133] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.240022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.248962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.262866] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.270546] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.283703] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.293030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.322278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.330623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.338026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.365108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.377820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.384057] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.409730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.426602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.434365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.442293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.450110] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.456522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.465616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.487490] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.495247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.503757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.513499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.523101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.531550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.552865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.561907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.571266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.579642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.587883] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.594220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.603602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.620094] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.638661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.649241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.658967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.669954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.691884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.712324] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.719153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.728139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.736435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.808665] device hsr_slave_0 entered promiscuous mode [ 187.865957] device hsr_slave_1 entered promiscuous mode [ 187.909194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.927903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.936205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.944217] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.956514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.975918] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.982402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.996744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.006058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.014096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.023067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.032015] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.057792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.065057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.073570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.081478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.114386] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.123206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.141479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.151243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.161264] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.170477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.194665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.202671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.210768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.218858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.231054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.243270] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.251987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.297729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.321783] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.339694] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.350512] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.360050] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.377836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.384706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.392436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.399227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.408962] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.415023] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.442290] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.452648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.464616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.473378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.481792] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.488179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.495353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.504605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.513221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.526598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.541520] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.552976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.562058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.570923] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.577365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.586983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.595212] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.608635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.627360] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.634600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.648744] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.659343] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.672217] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.679862] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.686656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.693533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.705286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.713338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.721220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.732650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.753533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.761265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.775014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.783113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.792517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.800467] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.807463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.816785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.831731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.840080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.850798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.859559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.868132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.876205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.883888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.892017] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.898407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.917037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.924679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.934219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.958222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.964329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.973288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.981107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.990567] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.001595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.012015] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.019460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.034710] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.042182] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.049731] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.058652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.068223] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.077218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.087629] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.094076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.102525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.110594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.117641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.124426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.132284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.139866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.146855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.153780] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.163744] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.170952] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.186921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.194362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.203045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.216252] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.223980] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.231411] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.240556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.250985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.260964] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.270701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.278428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.286306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.293719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.301254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.309262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.317382] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.323735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.331830] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.338981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.346323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.356500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.365343] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.377453] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.383500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.392589] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.401982] device veth0_vlan entered promiscuous mode [ 189.411625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.421037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.433189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.442980] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.451118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.462402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.469856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.478060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.486533] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.492871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.500056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.508168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.514864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.522922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.530687] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.537079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.543963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.552391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.561565] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.567950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.576328] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.583665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.591200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.599175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.609707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.620728] device veth1_vlan entered promiscuous mode [ 189.627632] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 189.637600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.644956] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.653287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.662314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.670465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.681768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.692395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.701553] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.711764] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 189.718754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.726548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.734180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.742313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.749345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.758974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.768588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.780927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.788804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.804116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.813215] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.822985] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.830461] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.837614] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.845794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.852976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.863471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.872507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.882339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.892189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.901096] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.920043] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.929070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.940152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.948510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.957153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.964867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.973168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.982871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.997383] device veth0_vlan entered promiscuous mode [ 190.009601] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 190.019496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.031685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.038798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.047288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.054818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.062785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.071736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.081261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.090387] device veth1_vlan entered promiscuous mode [ 190.097204] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 190.105323] device veth0_macvtap entered promiscuous mode [ 190.112853] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 190.121847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.129673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.142576] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.150044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.158099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.165658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.173250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.180908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.188646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.198863] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.204856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.218053] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 190.224932] device veth1_macvtap entered promiscuous mode [ 190.237875] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 190.244846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.252405] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.272491] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 190.283380] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 190.294502] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.310794] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.317985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.327304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.338136] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.345272] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.359940] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.372745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 190.381219] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.388860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.401219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.409428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.416529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.426453] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.433982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.447182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.488681] device veth0_macvtap entered promiscuous mode [ 190.494731] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 190.503944] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.516222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.527620] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.534783] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.544096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.560305] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.569468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.576520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.583212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.591668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.602554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.615564] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.622440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.632527] device veth1_macvtap entered promiscuous mode [ 190.638971] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 190.648455] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.656078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.664006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.681041] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.692723] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.700573] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.711045] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.719526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 190.731537] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.739313] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.746275] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.759761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.771896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.782768] device veth0_vlan entered promiscuous mode [ 190.803788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.811282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.822200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.834846] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.851382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.868689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.878133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.889918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.900442] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.907840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.920110] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.932686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.943139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.950393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.958549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.967310] device veth1_vlan entered promiscuous mode [ 190.973371] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 190.983424] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 190.991449] device veth0_vlan entered promiscuous mode [ 190.998685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.008968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.019789] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 191.026782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.037627] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 191.053229] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.065121] device veth1_vlan entered promiscuous mode [ 191.072002] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 191.079640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.089796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.097948] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.105008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.112902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.120840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.128919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.149310] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.163142] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 191.172248] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.180199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.189023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.199775] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 191.209032] device veth0_macvtap entered promiscuous mode [ 191.216571] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.232092] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 191.247990] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.258133] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.268699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.276688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.287590] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 191.294551] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 191.301821] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 191.314047] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.322086] device veth1_macvtap entered promiscuous mode [ 191.334725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.343796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.355035] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 191.365770] device veth0_macvtap entered promiscuous mode [ 191.372241] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.382406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.392958] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.400642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.409443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.418100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.425041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.434948] device veth0_vlan entered promiscuous mode [ 191.447638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.456987] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 191.463937] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 191.472181] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 191.483799] device veth1_macvtap entered promiscuous mode [ 191.496611] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 191.504253] device veth1_vlan entered promiscuous mode [ 191.511825] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 191.522720] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 191.534693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.546056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.555279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.567778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.578145] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.586302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.594202] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 191.616643] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.623688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.634765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.642395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.650251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.658254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.666627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.674099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.688002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.695091] IPVS: set_ctl: invalid protocol: 50 255.255.255.255:20002 [ 191.704863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.715657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.728547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.738583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.749226] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 191.756603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.765270] device veth0_vlan entered promiscuous mode [ 191.776688] IPVS: set_ctl: invalid protocol: 50 255.255.255.255:20002 [ 191.777255] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.792704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.800758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.818391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 11:06:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1, 0x400000, 0x0, 0x0, 0x4}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x203, &(0x7f0000000200)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) dup(r9) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 191.827164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.834916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.843361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.853452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.889371] device veth1_vlan entered promiscuous mode [ 191.900777] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 191.911954] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 191.922881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.937781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.947341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.958033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.967838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.977900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.988462] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.995704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.003831] device veth0_macvtap entered promiscuous mode [ 192.012316] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 192.033559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.041729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.057928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.068567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.078470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.086180] audit: type=1804 audit(1589540760.877:9): pid=7681 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir762459066/syzkaller.xMfISo/1/bus" dev="sda1" ino=15739 res=1 [ 192.118937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.133193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.143019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.156907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.168080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.179977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.194127] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 192.203297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.217197] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 192.241763] device veth1_macvtap entered promiscuous mode [ 192.273935] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 11:06:01 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x526e260ace868ca9) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) geteuid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @default}, [@bcast, @rose, @null, @rose, @bcast, @remote, @netrom, @null]}, &(0x7f0000000200)=0x48) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffb) unshare(0x40040400) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x800, 0x0) ioctl$KDENABIO(r1, 0x4b36) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000340)=""/23, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)=0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) [ 192.291462] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.299937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.324972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.375077] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 192.393404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 192.412699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.428123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.455046] device veth0_macvtap entered promiscuous mode [ 192.474804] hrtimer: interrupt took 27049 ns [ 192.514605] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 192.567077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 192.620967] device veth1_macvtap entered promiscuous mode [ 192.634999] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 192.670250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.680866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.683497] IPVS: ftp: loaded support on port[0] = 21 [ 192.693443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.693474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.693492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.693496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.693504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.693508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.696236] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 192.696348] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.712866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 192.801997] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.811806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.821789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.839242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.857082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.857888] audit: type=1804 audit(1589540761.657:10): pid=7709 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir762459066/syzkaller.xMfISo/1/bus" dev="sda1" ino=15739 res=1 [ 192.867112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.906606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.909765] audit: type=1804 audit(1589540761.697:11): pid=7708 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir762459066/syzkaller.xMfISo/1/bus" dev="sda1" ino=15739 res=1 [ 192.920018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.944143] audit: type=1804 audit(1589540761.707:12): pid=7708 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir762459066/syzkaller.xMfISo/1/bus" dev="sda1" ino=15739 res=1 [ 192.954718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.983034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.992929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.002695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.014307] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 193.021500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.031293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 193.044572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.053504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.076430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.095085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.108596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.119266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.128786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.138995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.148146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.157894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.167762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.178068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.188635] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 193.207978] batman_adv: batadv0: Interface activated: batadv_slave_0 11:06:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000080)) ftruncate(r0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x728df551}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x10800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x1280, 0x0) ioctl$SIOCPNADDRESOURCE(r3, 0x89e0, &(0x7f0000000580)=0x3) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setresgid(0x0, 0x0, r6) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000140)={0xa0, 0x0, 0x3, {{0x5, 0x3, 0x8, 0x8, 0x2, 0x9, {0x3, 0xffffffff80000001, 0x5, 0x8000, 0x1, 0x20000000000000, 0x1f, 0x3, 0x7, 0xab56, 0x10000, r4, r6, 0x6}}}}, 0xa0) write$P9_RCREATE(r2, &(0x7f0000000200)={0x18, 0x73, 0x1, {{0x80, 0x2}, 0xbda3}}, 0x18) socket(0x0, 0x0, 0x0) [ 193.352224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.361230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.386659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.400600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.421276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.450223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.469583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.491240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.514206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.540431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.563327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.590835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.626337] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 193.644976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.670933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.684478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:06:02 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000ff0f0000000000000000000000000000000000000000000000d72a1b0a207653550000000006000000000000000000ef130000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000073797a310000000000b1d700000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a0dee4afc66d2442805201c39389a804c41c2993fc67e8a146045e14a8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a04000000000000006a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5ed884c31b2dad868a53e6f5e69746a71ec92dcaa9a7dfab394286e5c81eae45e3a25b942b8da11edb578b453acac03a9d34480000000083d6d5fe4f833d4d4cfbeef0e0e62be2050000003c32984c6c4b2b9c33d8a624cea95c3b3c6dd873569cf4786fc5166b0300000000001ff28d3ce3e3b8f81e34cf97c9c841cb2ef08107a9a96549e3d259df17e29ed64bd6120813f9f0344e139506701e8fdedb06009b5e4d0c67bda0b928b732cff782b0684075f2cb7851efdd7797ee95d2ac28a8cabd26c15682aa58d31aec956bd7c27806403434b3a90b070bcc8266e12fa66602056256f74675b7cb6a2cd93359de4d87b2efa370c8f3df53caf8fe180c4dea3f5b7a871b30c7a5753b48f7f09192a34b0efaab02dca0517eee10ff30206f78ec82c72f489fc3260bd7d924e7e268c4fb5b800575067bbb585bbd2e5163a2da00290272cec9c527e77fb7f153335abd27a3f6a07f6402f9e4447b74067323f992b4a8c9accf7c0eb69e2fa620b71f48a6d1ddeb7f037b315212cb1a11174f2cd006ced335af98a0ab38f3481f135d57d0dcb16423167656b3a257568f3c506d411715ae4f6f40c749a03c0b3965083d167bc18ad7fa3b715100def5a8fcc80092d0f6650e69ae1ab67c9c5579b5804af27d12a38ce43ad5aa8895c1e6031d099ba7ed702a68d8a4d22ccd6b7cb639a0bd9901d0d503aef24277f797f4788a88325d5c66cf5f9701b12047ebb29f74415025013a6d1f1e3afaa59a97b1690e01473fc934f8617ff50092de93acb31eba310bf78a8abb10199f5d4b99e7ea33c635198e8642b7f4814dd71a4f22750b1c30a22a38b62655d6bd35d0fa40aec296a5af6aaab76e5aa47e6092ab8436d9e3e204dfd426f9447908e125c19becfac953adb6ade481d8ad1a8d6e15889ed08daf746dec570f845fb95ef42a8c4c9f92cbbada4f9d5fbbe891ece67d99476db66b8a2582a29da7812bb5a0a12667f206a4eaa8d0ccf0caf0bea1f33522590496968d16b5c527878dc4dd487ee5de67eeca79b533ba71fb930a3524aa2c443154d4d5f7c1785aea2a52d6736303"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x2be}], 0x2) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x1280, 0x0) ioctl$SIOCPNADDRESOURCE(r3, 0x89e0, &(0x7f0000000580)=0x3) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000020000000000000400000908000000000002000000000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x10) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) [ 193.991876] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 194.040665] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 194.163514] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 194.202803] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 11:06:03 executing program 0: statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/218) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="ceae5b3496b65df061691835692f1f860be2b2bd2cef2ec95f6e32377aae3045dbd503", @ANYRES32=0x0], 0x34}}, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0xfffffffffffffdd4, 0xfa, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xa20}, 0x20, 0x9, 0x0, 0x7, 0x101, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x77) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) inotify_rm_watch(0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x5) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, r3, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x40, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, 0x3, 0x1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x3}, [@CTA_SEQ_ADJ_REPLY={0x3c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1be71092}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10000}, @CTA_SEQADJ_CORRECTION_POS={0xfffffe12, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8010}, 0x4000010) [ 194.693322] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "obj_type=" 11:06:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0xfffffffd, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x1280, 0x0) write(r1, &(0x7f00000000c0)="c0747284e2ce10fac6d919260bd61d80929604df335eadf96e633ebbff9afde009c2188f3fa013368cac0f417010abad7a350ab79d451f5c1cbd019d9926303919e82b8d1e27ec2ff5e3c313196cc81bf204abacdb94274f862baeba90ca6310ab3187fcc19353e3147d9696df767913d3b8451c755bbf4320db6897685d928e9a7e5538e9014da48dd942c4f96186847a38256a69c145597685f21869126f20514ca91456da450aa598746c2f4fee0ae82359d5272dc998980e7b4de562c33c4961cf05afd23e0396e4bb51e146", 0xce) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000580)=0x3) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0x80000) 11:06:03 executing program 1: mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r0 = getuid() mount$9p_xen(&(0x7f0000000080)='syz\x00', &(0x7f00000000c0)='./file0/bus/file0\x00', &(0x7f0000000140)='9p\x00', 0x8008, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=xen,access=', @ANYRESDEC=0x0, @ANYBLOB=',noextend,privport,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',cache=mmap,dfltuid=', @ANYBLOB="2c736d61636b6673726f6f743d7d706f7369785f61636c5f6163636573735b73797374656d2b2c66736e616d653ddd6367", @ANYRESDEC=r0, @ANYBLOB="2c736d61636b6673726f6f743dd02c736d61636b6673666c6f6f723d7d2c7375626a5f747d70653d2d2440402673656c696e7578766d6e657431282870726f636c6f2c736d61636b66736465663d2c5d5d6367726f75704191ef278f2c736d61636b66737472616e736d7574653d6367726f757040626465762c686173682c736d61636b66736465663d2f5e26766d6e657430403573797374656d6367726f75702c00"]) perf_event_open(&(0x7f000001d000)={0x1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) r1 = syz_open_procfs(0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) acct(0x0) mknodat(r1, &(0x7f0000000000)='./file0/bus\x00', 0xc000, 0x9) syz_genetlink_get_family_id$nl80211(0x0) timerfd_create(0x0, 0x800) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r2, &(0x7f00000001c0)='s', 0xffcf) creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) [ 195.153958] IPVS: ftp: loaded support on port[0] = 21 11:06:04 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000380)='overlay\x00', 0x8000, &(0x7f00000003c0)={[{@xino_auto='xino=auto'}, {@metacopy_off='metacopy=off'}, {@metacopy_on='metacopy=on'}, {@xino_on='xino=on'}], [{@subj_role={'subj_role', 0x3d, '\xe9\xee'}}]}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302cff0100006469723d2e2f66696c6531"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000200)='./file1\x00', 0x800, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="b6060000000000003000"], &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='sysv\x00', 0x0, &(0x7f00000001c0)='\x00') mount(&(0x7f0000000340)=@nullb='/dev/nullb0\x00', &(0x7f0000000540)='./file1\x00', &(0x7f0000000580)='ufs\x00', 0x1110081, &(0x7f00000005c0)='metacopy=on') r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000500)={0xa20000, 0x8, 0x800, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x36, 0xffffffc0, [], @p_u8=&(0x7f0000000480)=0x5}}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000240)=0x2) 11:06:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x200, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000895) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) [ 195.241161] overlayfs: unrecognized mount option "xino=auto" or missing value [ 195.331219] overlayfs: unrecognized mount option "xino=auto" or missing value [ 195.342884] device bond0 entered promiscuous mode [ 195.369090] device bond_slave_0 entered promiscuous mode 11:06:04 executing program 2: prctl$PR_GET_SECCOMP(0x15) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000000001004d010000000000060000007a0000000000fff6f2a2299768aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x1280, 0x0) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000580)=0x3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x6, 0x4) [ 195.404075] device bond_slave_1 entered promiscuous mode [ 195.502142] BTRFS: device fsid fff6f2a2-2997-68ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop2 11:06:05 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000002060101699bea35bd66d9d20000000015000300686173683a69702c706f72742c0500740000000005000400000000000900020073797a3000000000050005000a0000000500010006000000"], 0x50}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x1280, 0x0) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000580)=0x3) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000000c0)=0x8, 0x4) 11:06:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x1280, 0x0) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000580)=0x3) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)) socket(0x0, 0x803, 0x0) 11:06:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}) 11:06:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0xa5f, {}, {}, @ext={0x17b, &(0x7f0000000340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r4, 0x301, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xec0}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000c2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xe4, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xaec9}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5c}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40804}, 0x4c000) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x1280, 0x0) ioctl$SIOCPNADDRESOURCE(r5, 0x89e0, &(0x7f0000000580)=0x3) ioctl$PPPOEIOCDFWD(r5, 0xb101, 0x0) ptrace$cont(0x7, r2, 0x0, 0x0) [ 196.371258] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 196.503777] Can't find ip_set type hash:ip,port, 11:06:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x400800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c00000010008506000000000000000001000000", @ANYRES32=r7, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40d42}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000580)={r7, 0x1, 0x6, @multicast}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 11:06:05 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000002060101699bea35bd66d9d20000000015000300686173683a69702c706f72742c0500740000000005000400000000000900020073797a3000000000050005000a0000000500010006000000"], 0x50}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x1280, 0x0) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000580)=0x3) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000000c0)=0x8, 0x4) 11:06:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}]}, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011000d04000008000000000008000000c821f5f616d465ba87e193b6199f51a1be567b91ed8da4a27a0a3b1dff433d898e3a5edec357b02eabb2cfdcda35aab46a78e0b2704e13f5c40e64c40c3be32c55e9569e9a3a9d3cd258720927ddba95d3eff1a0c0605f2c0592761484a9", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 196.601886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:06:05 executing program 5: mkdir(0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x402c801}, 0x800) r0 = open(&(0x7f0000000000)='./file0\x00', 0x48c02, 0x11) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000440)='security.evm\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xe, 0x3) fchdir(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000003060000fc6f000000000000b6725a5541c63de3a39c2e2d1bda8eec73797a30000000007795f6d8690e5952c322b9059828e500a8d5b28e46bd0a95882b6d5f15ed977060119fbebcd6ddaa6801e8ce6920fa6a4e11403e317aba4e92375dcdaf5b744cdf005a4a9d3dc1292c7a39aa0865ff0b31fbb3cceb2116bd4843d11e7610cb57d3813d4ac6e40b22c90dcafa1780aa89ac273cc8e55b335d"], 0x20}}, 0x4000000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffb) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) [ 196.654559] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:05 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000002060101699bea35bd66d9d20000000015000300686173683a69702c706f72742c0500740000000005000400000000000900020073797a3000000000050005000a0000000500010006000000"], 0x50}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x1280, 0x0) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000580)=0x3) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000000c0)=0x8, 0x4) 11:06:05 executing program 1: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x932, &(0x7f0000001200)={0x0, 0x8, 0x3, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x932, &(0x7f0000001200)={0x0, 0x8, 0x3, 0x0}) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r5, 0x932, &(0x7f0000001200)={0x0, 0x8, 0x3, 0x0}) inotify_init() ioctl$BLKPG(0xffffffffffffffff, 0x932, &(0x7f0000001200)={0x0, 0x8, 0x3, 0x0}) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r8, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) r9 = bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x6, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r7, r8}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x2, 0x11, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xd8ac}, [@ldst={0x2, 0x2, 0x1, 0x7, 0x4, 0xfffffffffffffff8, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7fffe01}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, @generic={0x81, 0x8, 0x7, 0x3, 0xfffff001}, @alu={0x4, 0x1, 0x9, 0x0, 0x4, 0x18}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8001}, @exit, @call={0x85, 0x0, 0x0, 0x46}, @map={0x18, 0x1}]}, &(0x7f00000001c0)='syzkaller\x00', 0x401, 0xf5, &(0x7f0000000200)=""/245, 0x40f00, 0x8, [], 0x0, 0x14, r6, 0x8, &(0x7f0000000300)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xa, 0x7fff, 0x8}, 0x10, r7}, 0x78) syz_open_pts(r2, 0x4000) poll(&(0x7f0000000040)=[{r3, 0x8243}, {r4, 0x9100}, {r5, 0x3008}, {r9, 0x28f}, {r1, 0x402}], 0x5, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 196.767159] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:06:05 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="3c00000003000000000000008100030000000200000000000000000000002000000000000100000000000000093b9d58053786ed0fe769b48e324d9e4fdca6df79ca3c3af734d1c9e2580a8c5c25960100122356314dd4006d402c0e38c728b2c6ddf295bac51ce626e38be1e2b1e793cb7f27bc03b2ff4fa309204f778ecd70890a9dd96293aeb76d0878270ae862223c79218daea8cf1d57b13c5fea5d17be3d82e63e1936c9fd3ef101d599b1b204000000320a8e00000000417d5d34e90a0f4f5e3e634b48490833196dd3ce0c945a0f110b0304f029082ec0"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x12220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1, &(0x7f0000000000)=[{0x4, 0x0, 0x4}]}, 0x10) socket(0x1, 0x5, 0x0) [ 196.837279] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 196.841900] loop1: partition table partially beyond EOD, truncated [ 196.874850] md: md0 stopped. [ 196.894275] md: md0 stopped. [ 196.897747] audit: type=1804 audit(1589540765.687:13): pid=7975 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir948241551/syzkaller.cFfHJu/3/bus" dev="sda1" ino=15783 res=1 [ 196.904706] md: md0 stopped. [ 196.938943] loop1: p1 start 1 is beyond EOD, truncated 11:06:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffd3d, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x523}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x22, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/167, 0xa7}, {&(0x7f00000002c0)=""/65, 0x41}], 0x2, &(0x7f00000006c0)=""/196, 0xc4}, 0x13023) socketpair(0x3b, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x16, 0x1, 0x400004, &(0x7f0000000040), 0x3f}, 0x20) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000004c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendmsg$tipc(r4, &(0x7f0000000040)={&(0x7f0000000280)=@name={0x1e, 0x2, 0x2, {{0x41, 0x1}, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x280e4}, 0x0) [ 196.949793] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 197.019706] loop1: p3 size 2 extends beyond EOD, truncated [ 197.039712] loop1: p4 size 32768 extends beyond EOD, truncated [ 197.054263] audit: type=1804 audit(1589540765.747:14): pid=8002 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir948241551/syzkaller.cFfHJu/3/bus" dev="sda1" ino=15783 res=1 [ 197.057623] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 197.148702] loop1: p6 size 32768 extends beyond EOD, truncated 11:06:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="3a2c63bbabd80a074c11a4c708201f6321afbee8dd3e2b362d0c255ca376f4c125adbfc47d18e66425916dd938d0e4edffed34023dd4df25edadeb56092a255abf2e7d38d0a4a36c8f6ae219fc690e79589568fad57c67dadb0e78bc0862c6db2d", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000d8"], 0x7, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 197.212901] audit: type=1400 audit(1589540765.937:15): avc: denied { create } for pid=8025 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 197.292159] device bond1 entered promiscuous mode [ 197.318791] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.401481] device bridge1 entered promiscuous mode [ 197.417166] ================================================================== [ 197.424640] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50 [ 197.431392] Read of size 8 at addr ffff88809a76e908 by task syz-executor.1/8055 [ 197.438825] [ 197.440440] CPU: 0 PID: 8055 Comm: syz-executor.1 Not tainted 4.14.180-syzkaller #0 [ 197.448216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.457639] Call Trace: [ 197.460212] dump_stack+0x13e/0x194 [ 197.464261] ? disk_unblock_events+0x4b/0x50 [ 197.468681] print_address_description.cold+0x7c/0x1e2 [ 197.473941] ? disk_unblock_events+0x4b/0x50 [ 197.478330] kasan_report.cold+0xa9/0x2ae [ 197.482480] disk_unblock_events+0x4b/0x50 [ 197.486713] __blkdev_get+0x79c/0x10d0 [ 197.490586] ? trace_hardirqs_on+0x10/0x10 [ 197.494804] ? __blkdev_put+0x6a0/0x6a0 [ 197.498762] blkdev_get+0x84/0x8a0 [ 197.502284] ? bd_may_claim+0xd0/0xd0 [ 197.506065] ? lock_downgrade+0x6e0/0x6e0 [ 197.510209] ? inode_has_perm.isra.0+0x1d0/0x1d0 [ 197.514954] ? do_raw_spin_unlock+0x164/0x250 [ 197.519429] ? _raw_spin_unlock+0x29/0x40 [ 197.523571] blkdev_open+0x1cc/0x250 [ 197.527266] ? security_file_open+0x82/0x190 [ 197.531653] do_dentry_open+0x732/0xe90 [ 197.535606] ? bd_acquire+0x2c0/0x2c0 [ 197.539388] ? __inode_permission+0x7c/0x300 [ 197.543791] vfs_open+0x105/0x220 [ 197.547255] path_openat+0x8ca/0x3c50 [ 197.551130] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 197.555786] do_filp_open+0x18e/0x250 [ 197.559584] ? may_open_dev+0xe0/0xe0 [ 197.563370] ? lock_downgrade+0x6e0/0x6e0 [ 197.567505] ? do_raw_spin_unlock+0x164/0x250 [ 197.571982] ? __alloc_fd+0x1bf/0x490 [ 197.575770] do_sys_open+0x29d/0x3f0 [ 197.579481] ? filp_open+0x60/0x60 [ 197.583011] ? SyS_clock_settime+0x1a0/0x1a0 [ 197.587411] ? do_syscall_64+0x4c/0x640 [ 197.591377] ? SyS_open+0x30/0x30 [ 197.594820] do_syscall_64+0x1d5/0x640 [ 197.598715] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.604235] RIP: 0033:0x45c829 [ 197.607680] RSP: 002b:00007f2a9f8dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 197.615368] RAX: ffffffffffffffda RBX: 00000000004f7760 RCX: 000000000045c829 [ 197.622619] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 197.629883] RBP: 000000000078c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 197.637133] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 197.644413] R13: 00000000000007ae R14: 00000000004ca5fb R15: 00007f2a9f8dc6d4 [ 197.651683] [ 197.653289] Allocated by task 1: [ 197.656643] save_stack+0x32/0xa0 [ 197.660090] kasan_kmalloc+0xbf/0xe0 [ 197.663782] kmem_cache_alloc_node_trace+0x15a/0x7b0 [ 197.668878] alloc_disk_node+0x5d/0x3d0 [ 197.672833] md_alloc+0x20e/0x810 [ 197.676265] md_probe+0x28/0x40 [ 197.679521] kobj_lookup+0x221/0x410 [ 197.683209] get_gendisk+0x36/0x240 [ 197.686833] __blkdev_get+0x384/0x10d0 [ 197.690696] blkdev_get+0x84/0x8a0 [ 197.694233] blkdev_open+0x1cc/0x250 [ 197.697923] do_dentry_open+0x732/0xe90 [ 197.701882] vfs_open+0x105/0x220 [ 197.705333] path_openat+0x8ca/0x3c50 [ 197.709112] do_filp_open+0x18e/0x250 [ 197.712887] do_sys_open+0x29d/0x3f0 [ 197.716578] md_run_setup+0x76/0xa7 [ 197.720195] prepare_namespace+0x42/0x212 [ 197.724318] kernel_init_freeable+0x509/0x526 [ 197.728790] kernel_init+0xd/0x15b [ 197.732324] ret_from_fork+0x24/0x30 [ 197.736008] [ 197.737610] Freed by task 8055: [ 197.740881] save_stack+0x32/0xa0 [ 197.744332] kasan_slab_free+0x75/0xc0 [ 197.748201] kfree+0xcb/0x260 [ 197.751304] device_release+0xf0/0x1a0 [ 197.755173] kobject_put+0x13e/0x1f0 [ 197.758893] put_disk+0x1f/0x30 [ 197.762153] __blkdev_get+0x707/0x10d0 [ 197.766017] blkdev_get+0x84/0x8a0 [ 197.769534] blkdev_open+0x1cc/0x250 [ 197.773234] do_dentry_open+0x732/0xe90 [ 197.777184] vfs_open+0x105/0x220 [ 197.780615] path_openat+0x8ca/0x3c50 [ 197.784403] do_filp_open+0x18e/0x250 [ 197.788180] do_sys_open+0x29d/0x3f0 [ 197.791875] do_syscall_64+0x1d5/0x640 [ 197.795759] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.800932] [ 197.802632] The buggy address belongs to the object at ffff88809a76e380 [ 197.802632] which belongs to the cache kmalloc-2048 of size 2048 [ 197.815438] The buggy address is located 1416 bytes inside of [ 197.815438] 2048-byte region [ffff88809a76e380, ffff88809a76eb80) [ 197.827468] The buggy address belongs to the page: [ 197.832464] page:ffffea000269db80 count:1 mapcount:0 mapping:ffff88809a76e380 index:0x0 compound_mapcount: 0 [ 197.842407] flags: 0xfffe0000008100(slab|head) [ 197.846971] raw: 00fffe0000008100 ffff88809a76e380 0000000000000000 0000000100000003 [ 197.854830] raw: ffffea000269d0a0 ffffea000269dd20 ffff88812fe54c40 0000000000000000 [ 197.862687] page dumped because: kasan: bad access detected [ 197.868369] [ 197.869986] Memory state around the buggy address: [ 197.874893] ffff88809a76e800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.882231] ffff88809a76e880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.889758] >ffff88809a76e900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.897099] ^ [ 197.900699] ffff88809a76e980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.908035] ffff88809a76ea00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.915366] ================================================================== [ 197.922803] Disabling lock debugging due to kernel taint [ 197.969900] bond1: Enslaving bridge1 as an active interface with an up link [ 197.981348] overlayfs: filesystem on './file0' not supported as upperdir [ 198.012132] IPv6: sit1: Disabled Multicast RS 11:06:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044098, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000080)={0x4}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000200)={0x7, 0xd634bc7d2edf21d5, 0x4, 0x40000000, 0xffffff7c, {}, {0x4, 0x8, 0x1, 0x0, 0x0, 0x0, "cfcd4e82"}, 0x0, 0x0, @fd}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x4000, 0x4) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 198.047462] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.073909] device bridge2 entered promiscuous mode 11:06:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x2, 0x0, 0x8, 0x0, 0x6, 0x80000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000000108010300000000000000000a00001106000240000700002400048008000106000000000000004000000000080001408f0000000800024000000020"], 0x40}}, 0x200008d0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000140)='./file0\x00', 0x14f07e, 0x140) write$binfmt_aout(r5, &(0x7f0000000300)=ANY=[], 0x81) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4801, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@private2={0xfc, 0x2, [], 0x1}, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd5, 0x5, 0x6, 0x500, 0x0, 0x80000000}) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e24, 0x3ff, @local, 0x2}, {0xa, 0x4e24, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x1}, 0x6, [0x3, 0x8, 0x1, 0x7, 0xe4f, 0x0, 0x7b48, 0x2]}, 0x5c) [ 198.200341] Kernel panic - not syncing: panic_on_warn set ... [ 198.200341] [ 198.207761] CPU: 0 PID: 8055 Comm: syz-executor.1 Tainted: G B 4.14.180-syzkaller #0 [ 198.216764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.226115] Call Trace: [ 198.228705] dump_stack+0x13e/0x194 [ 198.232325] panic+0x1f9/0x42d [ 198.235498] ? add_taint.cold+0x16/0x16 [ 198.239451] ? preempt_schedule_common+0x4a/0xc0 [ 198.244184] ? disk_unblock_events+0x4b/0x50 [ 198.248657] ? ___preempt_schedule+0x16/0x18 [ 198.253046] ? disk_unblock_events+0x4b/0x50 [ 198.257442] kasan_end_report+0x43/0x49 [ 198.261391] kasan_report.cold+0x12f/0x2ae [ 198.265640] disk_unblock_events+0x4b/0x50 [ 198.269872] __blkdev_get+0x79c/0x10d0 [ 198.273757] ? trace_hardirqs_on+0x10/0x10 [ 198.278338] ? __blkdev_put+0x6a0/0x6a0 [ 198.282559] blkdev_get+0x84/0x8a0 [ 198.286096] ? bd_may_claim+0xd0/0xd0 [ 198.289882] ? lock_downgrade+0x6e0/0x6e0 [ 198.294014] ? inode_has_perm.isra.0+0x1d0/0x1d0 [ 198.298837] ? do_raw_spin_unlock+0x164/0x250 [ 198.303311] ? _raw_spin_unlock+0x29/0x40 [ 198.307440] blkdev_open+0x1cc/0x250 [ 198.311132] ? security_file_open+0x82/0x190 [ 198.315525] do_dentry_open+0x732/0xe90 [ 198.319488] ? bd_acquire+0x2c0/0x2c0 [ 198.323269] ? __inode_permission+0x7c/0x300 [ 198.327664] vfs_open+0x105/0x220 [ 198.331115] path_openat+0x8ca/0x3c50 [ 198.334901] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 198.339569] do_filp_open+0x18e/0x250 [ 198.343434] ? may_open_dev+0xe0/0xe0 [ 198.347217] ? lock_downgrade+0x6e0/0x6e0 [ 198.351342] ? do_raw_spin_unlock+0x164/0x250 [ 198.355813] ? __alloc_fd+0x1bf/0x490 [ 198.359595] do_sys_open+0x29d/0x3f0 [ 198.363286] ? filp_open+0x60/0x60 [ 198.366805] ? SyS_clock_settime+0x1a0/0x1a0 [ 198.371187] ? do_syscall_64+0x4c/0x640 [ 198.375139] ? SyS_open+0x30/0x30 [ 198.378572] do_syscall_64+0x1d5/0x640 [ 198.382439] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.387604] RIP: 0033:0x45c829 [ 198.390858] RSP: 002b:00007f2a9f8dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 198.398543] RAX: ffffffffffffffda RBX: 00000000004f7760 RCX: 000000000045c829 [ 198.405907] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 198.413162] RBP: 000000000078c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 198.421370] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 198.428630] R13: 00000000000007ae R14: 00000000004ca5fb R15: 00007f2a9f8dc6d4 [ 198.437360] Kernel Offset: disabled [ 198.440976] Rebooting in 86400 seconds..