[ 37.345660] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.234' (ECDSA) to the list of known hosts. [ 43.295194] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/24 14:20:01 fuzzer started [ 43.529440] audit: type=1400 audit(1585059601.475:36): avc: denied { map } for pid=7396 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.185717] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/24 14:20:02 dialing manager at 10.128.0.105:41989 2020/03/24 14:20:03 syscalls: 2937 2020/03/24 14:20:03 code coverage: enabled 2020/03/24 14:20:03 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/24 14:20:03 extra coverage: extra coverage is not supported by the kernel 2020/03/24 14:20:03 setuid sandbox: enabled 2020/03/24 14:20:03 namespace sandbox: enabled 2020/03/24 14:20:03 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/24 14:20:03 fault injection: enabled 2020/03/24 14:20:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/24 14:20:03 net packet injection: enabled 2020/03/24 14:20:03 net device setup: enabled 2020/03/24 14:20:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/24 14:20:03 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 46.421696] random: crng init done 14:23:00 executing program 5: ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x1) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101b00, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) r1 = memfd_create(&(0x7f0000000080)='/selinux/checkreqprot\x00', 0x3) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f00000000c0)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$evdev(r0, &(0x7f00000001c0)=[{{r2, r3/1000+30000}, 0x11, 0x68, 0x7fff}, {{r4, r5/1000+30000}, 0x2, 0x6, 0x9}], 0x30) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000200)={0x9, 0x5, 0x8001, 0xfffffff8, 0x6, 0xfffffffffffff9a7}) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000280)={0xffff, "6ef7945cef2853b15516be97d355c6f458ad1562fc1cf28fc41338a7629315d6", 0x1, 0xfffffbff, 0x101, 0x80, 0x2}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x325040, 0x0) write$vhost_msg_v2(r7, &(0x7f00000004c0)={0x2, 0x0, {&(0x7f0000000340)=""/141, 0x8d, &(0x7f0000000400)=""/189, 0x2, 0x4}}, 0x48) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0xc66196ac2268c604, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r8, 0x800c6613, &(0x7f0000000580)=@v2={0x2, @aes256, 0x1, [], "d247d1b50297d93d07feb0881bf99264"}) r9 = syz_open_dev$vcsn(&(0x7f00000009c0)='/dev/vcs#\x00', 0x2, 0xc0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f0000000a00), 0x4) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000a40)={0x200, 0xdc5d, 0x1, 0x0, 0x0, [{{r6}, 0x6a8}]}) 14:23:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x62c0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x5, "29e10419640d6055a3a0b92097e24bbe17cb12f981fe5efd5a08d3ab6e7f52c02881bfbb415d83ba1de131eef3d77247445ad9d8a2ae3391314bba0f08df8c36", {0x20, 0x1}}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x2, @mcast1, 0x7}}, 0x0, 0x0, 0x4f, 0x0, "bbd1d2985599c6dc8dd92ef279ce980dc80bd0764d372bfa1f2515ee713967d6026d8ef86df21c0ff724fbabe177fe827af5202a058f33075e8f85739e6eaf3527943088332553c77f24401a156e5421"}, 0xd8) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x900, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000280)=r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000300)='./file0\x00', 0x200) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000340)={0x800, 0x5, 0x4, 0x80000, 0x401, {}, {0x4, 0x1, 0x1, 0x40, 0x6, 0xff, "ded4edcb"}, 0x1, 0x3, @fd=r0, 0x7, 0x0, 0xffffffffffffffff}) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x200) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0xfc4, 0x20000) r5 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x2, 0x724}) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000440)) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000480)=""/241) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ocfs2_control\x00', 0x2402, 0x0) getsockopt$packet_buf(r6, 0x107, 0x6, &(0x7f00000005c0)=""/241, &(0x7f00000006c0)=0xf1) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r7, 0x5001, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000740)={0x20, 0x2922d139}) 14:23:00 executing program 3: io_setup(0xc15, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4040, 0x181) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10, r1, &(0x7f0000000040)="c273c21a054387d97e4a1165c98c7de086d5845709db7a8a5a854b1c561e", 0x1e, 0x5, 0x0, 0x3, r2}, &(0x7f0000000100)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x4000, 0x0) recvfrom$rose(r3, &(0x7f0000000180)=""/204, 0xcc, 0x2, &(0x7f0000000280)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x40) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f00000002c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000300)=0x28) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000340)={0x6, 0xc, 0x4, 0x70000, 0x6, {0x77359400}, {0x1, 0x0, 0x20, 0x6, 0x5, 0x12, "f5425103"}, 0x4, 0x2, @offset=0x2, 0xcded, 0x0, r3}) ioctl$SNDRV_PCM_IOCTL_REWIND(r4, 0x40084146, &(0x7f00000003c0)=0x1) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r5, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c840}, 0x4c094) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000540)=[@in={0x2, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x61, @rand_addr="27f06e4e7e35cb35511031fb927c300d"}, @in6={0xa, 0x4e22, 0x800, @empty, 0xc08e}, @in6={0xa, 0x4e21, 0x8604, @dev={0xfe, 0x80, [], 0x26}, 0xbf24}, @in6={0xa, 0x4e22, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}], 0x90) prctl$PR_SET_THP_DISABLE(0x29, 0x1) lsetxattr$trusted_overlay_origin(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='trusted.overlay.origin\x00', &(0x7f0000000680)='y\x00', 0x2, 0x2) syslog(0x2, &(0x7f00000006c0)=""/217, 0xd9) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000007c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000800)='NLBL_CIPSOv4\x00') openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000840)='/dev/cachefiles\x00', 0x4880, 0x0) r6 = syz_open_dev$media(&(0x7f0000000880)='/dev/media#\x00', 0x5, 0x0) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000008c0)='tls\x00', 0x4) 14:23:00 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x52c00, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x8800, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x29ae, 0x2, 0x4, 0x10, 0x10001, {}, {0x5, 0x1, 0x9, 0x9, 0xcb, 0x2, "cf5fb7de"}, 0x400, 0x1, @fd, 0xcd, 0x0, r1}) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000100)=0xbd, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000140)) r4 = inotify_init() syncfs(r4) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, &(0x7f0000000180)={0x2, [0x8, 0xb03, 0x1], [{0x7, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x4, 0x3f, 0x1, 0x0, 0x0, 0x1}, {0x681, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x20, 0x3, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x1, 0x1, 0x1, 0x1}, {0x4, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x25, 0x7, 0x0, 0x0, 0x1}, {0x1, 0xcd7, 0x0, 0x0, 0x1}, {0x101, 0x3, 0x1}, {0x7, 0x5, 0x1, 0x1, 0x1}, {0xa228, 0x3, 0x1, 0x1, 0x1}, {0x9, 0x5, 0x0, 0x0, 0x0, 0x1}], 0x81e6}) ioctl$TIOCSCTTY(r2, 0x540e, 0xfffffffffffffffb) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000280)="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") ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000001280)=""/74) setxattr$trusted_overlay_redirect(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)='trusted.overlay.redirect\x00', &(0x7f0000001380)='.\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000013c0)=""/116) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000001440)={0x8, {{0xa, 0x4e24, 0xd, @dev={0xfe, 0x80, [], 0xb}, 0xfff}}}, 0x88) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000001500)={0x6, 0x6, 0x4, 0x20000000, 0x7fffffff, {0x77359400}, {0x5, 0x8, 0x6, 0x7f, 0x0, 0x1, "62af0bae"}, 0x4, 0x2, @offset=0x7, 0x9, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYMENU(r5, 0xc02c5625, &(0x7f0000001580)={0x0, 0x5, @value=0x7}) r6 = getuid() lstat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)='system.posix_acl_default\x00', &(0x7f0000001900)={{}, {0x1, 0x1}, [{0x2, 0x6, r6}], {}, [{0x8, 0x3, r7}, {0x8, 0x6}, {0x8, 0x1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4, 0xee00}], {0x10, 0x3}, {0x20, 0x8}}, 0x5c, 0x2) 14:23:00 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x202, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="a22390e14e0ba928b25adc70003069caf9f49df73fb58c7314ea8b00c9bb7b2bfae4c34283742d73540c068180e3effc4a0c80fa91cc95bc0f06a72918eb9a2599ee038f7bb5a56ba3bf403a6bced7676f819bbf09bf7c924d655e0b3e9bbaa3d62112822ef6296b6000c10c09843278b5f4b1494ca0793e3b594dfd3dbafda46c8995991c459af7e3ef4e0efea6bf371c2d8781e7b7789203f1a0e177c5520383430db7733137ca4663dd973d35c8614d30c6f4721aa0a757e6fcf1cf3fa98871960c1f5680a8707cb376ee1cda439dfb20136e35b631cf24576475d1e7fa", 0xdf, 0xfffffffffffffffd) keyctl$negate(0xd, r1, 0x2, r2) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="7ea2ac2dbfdceb187ebdd6054e0ac05c9c57a9b70fc36c59b5c5a3ec6f414b2821028596770ae341ed79a1fcc7a78df45e20fbdea85da8fedc23e188839d999d434e2fb1c3f9e1e878f64609cdef10bbd92d54ad9ce463fa0bd87ea9fb5a906f42edf0", 0x63, 0x0) write$nbd(r0, &(0x7f0000000380)={0x67446698, 0x1, 0x4, 0x2, 0x1, "4f8f0da123defb73a49d05d3d22fcf3900cb4016b23e18ac"}, 0x28) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x1424a0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffa, @mcast2, 0x5}, {0xa, 0x4e20, 0x9d, @local, 0x400}, r4, 0x4e1bd43d}}, 0x48) r5 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x80000000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000540)={0x7, 0x0, [], {0x0, @reserved}}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)={'#! ', './file0', [{}], 0xa, "5599bff2de20b8e14bb2ae4be6047c81e59a0267ac0fec333a4e85749f01f1a3bfd46d3ae34c834eed2c3a3392d2cf3e2607473a42"}, 0x41) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)={'syz1', "33cfb22f2a485b088a5fc3d3cfc6bccbe6ab47195c1d75a807b6da85635b0f0833ef73b882ab442eecbdcaf4d3efcecf9167e4844fb62640040f64758a321655a10e285cc8e9a853fe8323dc1c87be4a163d6b7a3e954bf3fcba7a1ba37a010acb31225d"}, 0x68) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000740)={0x0, 0x80000000}, &(0x7f0000000780)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000007c0)={r7, @in6={{0xa, 0x4e24, 0x2, @rand_addr="3abc185c89d0aac220032e8c3d8f4fea", 0x3}}}, &(0x7f0000000880)=0x84) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/nvram\x00', 0x400040, 0x0) connect$unix(r8, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f00000009c0)={0x0, 0x102, 0x4, {0x3, 0x8, 0x6, 0x1}}) 14:23:00 executing program 2: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x8) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000280)={0xfffffff9, 0x2, 0x8c}) r4 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000380)={0x6, 0xb, 0x4, 0x10, 0x1, {r5, r6/1000+10000}, {0x3, 0x1, 0x4, 0x0, 0x0, 0x1f, "81677b7f"}, 0x51, 0x3, @userptr=0x1c000000000000, 0x9, 0x0, r3}) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x1, 0x0) r7 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000440)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00', 0x0}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000004c0)) write$midi(r3, &(0x7f0000000500)="eae29089bcf5dc131e910927ca4d683eadef9b997a95929aa993323be8f01b46b84d54c26bdc3dd151dbb37e91e9f1f8fe9c2e3bcee6dcf18b3296cbf9ec14bd15f5c41824ef11cdf533bbfd9f9dd1e2174db0b9fed5c55d21499f71e3c7c9bb3a11ffad8e5e0f0b71cfdd58a2162f471369a25a15c7076fcdb45af57fbc8a155d3d1b5ecf19f90198f01c16e5e883a51d65c31b046ec1d38391344a4b44e66f225eef2728869c65b15d1f8cc6118c22ae46dadc4c5b949e17a25bf7b66868391c14fa8aa9fa3407879ef01d67d7e78edc1c0a8611d4a1284a32e1d96a2ebab06074701537a0254f517b6572d1badc0924d3b88e67", 0xf5) socketpair(0x18, 0x80002, 0x1, &(0x7f0000000600)={0xffffffffffffffff}) bind$rds(r9, &(0x7f0000000640)={0x2, 0x4e21, @multicast1}, 0x10) r10 = dup3(r3, 0xffffffffffffffff, 0x80000) openat$cgroup(r10, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r11 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x40, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r11, &(0x7f00000034c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003480)={&(0x7f0000003180)={0x2f8, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x78}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x668000}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8}, {0x94, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x0, 0x5a, 0x3f, 0x8}, {0xbff, 0x8, 0x8, 0xffffff81}, {0xfbc5, 0x2, 0x4, 0x80}, {0x7fff, 0x8, 0x7}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r2}}}]}}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x24044045) [ 222.249201] audit: type=1400 audit(1585059780.195:37): avc: denied { map } for pid=7396 comm="syz-fuzzer" path="/root/syzkaller-shm227233474" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 222.299469] audit: type=1400 audit(1585059780.215:38): avc: denied { map } for pid=7413 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15710 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 222.444079] IPVS: ftp: loaded support on port[0] = 21 [ 223.262393] IPVS: ftp: loaded support on port[0] = 21 [ 223.320335] chnl_net:caif_netlink_parms(): no params data found [ 223.381383] IPVS: ftp: loaded support on port[0] = 21 [ 223.419003] chnl_net:caif_netlink_parms(): no params data found [ 223.448392] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.455208] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.463154] device bridge_slave_0 entered promiscuous mode [ 223.476010] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.482747] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.489766] device bridge_slave_1 entered promiscuous mode [ 223.518975] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.545356] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.565202] IPVS: ftp: loaded support on port[0] = 21 [ 223.577582] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.584166] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.592587] device bridge_slave_0 entered promiscuous mode [ 223.606147] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.613433] team0: Port device team_slave_0 added [ 223.620986] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.627429] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.634709] device bridge_slave_1 entered promiscuous mode [ 223.653309] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.660877] team0: Port device team_slave_1 added [ 223.674022] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.685084] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.722658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.729027] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.754926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.766067] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.773598] team0: Port device team_slave_0 added [ 223.800838] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.807110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.832877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.843566] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.851269] team0: Port device team_slave_1 added [ 223.876041] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.886099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.902571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.908826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.934897] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.961227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.967468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.993129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.006357] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.053019] device hsr_slave_0 entered promiscuous mode [ 224.090418] device hsr_slave_1 entered promiscuous mode [ 224.160420] chnl_net:caif_netlink_parms(): no params data found [ 224.169321] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.176660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.192233] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.231235] IPVS: ftp: loaded support on port[0] = 21 [ 224.273448] device hsr_slave_0 entered promiscuous mode [ 224.290414] device hsr_slave_1 entered promiscuous mode [ 224.357725] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.414573] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.477355] chnl_net:caif_netlink_parms(): no params data found [ 224.528169] audit: type=1400 audit(1585059782.475:39): avc: denied { create } for pid=7417 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 224.535492] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.558657] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.559424] audit: type=1400 audit(1585059782.505:40): avc: denied { write } for pid=7417 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 224.566403] device bridge_slave_0 entered promiscuous mode [ 224.621237] audit: type=1400 audit(1585059782.555:41): avc: denied { read } for pid=7417 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 224.648031] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.654657] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.662286] device bridge_slave_1 entered promiscuous mode [ 224.663151] IPVS: ftp: loaded support on port[0] = 21 [ 224.715958] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.744739] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.758584] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.827143] chnl_net:caif_netlink_parms(): no params data found [ 224.840261] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.847676] team0: Port device team_slave_0 added [ 224.876430] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.885956] team0: Port device team_slave_1 added [ 224.929633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.935999] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.961690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.984464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.991043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.016559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.036021] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.044290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.051843] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.058361] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.068759] device bridge_slave_0 entered promiscuous mode [ 225.076830] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.083303] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.090433] device bridge_slave_1 entered promiscuous mode [ 225.129976] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.155390] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.166757] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.212568] device hsr_slave_0 entered promiscuous mode [ 225.250353] device hsr_slave_1 entered promiscuous mode [ 225.354069] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.366932] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.378592] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.385957] team0: Port device team_slave_0 added [ 225.395937] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.403307] team0: Port device team_slave_1 added [ 225.428258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.434794] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.460159] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.473802] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.480267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.505486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.516664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.544397] chnl_net:caif_netlink_parms(): no params data found [ 225.554698] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.583545] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.589964] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.597054] device bridge_slave_0 entered promiscuous mode [ 225.664291] device hsr_slave_0 entered promiscuous mode [ 225.700337] device hsr_slave_1 entered promiscuous mode [ 225.771026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.778360] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.790461] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.796863] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.804027] device bridge_slave_1 entered promiscuous mode [ 225.829740] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.856905] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.880903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.923886] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.946251] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.955333] team0: Port device team_slave_0 added [ 225.961715] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.968864] team0: Port device team_slave_1 added [ 225.995869] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.005657] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.012286] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.048537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.056059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.065933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.076051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.082990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.108765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.123067] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.129303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.154720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.171174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.179026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.186758] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.193352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.200909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.214794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.223179] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.236716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.254420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.262442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.270497] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.276838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.286224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.298416] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.305243] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.312429] device bridge_slave_0 entered promiscuous mode [ 226.335778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.343689] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.350924] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.358672] device bridge_slave_1 entered promiscuous mode [ 226.374491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.424301] device hsr_slave_0 entered promiscuous mode [ 226.490499] device hsr_slave_1 entered promiscuous mode [ 226.541190] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.564191] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.574031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.583023] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.593247] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.603406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.611220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.618077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.625454] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.634054] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.644977] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.652651] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.673822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.691146] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.697249] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.707382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.715518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.724091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.757073] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.764576] team0: Port device team_slave_0 added [ 226.773262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.785846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.797286] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.805012] team0: Port device team_slave_1 added [ 226.810746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.818528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.826405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.834301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.842387] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.848903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.856220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.871895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.895799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.903945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.911966] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.918406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.943990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.953580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.962899] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.969247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.995315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.011682] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.018102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.043780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.054009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.062309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.069764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.081175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.088804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.106048] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.114553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.126585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.144096] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.150859] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.159192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.169922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.177188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.186767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.194728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.202587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.210180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.217775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.225597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.235880] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.241959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.271512] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.280509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.344601] device hsr_slave_0 entered promiscuous mode [ 227.400375] device hsr_slave_1 entered promiscuous mode [ 227.440459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.447597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.455041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.462745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.472011] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.478103] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.488581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.499543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.512338] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.523158] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 227.534388] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.541113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.548884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.556719] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.563140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.570325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.577861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.585648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.592591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.602511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.611342] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.617375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.626269] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.646589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.654398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.662225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.673303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.681383] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.687722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.697931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.718458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.732969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.745458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.764890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.776893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.789395] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 227.800823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.813495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.824302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.843711] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.851842] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.859772] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.867130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.878667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.886778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.894702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.901641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.922663] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.935946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.967785] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.975274] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.983680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.992057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.999085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.006774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.016079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.028858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.045246] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.055232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.064924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.073031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.080725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.089374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.097105] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.103499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.114454] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.120776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.134908] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.148457] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.169277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.178230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.193356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.201239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.209194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.218649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.226714] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.233108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.251967] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.274891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.286463] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.297191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.311730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.318568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.327999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.338126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.351744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.365500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.373373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.386388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.401981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.410724] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.421659] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.431531] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 228.439285] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 228.446512] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 228.453224] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.460280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.468028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.479651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.492098] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.500738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.508767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.519546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.531760] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 228.543349] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.549565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.558080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.567087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.574726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.582166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.588963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.596586] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.603797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.615528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.623514] device veth0_vlan entered promiscuous mode [ 228.638318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.651705] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.657799] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.664780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.673111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.683735] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.689753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.706901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.719062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.731740] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 228.738816] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 228.748675] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 228.759861] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.766518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.775228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.783054] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.789385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.796375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.804996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.812766] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.819108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.826401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.835384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.851665] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.858250] device veth1_vlan entered promiscuous mode [ 228.867716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.878450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.886252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.895738] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 228.905933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.914949] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.925888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.934164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.942386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.952529] device veth0_vlan entered promiscuous mode [ 228.963766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.973207] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.982104] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.988192] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.997728] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.005425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.013329] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.020726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.028353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.036536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.043720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.053247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.062936] device veth1_vlan entered promiscuous mode [ 229.068879] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 229.079605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.087983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.095232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.102681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.110492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.118133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.126421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.139889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.149250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.159872] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.171133] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 229.182501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.189857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.199226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.207390] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.213821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.222810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.231111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.239176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.248469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.265224] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.276268] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.286515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.295680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.307061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.319215] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 229.329346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.343639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.354348] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.360771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.368255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.376138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.386670] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 229.395500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.406293] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.412523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.421495] device veth0_macvtap entered promiscuous mode [ 229.427746] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 229.439215] device veth1_macvtap entered promiscuous mode [ 229.446268] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 229.452821] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.460836] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.467917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.475828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.483531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.493671] device veth0_macvtap entered promiscuous mode [ 229.499728] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 229.509482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.532914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 229.541066] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.548383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.561980] device veth1_macvtap entered promiscuous mode [ 229.568239] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 229.578672] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.586050] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.593145] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.603878] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.614109] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.622085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.631712] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.638910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 229.648674] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.661578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 229.668736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.677456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.685203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.693563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.701562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.709283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.716532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.724832] device veth0_vlan entered promiscuous mode [ 229.735178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.747084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 229.755124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.763656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.771209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.778249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.786301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.830760] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.838483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.847073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.857024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.873181] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.885903] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 229.895123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.906743] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 229.914039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.923907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.934603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.945277] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 229.952465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.959300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.969472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.977100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.984965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.993651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.001904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.009660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.017421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.026625] device veth1_vlan entered promiscuous mode [ 230.046865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.069088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.084898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.095188] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.102609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.109212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.117318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.125235] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.133222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.156978] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.164135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.182444] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.199211] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.209326] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.216968] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.234576] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.253107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.265144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.278057] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.288658] device veth0_macvtap entered promiscuous mode [ 230.296380] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.304272] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.322060] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.334173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.342392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.351205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.358346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.367020] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.377196] device veth0_vlan entered promiscuous mode [ 230.386941] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 230.398999] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.409477] device veth1_macvtap entered promiscuous mode [ 230.421495] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 230.428265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.435531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.442586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.449426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.457488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.469532] device veth1_vlan entered promiscuous mode [ 230.476422] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 230.487758] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.509186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.517964] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.549219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.567579] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.591369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.609254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.618895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.629031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.640775] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 230.647740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.658682] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.669620] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.677876] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.685067] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.692360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.699819] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.707711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.716071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.724403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.732489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.746860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.756874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.766410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.777275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.787379] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.794751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.803613] device veth0_macvtap entered promiscuous mode [ 230.809822] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.819421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.827582] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.836063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.852112] device veth1_macvtap entered promiscuous mode [ 230.861024] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.876253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.889767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.905605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.914123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.922186] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.929896] device veth0_vlan entered promiscuous mode [ 230.948437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.978967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.993217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.002747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.012679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.021847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.032385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.042741] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.049762] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.060532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.070493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.079597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.090425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.099729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.109514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.120887] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 14:23:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x69b7b8ec, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x2284, &(0x7f0000000040)) [ 231.127788] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.138225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.146777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.155320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.169989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.185334] device veth1_vlan entered promiscuous mode [ 231.197196] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 231.215247] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready 14:23:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getegid() r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x3b8) r4 = accept4(r3, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, &(0x7f00000001c0)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 231.239100] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 231.283270] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready 14:23:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="656e633d72617720686173683d7374726565626f673235362d67656e65726963000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c45b29ee29474d3937c1dfe92db1efcc31d8599aa504ffe1a3f825307a5d24862cd0aa"], 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f00000000c0)={0x0, "83c336d5fff5e182a44b3326faf48ba26312cb165e817512f612e18b357a88f851ccb30f2aabebe91fe4cc7cf878c5751cec5a8675b8d92b52f7130e1e562970"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 231.323605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.334712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.337639] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 231.351451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.374357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.403772] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.434064] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 231.456108] kvm [7639]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004c [ 231.475759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.486002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.495265] kvm [7639]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000009 [ 231.517457] kvm [7639]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000023 data 0x3b9aca01 [ 231.529134] device veth0_macvtap entered promiscuous mode [ 231.537633] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.540027] hrtimer: interrupt took 29356 ns [ 231.544401] kvm [7639]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000077 [ 231.565044] device veth1_macvtap entered promiscuous mode [ 231.581173] kvm [7639]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000078 [ 231.592717] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.601980] kvm [7639]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000015 [ 231.617911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.629786] kvm [7639]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000e [ 231.648093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.655967] kvm [7639]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007f [ 231.669100] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 231.693678] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 231.719583] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 231.749253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.778744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.805918] kvm [7639]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000047 [ 231.814766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.816776] kvm [7639]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000064 [ 231.841101] kvm [7639]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008f [ 231.863134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.899322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.918624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.928302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:23:09 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400149042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f00000000c0)=0x2) dup(r1) open$dir(&(0x7f0000000140)='./bus\x00', 0x0, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000340), &(0x7f0000000380)=0x10) socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r3, &(0x7f0000008880), 0x38, 0x20, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) accept4$bt_l2cap(r6, &(0x7f0000000200), &(0x7f0000000100)=0xe, 0x80800) write$P9_RREADDIR(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="9c000000290202990900800200000004000000409500003e340000000000000705002e2f627573000200000016000000000000005b000000000000008105002e2f6275730004000000040000000000000003000000000000000005006e2f627573100200000004000000000000000a010000000005002e2f62757304015f7859030000f8ba00670203080000000000000020000000000000000080ffff2f62757300"], 0x9c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) [ 231.942749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.971791] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.978840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.996052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.019817] audit: type=1804 audit(1585059789.965:42): pid=7676 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir465764222/syzkaller.nM8QtE/3/bus" dev="sda1" ino=16525 res=1 [ 232.047920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.055711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.064036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.077910] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.098689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.140377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.149925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.161301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.171849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.182692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.192379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.202721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.235338] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.247035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.265705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.309865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.381185] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.434320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.443711] device veth0_vlan entered promiscuous mode [ 232.454044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.461379] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.483460] device veth1_vlan entered promiscuous mode [ 232.491034] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 232.497178] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 14:23:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="656e633d72617720686173683d7374726565626f673235362d67656e65726963000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c45b29ee29474d3937c1dfe92db1efcc31d8599aa504ffe1a3f825307a5d24862cd0aa"], 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f00000000c0)={0x0, "83c336d5fff5e182a44b3326faf48ba26312cb165e817512f612e18b357a88f851ccb30f2aabebe91fe4cc7cf878c5751cec5a8675b8d92b52f7130e1e562970"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 232.531982] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.599090] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.619051] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.628500] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.647300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.661052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.669054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.686391] device veth0_macvtap entered promiscuous mode [ 232.702497] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 232.747197] device veth1_macvtap entered promiscuous mode [ 232.760799] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.773437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.797130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.811675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.824209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.834034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.854415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.863766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.879158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.888499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.909195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.919343] audit: type=1804 audit(1585059790.865:43): pid=7683 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir465764222/syzkaller.nM8QtE/3/bus" dev="sda1" ino=16525 res=1 [ 232.919698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.967312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:23:11 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400149042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f00000000c0)=0x2) dup(r1) open$dir(&(0x7f0000000140)='./bus\x00', 0x0, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000340), &(0x7f0000000380)=0x10) socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r3, &(0x7f0000008880), 0x38, 0x20, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) accept4$bt_l2cap(r6, &(0x7f0000000200), &(0x7f0000000100)=0xe, 0x80800) write$P9_RREADDIR(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="9c000000290202990900800200000004000000409500003e340000000000000705002e2f627573000200000016000000000000005b000000000000008105002e2f6275730004000000040000000000000003000000000000000005006e2f627573100200000004000000000000000a010000000005002e2f62757304015f7859030000f8ba00670203080000000000000020000000000000000080ffff2f62757300"], 0x9c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) [ 233.014292] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.041688] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.057491] QAT: Invalid ioctl 14:23:11 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400149042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f00000000c0)=0x2) dup(r1) open$dir(&(0x7f0000000140)='./bus\x00', 0x0, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000340), &(0x7f0000000380)=0x10) socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r3, &(0x7f0000008880), 0x38, 0x20, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) accept4$bt_l2cap(r6, &(0x7f0000000200), &(0x7f0000000100)=0xe, 0x80800) write$P9_RREADDIR(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="9c000000290202990900800200000004000000409500003e340000000000000705002e2f627573000200000016000000000000005b000000000000008105002e2f6275730004000000040000000000000003000000000000000005006e2f627573100200000004000000000000000a010000000005002e2f62757304015f7859030000f8ba00670203080000000000000020000000000000000080ffff2f62757300"], 0x9c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) [ 233.098226] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.114981] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:23:11 executing program 2: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x8) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000280)={0xfffffff9, 0x2, 0x8c}) r4 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000380)={0x6, 0xb, 0x4, 0x10, 0x1, {r5, r6/1000+10000}, {0x3, 0x1, 0x4, 0x0, 0x0, 0x1f, "81677b7f"}, 0x51, 0x3, @userptr=0x1c000000000000, 0x9, 0x0, r3}) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x1, 0x0) r7 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000440)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00', 0x0}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000004c0)) write$midi(r3, &(0x7f0000000500)="eae29089bcf5dc131e910927ca4d683eadef9b997a95929aa993323be8f01b46b84d54c26bdc3dd151dbb37e91e9f1f8fe9c2e3bcee6dcf18b3296cbf9ec14bd15f5c41824ef11cdf533bbfd9f9dd1e2174db0b9fed5c55d21499f71e3c7c9bb3a11ffad8e5e0f0b71cfdd58a2162f471369a25a15c7076fcdb45af57fbc8a155d3d1b5ecf19f90198f01c16e5e883a51d65c31b046ec1d38391344a4b44e66f225eef2728869c65b15d1f8cc6118c22ae46dadc4c5b949e17a25bf7b66868391c14fa8aa9fa3407879ef01d67d7e78edc1c0a8611d4a1284a32e1d96a2ebab06074701537a0254f517b6572d1badc0924d3b88e67", 0xf5) socketpair(0x18, 0x80002, 0x1, &(0x7f0000000600)={0xffffffffffffffff}) bind$rds(r9, &(0x7f0000000640)={0x2, 0x4e21, @multicast1}, 0x10) r10 = dup3(r3, 0xffffffffffffffff, 0x80000) openat$cgroup(r10, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r11 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x40, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r11, &(0x7f00000034c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003480)={&(0x7f0000003180)={0x2f8, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x78}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x668000}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8}, {0x94, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x0, 0x5a, 0x3f, 0x8}, {0xbff, 0x8, 0x8, 0xffffff81}, {0xfbc5, 0x2, 0x4, 0x80}, {0x7fff, 0x8, 0x7}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r2}}}]}}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x24044045) [ 233.147801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.156593] audit: type=1804 audit(1585059791.105:44): pid=7735 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir465764222/syzkaller.nM8QtE/4/bus" dev="sda1" ino=16530 res=1 [ 233.175260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.213478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.229950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.438808] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 233.449592] audit: type=1804 audit(1585059791.105:45): pid=7739 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir248862405/syzkaller.imCniG/1/bus" dev="sda1" ino=16536 res=1 [ 233.471205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.505568] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 233.547817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.584453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.601079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.615254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.625197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.634733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.644534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.654838] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.662193] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.669606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.678890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.895117] audit: type=1400 audit(1585059792.845:46): avc: denied { syslog } for pid=7781 comm="syz-executor.3" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 14:23:13 executing program 3: io_setup(0xc15, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4040, 0x181) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10, r1, &(0x7f0000000040)="c273c21a054387d97e4a1165c98c7de086d5845709db7a8a5a854b1c561e", 0x1e, 0x5, 0x0, 0x3, r2}, &(0x7f0000000100)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x4000, 0x0) recvfrom$rose(r3, &(0x7f0000000180)=""/204, 0xcc, 0x2, &(0x7f0000000280)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x40) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f00000002c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000300)=0x28) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000340)={0x6, 0xc, 0x4, 0x70000, 0x6, {0x77359400}, {0x1, 0x0, 0x20, 0x6, 0x5, 0x12, "f5425103"}, 0x4, 0x2, @offset=0x2, 0xcded, 0x0, r3}) ioctl$SNDRV_PCM_IOCTL_REWIND(r4, 0x40084146, &(0x7f00000003c0)=0x1) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r5, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c840}, 0x4c094) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000540)=[@in={0x2, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x61, @rand_addr="27f06e4e7e35cb35511031fb927c300d"}, @in6={0xa, 0x4e22, 0x800, @empty, 0xc08e}, @in6={0xa, 0x4e21, 0x8604, @dev={0xfe, 0x80, [], 0x26}, 0xbf24}, @in6={0xa, 0x4e22, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}], 0x90) prctl$PR_SET_THP_DISABLE(0x29, 0x1) lsetxattr$trusted_overlay_origin(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='trusted.overlay.origin\x00', &(0x7f0000000680)='y\x00', 0x2, 0x2) syslog(0x2, &(0x7f00000006c0)=""/217, 0xd9) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000007c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000800)='NLBL_CIPSOv4\x00') openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000840)='/dev/cachefiles\x00', 0x4880, 0x0) r6 = syz_open_dev$media(&(0x7f0000000880)='/dev/media#\x00', 0x5, 0x0) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000008c0)='tls\x00', 0x4) 14:23:13 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x400000, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x88001, 0x0) dup2(r3, r4) connect$llc(r2, &(0x7f0000000200)={0x1a, 0x101, 0xc8, 0x0, 0x1a, 0x5, @dev={[], 0x10}}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) 14:23:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0x0, 0x0, 0x1f0, 0x98, 0x98, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x7, 'kmp\x00', "6243baa189314a37cddf35c5f784922403af7dcd992b0bd0f16586e7645b9ea41a3a6a8a6c25700379613822d5636e7435fdef8d539b06c2f652ef39e9167d6a835199e4781bb9546702897566c8591d6db1c5cbaa66724340e2fbfa8d44c5f262f06ded5130c39e598fe08914b4f6df4d777ae7268c29ef693f612891c6956d", 0x55}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb46}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f0000000100)) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x1}, 0x1, 0x0, 0x0, 0x2}, 0x0) r6 = accept4(r5, 0x0, &(0x7f0000000040), 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f00000000c0)={0x3, &(0x7f00000001c0)=[{@fixed}, {@none}, {@fixed}]}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r5, 0x0, 0x47fe0, 0x0) 14:23:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0x1c, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) 14:23:13 executing program 0: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x3, 0x610) semctl$IPC_RMID(0x0, 0x0, 0x0) msgget(0x1, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB='t\x00\x00@', @ANYRES16=0x0, @ANYBLOB="020000000000fedbdf250b0000001c00098008000100a40200000800010002000000080001007f000000440001802c0004001400010002000000e000000200000000000000001400020002004e20ac14143c000000000000000014000280080002001f0000000800010003000000"], 0x74}, 0x1, 0x0, 0x0, 0x40002}, 0x14) 14:23:13 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e", 0x1b}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x38, 0x0) connect$nfc_llcp(r5, &(0x7f0000000080)={0x27, 0x1, 0x0, 0x6, 0x71, 0x7f, "a054a379cc33f8f73cc8e76908e44cf6e44c6feb2cd9de478f5cd9b7d64994d645c1356d997938513790dca915fd343fe3e91a4808417edb5e77a5d57226bf", 0x2e}, 0x60) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 235.845878] audit: type=1400 audit(1585059793.795:47): avc: denied { create } for pid=7793 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 235.874585] ip_tables: iptables: counters copy to user failed while replacing table [ 235.885422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 235.888218] audit: type=1400 audit(1585059793.835:48): avc: denied { create } for pid=7796 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:23:13 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60a4f00800183afffe9400000000000000000000000000aaff020000000024d1a84d9106c093761c00000000000000000001c08584da72c8ab860090780000004ad2f043853c263bae93be0f13068096b9dd8bb9824cb1a90119ec7b4976790eaa774bb8b553dca25762c53212d540bb73f2383ea61228f1c39e4660e87900a701ff2eeb433e2c82fcb3009baac008144dce1b70385efdd769c1c4e2769dbeea2053"], 0x0) [ 235.937552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 235.953968] audit: type=1400 audit(1585059793.875:49): avc: denied { write } for pid=7793 comm="syz-executor.1" path="socket:[29765]" dev="sockfs" ino=29765 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 14:23:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x7f}, 0xc02}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f00000000c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x2) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x1c}, 0xddd6}, {0xa, 0x4e20, 0x1, @local, 0x1}, 0x5ea, [0x0, 0x200, 0x6, 0x1f, 0x720a, 0x7fffffff, 0xfffffffa, 0x4]}, 0x5c) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x48, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @empty=0x2}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x48}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x4c, r3, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4890}, 0x8010) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x60000040) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0), 0x1) 14:23:14 executing program 5: perf_event_open(&(0x7f0000000980)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) close(r0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="c52767dedcdd29796933bcac0a2797f7", 0x10) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_rr_get_interval(r2, &(0x7f0000000100)) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) [ 236.046776] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 236.061508] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:23:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ftruncate(r0, 0x9) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x29) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 236.148412] audit: type=1400 audit(1585059793.935:50): avc: denied { accept } for pid=7796 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:23:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x3) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="e371a01c7d83e16db1918b5328546fd0db633ad73f48121530e272e1e1c5c2d6513819000000624400000000000000"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) 14:23:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="c02ce9137048140b4c94e3474ceb3c906d6b6619000000f80000000000000200a89f006a2132093a5d31d82cf83757ee99cd923a81f678ebf43beca8cb2c8978a2e3df7cba667605d836654fab777c2bc8b3f0d0e7903fc377ec8ab2a320ab45c15a9a9043e99cca12768f688b88a953f4c528212c13516646c2ea285edad7fe69933f7b868870b0783eefafc8c1adf369f0180d96b4a600d06e0a6f", 0x9c}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x101800, 0x40) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) openat$cgroup_ro(r0, &(0x7f0000000040)='memory.swap.current\x00', 0x275a, 0x0) [ 236.177335] audit: type=1400 audit(1585059793.995:51): avc: denied { write } for pid=7796 comm="syz-executor.2" path="socket:[29353]" dev="sockfs" ino=29353 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:23:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0x0, 0x0, 0x1f0, 0x98, 0x98, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x7, 'kmp\x00', "6243baa189314a37cddf35c5f784922403af7dcd992b0bd0f16586e7645b9ea41a3a6a8a6c25700379613822d5636e7435fdef8d539b06c2f652ef39e9167d6a835199e4781bb9546702897566c8591d6db1c5cbaa66724340e2fbfa8d44c5f262f06ded5130c39e598fe08914b4f6df4d777ae7268c29ef693f612891c6956d", 0x55}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb46}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1, @ANYBLOB="990100a18a83185f73b55ecd2e4571f52c076bed4993d34fdd2c80262f5d1ccaf015242226047e39e85ed7088f1892f7aa88c80ea57f7e24016763dc2bdefb5c87ca4d388c18e57806b45f46dd5780"], 0x7}}, 0x0) pread64(r1, 0x0, 0x0, 0x0) [ 236.319085] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 236.337790] FAT-fs (loop0): bogus number of reserved sectors [ 236.355683] FAT-fs (loop0): Can't find a valid FAT filesystem 14:23:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x1b8) socket$phonet_pipe(0x23, 0x5, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) [ 236.364513] batman_adv: batadv0: Adding interface: veth0_to_team [ 236.373470] ip_tables: iptables: counters copy to user failed while replacing table [ 236.381834] batman_adv: batadv0: The MTU of interface veth0_to_team is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.408844] batman_adv: batadv0: Interface activated: veth0_to_team [ 236.417467] ip_tables: iptables: counters copy to user failed while replacing table [ 236.428866] batman_adv: batadv0: Interface deactivated: veth0_to_team [ 236.547538] batman_adv: batadv0: Removing interface: veth0_to_team [ 236.589335] overlayfs: filesystem on './file0' not supported as upperdir 14:23:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="253a23e9607a01c4af7bb12e1a9104f7cbae185b46a6f6c317b2da24e3f9bfce8c9ef5902dddbebdb1dbc43347ada26faca834a281bc502ccabc91d2384a00ac480034a18d3b1ae169dab85d6b3a622fea3aae71ed95227e61222e9f31b543cab1c9db04f810b4638e2bff47709b3eea19db883e10bf0f192dd786bb4eff28f5659e3d464a220a674409481d0a122291293ce03f0d823ee6f163be8f77da7d94", 0xa0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x92820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6, @perf_bp={0x0}, 0x42000, 0xaa, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x8, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x1002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0xfffffffc, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000019380), 0x0, 0x11) clock_gettime(0x0, &(0x7f00000002c0)) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 14:23:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x10, &(0x7f0000000040)={@local, @dev={[], 0x2b}, @void, {@generic={0x88f8, "e66d"}}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xbea7, 0x10000, 0x2b9d5d3, 0x3}, 0x14) 14:23:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/164, 0xa4) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x6) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x2000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, 0x0, 0x351683, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='statm\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) [ 236.646927] team0: Port device team_slave_0 removed [ 236.738998] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:23:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="253a23e9607a01c4af7bb12e1a9104f7cbae185b46a6f6c317b2da24e3f9bfce8c9ef5902dddbebdb1dbc43347ada26faca834a281bc502ccabc91d2384a00ac480034a18d3b1ae169dab85d6b3a622fea3aae71ed95227e61222e9f31b543cab1c9db04f810b4638e2bff47709b3eea19db883e10bf0f192dd786bb4eff28f5659e3d464a220a674409481d0a122291293ce03f0d823ee6f163be8f77da7d94", 0xa0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x92820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6, @perf_bp={0x0}, 0x42000, 0xaa, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x8, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x1002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0xfffffffc, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000019380), 0x0, 0x11) clock_gettime(0x0, &(0x7f00000002c0)) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 14:23:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a5c000000000a01010000000000000000020000000900010073797a3000000000080002400000000008000240000000000900010073797a310000000e0c000440000000000000000008000240000000000900010073797a3000000000a4000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a30000000006443ac30a62db3224e0008800c00014000000000000000000c00014000000000000000000c004000000000000000000c00014000000000000000000c00024000000000000000000c00014000000000000000000c00014000000000000000000c00014000000000000000003d0000000b0a010100000000000000000300000008000440000000000900010073797a31000000000800084000000000140000001100010000000000000000000000000a21f50c85827656aa09b2108a3a8172bf8e3f2af43f0bdc51adfb46bf9512ae17aca5cfe8544c7b096f698dba3d3641a24bc3580793747230c1d6722968b561"], 0x158}}, 0x0) 14:23:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x3) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="e371a01c7d83e16db1918b5328546fd0db633ad73f48121530e272e1e1c5c2d6513819000000624400000000000000"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) [ 236.929044] FAT-fs (loop0): bogus number of reserved sectors [ 236.958931] FAT-fs (loop0): Can't find a valid FAT filesystem 14:23:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/164, 0xa4) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x6) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x2000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, 0x0, 0x351683, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='statm\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) [ 237.057541] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 237.118044] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:23:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x3, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x101) [ 237.166121] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 237.207520] batman_adv: batadv0: Removing interface: batadv_slave_0 14:23:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/164, 0xa4) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x6) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x2000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, 0x0, 0x351683, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='statm\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 14:23:15 executing program 4: syz_open_dev$radio(0x0, 0x3, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x44f351df3a2ac94d, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) dup(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000000)=r4) tkill(0x0, 0x3c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x5000000, 0xcc2}, 0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "ddeccd44f2dfa37a", "795cb2c312a70eddda085b2aff771e02b39568b498b6af005c00", "05000010", "d5438366183c2351"}, 0x38) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 14:23:15 executing program 2: semget(0x1, 0x3, 0x46) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x8) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) fcntl$setstatus(r1, 0x4, 0x2000) r2 = memfd_create(&(0x7f00000005c0)='-\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x1ffe00) [ 237.355808] FAT-fs (loop3): bogus number of reserved sectors 14:23:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x3) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="e371a01c7d83e16db1918b5328546fd0db633ad73f48121530e272e1e1c5c2d6513819000000624400000000000000"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) [ 237.397346] FAT-fs (loop3): Can't find a valid FAT filesystem [ 237.412730] ubi0: attaching mtd0 [ 237.452180] ubi0: scanning is finished [ 237.461976] ubi0: empty MTD device detected [ 237.488304] FAT-fs (loop3): bogus number of reserved sectors [ 237.499187] FAT-fs (loop3): Can't find a valid FAT filesystem 14:23:15 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="f9a90036bb02d6f5b8fa6ca9eecccddf5c00000010000104000000000000000000000000b52cbb03642593b59c6cb40a46662f2da7b44f0305b638c0f378500e433ad918710dc7770ff3863345206ec0e8366c12384e355efbeb1c0cabc23dc26913048ea254414e9faaa9c9911694884a1c816732658ed330989f4c95be2a4063ae218e61a0306c743d819ca8cb", @ANYRES32=0x0, @ANYBLOB="00000000000037002c00128009000100766c616e000000001c000280100004800c00010000000000ff13216529e80080060001000000000008000500761aad495c7582939497a3276d846402cf56c991cf4212a08a51538199e625c467d1de267487633968fc99b2c4f69f190b2322643d5f9aed46ebae1826bc3e06e36750921ee652df79cd58694a94df2aab6c8e6550c0dbd961ca7282f9ce5cfe9ed01a5b32e136afecdb9d8395d6ed1be5f0bd757b55d1d22b5203c20f52c71622a4acbe6df2fa98f1b690c8dce93256f582f79a5d6286f53464c679", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB], 0x5c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1d, 0x4) r4 = dup(r3) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 14:23:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2000, 0xaa, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x1002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x80007, 0xd7ea) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000019380), 0x0, 0x11) clock_gettime(0x0, &(0x7f00000002c0)) socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={r6, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x0, 0x9}, &(0x7f0000000280)=0x90) [ 237.622322] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 237.676649] batman_adv: batadv0: Adding interface: veth0_to_hsr [ 237.692443] batman_adv: batadv0: The MTU of interface veth0_to_hsr is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 14:23:15 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x21000c, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) r1 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x27fc, 0x4) fcntl$setstatus(r4, 0x4, 0x4b800) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0xa00) r5 = getegid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@initdev, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000780)=0xe8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="88040000daffffff0f000000000000000500000000000000020000000000000000010000000000000400000000000000030000002e1e0000050000000000000001000000000000000900000000000000000800000000000000000000000000000e08000000000000000000006a00000001cb0b59ae90000100d36900007100000093efddfbbc", @ANYRES32, @ANYRES32=r5, @ANYBLOB="00000000800000000000000000000000000000000500000000000000070000000200000073656c696e757800060000000000000000000000000000009fbe00000000000003000000000000000000000000000000000000000000000081000000000000000600000000000000f7ffffffffffffff000000000000000005000000000000000100000005000000060000000300000001000080", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000000860200000000000000000000000000007fffffffffffffff15000000fcffffff297573657247504c766d6e65743024776e6f64657600000001000000000000000200000000000000040000000000000000000000000000000500000000080000000000000000000001000000000000000000000000000000fffeffffffffffffffffff7f00000000050000000000000002000000040000000600000033000000ffffff7f", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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", @ANYRESOCT=r3, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR, @ANYRES16=r2, @ANYPTR64, @ANYRES16=r1, @ANYRESHEX], @ANYRESDEC, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES16, @ANYRESDEC, @ANYBLOB="e8c0544bf2e9aed4140995aff2bbbf3f9f0b"], @ANYRESHEX, @ANYRESOCT=r2], @ANYRES16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="090000000100ffff000000000200000000000000000000000000000012000000050000002f6465762f696e7075742f6576656e7423000000000000000000000000000000020000000000000009000000000000000500000000000000000000000000000002000000000000009a050000000000008308000000000000ba090000000000009c0000000000000004000000000000000700000000000000000000000001000028510000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000000000000000000000030000000000000000008ac6000000fffe000000050000002f6465762f696e7075742f6576656e742300000000000000"], 0x40b) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002b00)) [ 237.726759] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=699 sclass=netlink_route_socket pig=7932 comm=syz-executor.1 [ 237.787848] batman_adv: batadv0: Interface activated: veth0_to_hsr [ 237.805690] batman_adv: batadv0: Interface deactivated: veth0_to_hsr 14:23:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = getpid() getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000180)=""/25, &(0x7f00000002c0)=0x19) sched_setattr(r1, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x1e9f03c, 0x0, 0x20000, 0x72}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x2, 0x0) read(0xffffffffffffffff, &(0x7f00000001c0)=""/151, 0x97) fcntl$setpipe(r3, 0x407, 0x0) write(r2, &(0x7f0000000440)="2d62781783300ccae89a9e8730a53a6700ca7b695bd7ca896d864f7595ab4715", 0x20) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={r7, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000300)={0x7, 0x8, 0x2, 0x80000000, 0x0}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000400)={r8, 0xfff, 0x1000, 0x265}, 0x10) [ 237.824979] audit: type=1400 audit(1585059795.775:52): avc: denied { associate } for pid=7939 comm="syz-executor.3" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 237.843227] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 237.860756] batman_adv: batadv0: Removing interface: veth0_to_hsr [ 237.907542] device hsr_slave_0 left promiscuous mode [ 237.914624] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 237.939437] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 237.954005] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 237.964306] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 237.976134] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 237.987327] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3661126479 [ 237.993638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=699 sclass=netlink_route_socket pig=7932 comm=syz-executor.1 [ 238.007637] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 238.019886] ubi0: background thread "ubi_bgt0d" started, PID 7942 [ 238.058295] ubi: mtd0 is already attached to ubi0 14:23:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timerfd_gettime(0xffffffffffffffff, 0x0) semget(0x3, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x81fd) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0), 0x8000fffffffe) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/196, 0xc4}], 0x1) 14:23:16 executing program 4: syz_open_dev$radio(0x0, 0x3, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x44f351df3a2ac94d, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) dup(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000000)=r4) tkill(0x0, 0x3c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x5000000, 0xcc2}, 0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "ddeccd44f2dfa37a", "795cb2c312a70eddda085b2aff771e02b39568b498b6af005c00", "05000010", "d5438366183c2351"}, 0x38) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 14:23:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000000c0)="fb", 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000000c0)="fb", 0x1, 0xfffffffffffffffe) r2 = request_key(&(0x7f0000000140)='big_key\x00', 0x0, &(0x7f00000002c0)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x0f\x00\x00\x00\x00\x00\x00\x8aC\x96\x8d\xd0\xf4\x16\xd2\xe4\x18a\x97~!hQ\a1\x02\xd8\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0W@Y\xbe]#\x1d\x8eo\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x889{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97M\x00\x17\xb4f\xb2\xeeB\xd4j)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90\x05\x00G\x110\x99\x18\xee@\xb1F&=\xadp\x95\xa8lc(B\x06J\xb4\r-\xe9d\tM\xe8\x04\xeeX\xb2\xc3>?\x94\x9e\xb8\x1e6r\x13t\x85iX\xc3\xe7^$\x94\x14\x85C4\x9d\xddo\a\x15Y\x81\r\x9e\x06\xa9P\xc8\xe5l\xf8b\xc0\x8a\x06EW\x00\x81\x00%\xe5\xe1\x89\xad\xd8\xc8\x1f\xbe\xbd%\rI8*\xc7\xafB8n\xb0]\x8c\x87\xfeb\xbb\xfc\xe4\xa5\x1e\xfc$\xea\xd8b7\xbc\x87.m\xc0n\xe1\x11\".;\b\xe5\xaf\xb4\xb5\xf7\x87\x16Ql\xab9\xe7\r\xe7C\x82\x13Q\x03w\xe8\x1e\x04\xbe\xdb\x98q\xaa\x8c\x9b&\xcb\x95\x16\xa4\xcf\x01\xad\xbe\xe4\r\x10K\x1c;\xd6W\\a\xea/\x01\xda\x0eW\x14\xa5\xe5;\xc3R\x82\x1f\x90\xee\xc82~\xab\xffr\xff\xb2\xcf\x85m\xdd\x85\x051\xec-DGM\x88\xfa\xbeR\xac\r\x9e\x1d>0\t\xc7\x06}\x9c\x18\xd8\xad\a\x82B\x97\x9c\xea-2\xf8\xfd\te\nK\x7f\x17o\xa7\v\x7fY\x7f\xd8\x0e\xf4]_\x9042_\xcd\x10\x8e\xdb\x8de\x88\x1e\xb9Z(\x16\x1a\t\x8c\xa3\xc7=\x02*\x8c\x9e`\f\x1a\xe9\xf4POu:\xdc\x88\xd22\xcfIY\x12-\rC\n,\x81\xdd\xd8\xcee^\xf9\x97m\x13\xfc\"q\xd2\x03z\xc3e]\xcd\x8c\x8f\xf3C\xfb\x0eOg\x19\x88#\xd3\n?\xbb~\x9a\x1b\x91\xe8\x1b}\xb9\xd3$r\xdfv\x145)\xf6\x8e@.\x15\xff\xf2\xcd\xbc\xdb\xcfZ\x95 \xd6\x00\x00\xf1\x94@\xf4\x9a\xea\x1e\r\x8e\x86\x9a\xc8\xfefJ\xab\x8ci\xd6l\xd4QZ\x9d\xcbZ\xf4\xd2\xce%\x1c\xf9\xb4\xdf7\xf0\x8cqZ\xc5\xe3=\xc2LPj\x9c\x12;\xba\x12\xd8\xb4\x19\xd5\xbfq\xd9ck\xe1\x86\x85\x8b\x19\x01\xa3\x9d>ELT\xbd\x88\x1c\xfa\tL', 0xffffffffffffffff) keyctl$negate(0xd, 0x0, 0x6, r2) socket$inet6(0xa, 0x4, 0xfffffffc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000001640), 0x0, 0x0) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x7}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:23:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x2, 0x0) sendfile(r4, r2, &(0x7f0000000200), 0x9) splice(r1, 0x0, r3, 0x0, 0x38, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e22, @loopback}}, 0x0, 0x0, 0x35, 0x0, "ba666cfe78c9c206c2b8938284decf0d85354d96a7a1e53d4ceb95fbc81305c4b3e506372fcf423a2a82f005e551c1ab8d4fe57efd5c8ffc56c161efd43223c4a722074c97f642bfd5e77c329a6d26d8"}, 0xd8) r5 = socket$inet(0x2, 0x6, 0x8000) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000180)={0x0, 'bridge_slave_1\x00', {0x1}, 0xf800}) [ 238.216204] ubi: mtd0 is already attached to ubi0 14:23:16 executing program 4: syz_open_dev$radio(0x0, 0x3, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x44f351df3a2ac94d, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) dup(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000000)=r4) tkill(0x0, 0x3c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x5000000, 0xcc2}, 0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "ddeccd44f2dfa37a", "795cb2c312a70eddda085b2aff771e02b39568b498b6af005c00", "05000010", "d5438366183c2351"}, 0x38) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) [ 238.366588] ubi: mtd0 is already attached to ubi0 14:23:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000028000/0x2000)=nil, 0x2000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', r5}) recvfrom$packet(r1, &(0x7f0000000000)=""/46, 0x2e, 0x22, &(0x7f0000000080)={0x11, 0xc, r6, 0x1, 0xee, 0x6, @local}, 0x14) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mbind(&(0x7f0000559000/0x1000)=nil, 0x1000, 0x3, 0x0, 0x4, 0x10000000002) 14:23:16 executing program 4: syz_open_dev$radio(0x0, 0x3, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x44f351df3a2ac94d, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) dup(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000000)=r4) tkill(0x0, 0x3c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x5000000, 0xcc2}, 0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "ddeccd44f2dfa37a", "795cb2c312a70eddda085b2aff771e02b39568b498b6af005c00", "05000010", "d5438366183c2351"}, 0x38) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) [ 238.452059] IPVS: ftp: loaded support on port[0] = 21 14:23:16 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000000c0)={0x7, &(0x7f0000000000)="fa0d3165661291224120422bc73beb23f2edc59379c5fde3f9946f40deb718ad852406cce1f34d5be4abefc13d119703848c0edc4defef3f7772c76b88f0a47be464efd643e7a8a0e94e235b5ca338ac58439ffbdc472435a610946a6e7932e4358f2405be9c205fabda076d78a04924e12109daf1"}) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x48}}, 0x0) [ 238.505175] ubi: mtd0 is already attached to ubi0 14:23:16 executing program 1: r0 = gettid() sigaltstack(&(0x7f000041c000/0x1000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000040)={0x0, 0x400, 0x9, 0x0, 0xff}) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) 14:23:16 executing program 1: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00), 0x0, 0x40, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, 0x40) r11 = dup(r10) ioctl$SG_GET_ACCESS_COUNT(r11, 0x2289, &(0x7f0000000600)) open_by_handle_at(r11, &(0x7f00000002c0)={0x78, 0x563, "50ac3d99c7fe46ea0c30dc5fb201ce57abf581589a1fa2875f465fd421f4e97b5e6af0736698b0cc71161bfe3248c76e403f180c72bce933ebf6430c98c67d1f60275c1a764f48d3332493d610bf512d4cbf955f8de59053cc6f6125c3af48130f4e64e60a9ac5c07cd7840accd81556"}, 0x12da00) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 14:23:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @multicast1, 0x4e23, 0x0, 'sh\x00'}, {@dev, 0x4e23}}, 0x44) write(r0, &(0x7f0000000600)="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", 0xe00) fallocate(r0, 0x11, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x11f08) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xc, &(0x7f00000001c0)=""/243, &(0x7f0000000100)=0xf3) [ 238.882707] audit: type=1804 audit(1585059796.835:53): pid=8013 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir503251775/syzkaller.GfQ3QO/9/bus" dev="sda1" ino=16537 res=1 14:23:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r3, @ANYBLOB="0000c9090f0cfc3b0669fa00000000000408000400", @ANYRES32=r2, @ANYBLOB], 0x28}}, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 14:23:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x8000000000, 0x0, 0x1, 0x0, 0x0, 0x99e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000140)={0x43, 0x1}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x38, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000040)=""/198) ioctl$KDSKBENT(r0, 0x4b61, &(0x7f0000000000)={0x0, 0x0, 0xa}) [ 239.051575] audit: type=1800 audit(1585059796.885:54): pid=8015 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16548 res=0 14:23:17 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x3372ec526339ce36}, 0x11288, 0x2003, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="72617700000017000000000000000000000000000000000000000000000000000200000003000000b80400000000000000000000000000000003000000030000200400002004000020040000200400002004000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000000000000000000000000000000101000000000000002e2f66696c6530000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007b9d1af1250000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600053455400000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffff9cc8030d783bf85303758c14018c8aa1e81935bd7bd57bf4ebbe881b7c95926627e835402ea8ae7fef07ac876d7d9197159539596d5eec9e309cf923124f87eec5886208e7bf06e96314bd8ca076b56a83ba22253afb60a3d1fedacbddf48842b9ce62560a18aa4919ca1662a9f7e53f3e5876674ab400"/1422], 0x518) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=0x0, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r6, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r6, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b430486b47fde4ac9ce3f873bc46f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5293364a2efd284640eca00164232f73bf16b6ae66d4d6062c438ad2b24a69f1f9da00"/217], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r6) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r8, r7, 0x0) r9 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r9, r8) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 239.153379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 239.153456] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 239.337484] audit: type=1804 audit(1585059796.905:55): pid=8015 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir307177362/syzkaller.5Ua5AJ/11/file0" dev="sda1" ino=16548 res=1 [ 239.351078] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 239.499310] syz-executor.4 (8015) used greatest stack depth: 24672 bytes left 14:23:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x0, @multicast1, 0x4e23, 0x0, 'sh\x00'}, {@dev, 0x4e23}}, 0x44) write(r0, &(0x7f0000000600)="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", 0xe00) fallocate(r0, 0x11, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x11f08) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xc, &(0x7f00000001c0)=""/243, &(0x7f0000000100)=0xf3) [ 239.650660] audit: type=1804 audit(1585059797.605:56): pid=8008 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir503251775/syzkaller.GfQ3QO/9/bus" dev="sda1" ino=16537 res=1 [ 239.679351] syz-executor.1 (8013) used greatest stack depth: 24480 bytes left [ 239.693289] audit: type=1804 audit(1585059797.605:57): pid=8039 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir503251775/syzkaller.GfQ3QO/9/bus" dev="sda1" ino=16537 res=1 [ 239.721597] audit: type=1804 audit(1585059797.625:58): pid=8038 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir503251775/syzkaller.GfQ3QO/9/bus" dev="sda1" ino=16537 res=1 14:23:17 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000f8020000100100000000000000000000000000001001000028020000280200002802000028020000280240000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001001000000000000000000000000000000000000000000000000480068656c7065720000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800180100000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000000000000005276ee798a229cbc9c628bb5d2835e23e3a986bb1c205d499fc9a0df6eccb5155624d7de4ded9dbdeadb8c7c3240ad14a79f938202d1202b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e478e478b19c014a000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x358) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 239.748131] audit: type=1800 audit(1585059797.645:59): pid=8037 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16547 res=0 [ 239.772394] audit: type=1804 audit(1585059797.675:60): pid=8041 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir307177362/syzkaller.5Ua5AJ/12/file0" dev="sda1" ino=16547 res=1 14:23:17 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000140)={0x0, [[0x7ff, 0x2, 0x14c00], [0x0, 0x5, 0x0, 0x5], [0x4]], [], [{}, {}, {}, {0x1, 0x2}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r2, 0x806c4120, &(0x7f00000003c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x7, 0x0, 0x3, 0xa, 0xd31f, 0x101}, 0x20) 14:23:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x4e24, @rand_addr=0xe97}}, 0x9, 0x0, 0x100, 0x7, 0x0, 0xffffffff}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r4, 0x0, 0x2}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010002000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000300", @ANYRES32, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="08000600", @ANYRES32=r5, @ANYBLOB="afa20490", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000500000000002000010000000000"], 0x17, 0x0) setfsgid(r5) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x400) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4008ae6a, &(0x7f0000000080)={r6, 0x5, 0xfffbfffc}) 14:23:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000080)={{0x0, 0x0, @reserved="93ab41d434fecdf8249ef447562ffae188228e52feab5a8ff0f9d961eb5c0a2a"}, 0xf, [], "df21b8d5d5a3bd9481ecba4e9c0590"}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) io_cancel(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x1, r3, 0xfffffffffffffffe, 0x0, 0x3, 0x0, 0x3}, &(0x7f0000000100)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 239.824265] audit: type=1400 audit(1585059797.775:61): avc: denied { map } for pid=8042 comm="syz-executor.0" path=2F6D656D66643A73797374656D656D306D643573756D24202864656C6574656429 dev="tmpfs" ino=30802 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 14:23:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x3b8) ftruncate(r1, 0x1) 14:23:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x6, 0x13, 0x0, 0x9, 0x0, 0x0, 0x1ff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x40000) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = accept(r0, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x1a7) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(r7, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setpriority(0x1, 0x0, 0xa7) setresgid(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x4e20, 0x0, @rand_addr="000000000000e9ffffffffffffff00"}, 0x1c) fsetxattr$system_posix_acl(r5, &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000001000)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYPTR64, @ANYRESDEC], 0x4, 0x1) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f00000002c0)=[{&(0x7f0000000b00)="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", 0x28e}, {&(0x7f0000001080)="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", 0xc00}, {&(0x7f00000003c0)="9266a2d829354109014bba03ebb7d27149261a0faf34fca655380a02714f445e72a2789dd551eed5f9871b594a659e", 0x2f}], 0x3) 14:23:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) sendfile(r3, r2, 0x0, 0x80006) 14:23:18 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x80, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x38, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f00000001c0)={0x30, 0x4, 0x0, {0x5, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x806000) write$cgroup_int(r5, &(0x7f0000000200), 0xfdef) 14:23:18 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x76, 0x7ff}, 0x4, 0x0, 0x0, 0x5, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x50, r0, 0x800) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000)=0xffffffff, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ptrace$setopts(0xffffffffffffffff, r3, 0x7ff, 0x1) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8001) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x1, 0x31324d59, 0x3, @discrete={0xfe7}}) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) dup3(0xffffffffffffffff, r5, 0x80000) syz_open_procfs(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 14:23:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x1, &(0x7f0000001fd8)=@raw=[@ldst={0x1, 0x3, 0x2, 0x7, 0x9, 0x30, 0xfffffffffffffffc}], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f0000000180)=""/195, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x80000, 0x0, 0xfffffffe}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x38, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="500000003000ffff0000000000000000000000132c000100380001000b0001006d697272656400002400028020000200000000000000000000000000000000000000000004000000", @ANYRES32=r5, @ANYBLOB="04000600"], 0x50}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@rand_addr="e2a768f963558ed66f20a061c7fd442d", 0x47, r5}) [ 240.297037] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000024f) [ 240.341332] FAT-fs (loop3): Filesystem has been set read-only [ 240.381399] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000024f) 14:23:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000480), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x4, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x2e8fc0, 0xd0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x38, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000080)=0x2) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) [ 240.397539] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000024f) [ 240.487889] attempt to access beyond end of device [ 240.517983] loop3: rw=2049, want=2390, limit=116 14:23:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_to_team\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000640)=0x0) r7 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r8, 0x0) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0x4, 0x8, &(0x7f0000001700)=[{&(0x7f0000000280)="7408fa594397ebffd75ab641f3b45945355d26f3cdc07d8e066a6c2522d36cd2a9b3df225fee9912462a344412e74baeef15cd650afe252adb41602c9caf639109195db08e0691d17231b5fab670008132d23640c1755a0728e73ba727052de1e42bbe6aa840681a9f9f393c5561791de26c326e80dec502be2503", 0x7b, 0x80}, {&(0x7f0000000340)="61b313766ae83494f7227400027fbe3822c263e831f7d161ace4ef1eaee098041b234e11e3b5e135c5977ffa62", 0x2d, 0x1000}, {&(0x7f0000000380)="ab", 0x1, 0xfffffffffffffffa}, {&(0x7f00000003c0)="8ec9308878a14dab333d482d7939dc7fc01b2d94bb57415e14ee53ea530c9fc0c995a221b51ce09db07a8d9e16c9ab3ad6e4a1bcb15e35037c4184ba7349e753388050a913e8e8e35e2961a73305b55d014dbb29fd6158515ccaac3e30ba4b8b73db8160e7", 0x65, 0x2}, {&(0x7f0000000440)="d0a170bbdce9cabc95bdf6bacbd1266c12f2d733f8d613748868eec2e2b6d2fe77421899519b621695939105f0f8734e828aef3ef236b9759010e60c43b03340feece18e2dfb455dc162ae5375f0f4b7d7", 0x51, 0x4000}, {&(0x7f00000004c0)="72a62b68012cc845f81814f43a2f62067d23b90a5a1670732f9a534d2b4cfaed4f68ae885978634ea166611cd66273bb85b71b0a79b002c32c536628c5043b794e5c1f6d4b33567e23c54e875f8f7f4d2bccaddf255265d69725d941535bda21333b21cec932f317a3d2057fe7b2b77ddb99eca3de8e3cb81b65b2a173ce282cb99d6c8065ca90245804d2102c07f026c62fbd0f562858fe77", 0x99, 0x10001}, {&(0x7f0000000580)="7a3bae56facd36c34997bcd9f9c4615c9d4866eb165eafe4ec6a09bcc5af58379e6157ded2984ef53a33ffb455ab3adb8b4e727f3c72dce98661eef04ad2f8a451b883dfb1e20cb3b3487cfb7c0c2e171c06eab2cc03ed1c9458a4ec97f3655c3ba2a7ec8148556c4297d04b2fe535220abd721a8978d4fea9e5666be45cbced243a3d2d4db135a5f55b751287a21454", 0x90}, {&(0x7f0000000700)="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", 0x1000, 0x4}], 0x2080000, &(0x7f00000017c0)={[{@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_yes='case_sensitive=yes'}, {@uid={'uid', 0x3d, r6}}, {@show_sys_files_yes='show_sys_files=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_no='disable_sparse=no'}, {@fmask={'fmask', 0x3d, 0x9}}, {@fmask={'fmask', 0x3d, 0x7}}, {@disable_sparse_no='disable_sparse=no'}, {@umask={'umask', 0x3d, 0x24a}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'veth0_to_team\x00'}}, {@hash='hash'}, {@uid_lt={'uid<', r8}}]}) [ 240.545175] syz-executor.2 (8078) used greatest stack depth: 24320 bytes left [ 240.561107] Buffer I/O error on dev loop3, logical block 2389, lost async page write [ 240.599568] attempt to access beyond end of device [ 240.611495] loop3: rw=2049, want=2391, limit=116 [ 240.621968] Buffer I/O error on dev loop3, logical block 2390, lost async page write [ 240.639926] attempt to access beyond end of device 14:23:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffff18c}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x20000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 240.662284] loop3: rw=2049, want=2392, limit=116 [ 240.679465] Buffer I/O error on dev loop3, logical block 2391, lost async page write [ 240.698691] attempt to access beyond end of device 14:23:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000044000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="baa000ecf0829800002665f30f008f6300a6af02660f3e0fa97d0fa220d6e0d6e0000040000f221a0f01cf", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f00000001c0)={0x280, 0x4b0, 0x578, 0x640, 0x7ff, 0x9, 0x4, 0x2, {0x12a, 0x7}, {0x1, 0x27}, {0x55b, 0x7f, 0x1}, {0x3, 0x7ff, 0x1}, 0x2, 0x80, 0x4, 0xfffffffb, 0x1, 0x1, 0x5, 0x9, 0x1036fc9f, 0x8, 0x10001, 0x9c, 0x1, 0x2, 0x1}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='cpu&3\x0e\x00\n\xc0\xf9*`\x00OE\xd2&hIC\xff0&e\x10\xb1\x85o\x9e\xc4\xb5=\xb6\x85\x80\x14\xcem\xda\x85\x16ew\xd6\xecC\xa6\xbf\x16#\xb9\xb7;\xa2z\xc8\xca\xeb\x82\aU\x13\xb4Y\xa9LO^R\xf3\xbcM\x1c\xa2G\x87\xea4\xa1tlo|\xb2\xad\xc7~\x11\xe9:w2\xd1A\xda\x04\xb3F\xe7\xfb\xe9\xb0\xd3\'H\xed') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 240.711311] loop3: rw=2049, want=2393, limit=116 [ 240.731620] Buffer I/O error on dev loop3, logical block 2392, lost async page write 14:23:18 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x4, &(0x7f0000000180)=""/91) 14:23:18 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./file0/f.le.\x00', 0x2000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x38, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') [ 240.868317] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000024f) 14:23:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0x0, 0x0, 0x1f0, 0x98, 0x98, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x7, 'kmp\x00', "6243baa189314a37cddf35c5f784922403af7dcd992b0bd0f16586e7645b9ea41a3a6a8a6c25700379613822d5636e7435fdef8d539b06c2f652ef39e9167d6a835199e4781bb9546702897566c8591d6db1c5cbaa66724340e2fbfa8d44c5f262f06ded5130c39e598fe08914b4f6df4d777ae7268c29ef693f612891c6956d", 0x55}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb46}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r2 = dup3(r0, r1, 0x80000) getsockopt$netlink(r2, 0x10e, 0x6, &(0x7f00000000c0)=""/91, &(0x7f0000000140)=0x5b) [ 241.029980] overlayfs: filesystem on './file0' not supported as upperdir [ 241.096510] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 241.119582] ip_tables: iptables: counters copy to user failed while replacing table [ 241.139102] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 241.181652] ip_tables: iptables: counters copy to user failed while replacing table [ 241.198264] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 241.235039] EXT4-fs (loop3): group descriptors corrupted! [ 241.318544] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 241.347845] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 241.374375] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 241.398471] EXT4-fs (loop3): group descriptors corrupted! [ 243.041898] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 243.049015] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 243.059898] device bridge_slave_1 left promiscuous mode [ 243.065942] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.124222] device bridge_slave_0 left promiscuous mode [ 243.129805] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.205404] device veth1_macvtap left promiscuous mode [ 243.211719] device veth0_macvtap left promiscuous mode [ 243.217081] device veth1_vlan left promiscuous mode [ 243.222791] device veth0_vlan left promiscuous mode [ 243.344028] device hsr_slave_1 left promiscuous mode [ 243.397281] team0 (unregistering): Port device team_slave_1 removed [ 243.407400] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 243.456908] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 243.511184] bond0 (unregistering): Released all slaves [ 243.720969] ODEBUG: free active (active state 0) object type: timer_list hint: delayed_work_timer_fn+0x0/0x90 [ 243.732460] ------------[ cut here ]------------ [ 243.737419] WARNING: CPU: 1 PID: 2320 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 243.746451] Kernel panic - not syncing: panic_on_warn set ... [ 243.746451] [ 243.754051] CPU: 1 PID: 2320 Comm: kworker/u4:3 Not tainted 4.14.174-syzkaller #0 [ 243.761757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.771107] Workqueue: netns cleanup_net [ 243.775363] Call Trace: [ 243.777945] dump_stack+0x13e/0x194 [ 243.781564] panic+0x1f9/0x42d [ 243.784740] ? add_taint.cold+0x16/0x16 [ 243.788700] ? debug_print_object.cold+0xa7/0xdb [ 243.793444] ? debug_print_object.cold+0xa7/0xdb [ 243.798184] __warn.cold+0x2f/0x30 [ 243.801726] ? ist_end_non_atomic+0x10/0x10 [ 243.806154] ? debug_print_object.cold+0xa7/0xdb [ 243.810915] report_bug+0x20a/0x248 [ 243.814793] do_error_trap+0x195/0x2d0 [ 243.818679] ? math_error+0x2d0/0x2d0 [ 243.823533] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.828468] invalid_op+0x1b/0x40 [ 243.831979] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 243.837326] RSP: 0018:ffff8880a14bf900 EFLAGS: 00010082 [ 243.842921] RAX: 0000000000000061 RBX: 0000000000000003 RCX: 0000000000000000 [ 243.850433] RDX: 0000000000000000 RSI: ffffffff86ac07e0 RDI: ffffed1014297f16 [ 243.857807] RBP: ffffffff86abba60 R08: 0000000000000061 R09: 0000000000000000 [ 243.865512] R10: fffffbfff14a8cd9 R11: ffff8880a147e640 R12: ffffffff813ba450 [ 243.873403] R13: 0000000000000000 R14: ffffffff8a6b2c88 R15: ffff888098976850 [ 243.880963] ? work_on_cpu_safe+0x70/0x70 [ 243.885481] debug_check_no_obj_freed+0x3cd/0x6e4 [ 243.890322] ? __lock_is_held+0xad/0x140 [ 243.894509] ? free_obj_work+0x600/0x600 [ 243.898700] kfree+0xbb/0x260 [ 243.901797] ? xps_cpus_show+0x5d0/0x5d0 [ 243.905979] kvfree+0x45/0x50 [ 243.909079] device_release+0x15f/0x1a0 [ 243.913053] ? dev_attr_show+0xc0/0xc0 [ 243.917048] kobject_put+0x13e/0x1f0 [ 243.921224] ? batadv_get_drvinfo+0x140/0x140 [ 243.925812] netdev_run_todo+0x4a9/0x710 [ 243.930017] ? netdev_info+0xf0/0xf0 [ 243.933727] ? dev_set_mtu+0x3a0/0x3a0 [ 243.937692] default_device_exit_batch+0x2e7/0x380 [ 243.942644] ? unregister_netdevice_many+0x50/0x50 [ 243.947569] ? do_wait_intr_irq+0x270/0x270 [ 243.951897] ? cfg80211_switch_netns+0x460/0x460 [ 243.956752] ? unregister_netdevice_many+0x50/0x50 [ 243.961672] ? dev_change_net_namespace+0x9d0/0x9d0 [ 243.966907] ops_exit_list.isra.0+0xef/0x140 [ 243.971373] cleanup_net+0x3bb/0x820 [ 243.975076] ? net_drop_ns+0x70/0x70 [ 243.978817] ? find_held_lock+0xf0/0x110 [ 243.982957] process_one_work+0x813/0x1540 [ 243.987271] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 243.992041] ? worker_thread+0x15d/0x1070 [ 243.996433] ? _raw_spin_unlock_irq+0x24/0x80 [ 244.000965] worker_thread+0x5d1/0x1070 [ 244.005222] ? process_one_work+0x1540/0x1540 [ 244.010055] kthread+0x30d/0x420 [ 244.013551] ? kthread_create_on_node+0xd0/0xd0 [ 244.018553] ret_from_fork+0x24/0x30 [ 244.022274] [ 244.022276] ====================================================== [ 244.022278] WARNING: possible circular locking dependency detected [ 244.022279] 4.14.174-syzkaller #0 Not tainted [ 244.022281] ------------------------------------------------------ [ 244.022282] kworker/u4:3/2320 is trying to acquire lock: [ 244.022283] ((console_sem).lock){-.-.}, at: [] down_trylock+0xe/0x60 [ 244.022288] [ 244.022289] but task is already holding lock: [ 244.022290] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x125/0x6e4 [ 244.022294] [ 244.022295] which lock already depends on the new lock. [ 244.022296] [ 244.022297] [ 244.022298] the existing dependency chain (in reverse order) is: [ 244.022299] [ 244.022300] -> #5 (&obj_hash[i].lock){-.-.}: [ 244.022304] _raw_spin_lock_irqsave+0x8c/0xbf [ 244.022305] debug_object_activate+0x10b/0x450 [ 244.022306] enqueue_hrtimer+0x22/0x3b0 [ 244.022308] hrtimer_start_range_ns+0x4e6/0x1060 [ 244.022309] schedule_hrtimeout_range_clock+0x13c/0x2f0 [ 244.022310] wait_task_inactive+0x478/0x530 [ 244.022312] __kthread_bind_mask+0x1f/0xb0 [ 244.022313] create_worker+0x313/0x530 [ 244.022314] workqueue_init+0x55f/0x66e [ 244.022316] kernel_init_freeable+0x2ab/0x526 [ 244.022317] kernel_init+0xd/0x15b [ 244.022318] ret_from_fork+0x24/0x30 [ 244.022319] [ 244.022319] -> #4 (hrtimer_bases.lock){-.-.}: [ 244.022323] _raw_spin_lock_irqsave+0x8c/0xbf [ 244.022325] lock_hrtimer_base.isra.0+0x6d/0x120 [ 244.022326] hrtimer_start_range_ns+0x7b/0x1060 [ 244.022327] enqueue_task_rt+0x94d/0xdb0 [ 244.022329] __sched_setscheduler.constprop.0+0xc11/0x1f70 [ 244.022330] _sched_setscheduler+0xf9/0x150 [ 244.022331] watchdog_enable+0xff/0x150 [ 244.022333] smpboot_thread_fn+0x40d/0x920 [ 244.022334] kthread+0x30d/0x420 [ 244.022335] ret_from_fork+0x24/0x30 [ 244.022336] [ 244.022336] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 244.022340] _raw_spin_lock+0x2a/0x40 [ 244.022342] enqueue_task_rt+0x508/0xdb0 [ 244.022343] __sched_setscheduler.constprop.0+0xc11/0x1f70 [ 244.022345] _sched_setscheduler+0xf9/0x150 [ 244.022346] watchdog_enable+0xff/0x150 [ 244.022347] smpboot_thread_fn+0x40d/0x920 [ 244.022348] kthread+0x30d/0x420 [ 244.022349] ret_from_fork+0x24/0x30 [ 244.022350] [ 244.022351] -> #2 (&rq->lock){-.-.}: [ 244.022355] _raw_spin_lock+0x2a/0x40 [ 244.022356] task_fork_fair+0x63/0x5b0 [ 244.022357] sched_fork+0x39a/0xbd0 [ 244.022358] copy_process.part.0+0x15b7/0x6a70 [ 244.022359] _do_fork+0x180/0xc80 [ 244.022361] kernel_thread+0x2f/0x40 [ 244.022362] rest_init+0x1f/0x1d2 [ 244.022363] start_kernel+0x659/0x676 [ 244.022364] secondary_startup_64+0xa5/0xb0 [ 244.022365] [ 244.022366] -> #1 (&p->pi_lock){-.-.}: [ 244.022370] _raw_spin_lock_irqsave+0x8c/0xbf [ 244.022371] try_to_wake_up+0x6a/0xef0 [ 244.022372] up+0x92/0xe0 [ 244.022373] __up_console_sem+0xa9/0x1b0 [ 244.022374] console_unlock+0x596/0xec0 [ 244.022376] vprintk_emit+0x1f8/0x600 [ 244.022377] vprintk_func+0x58/0x152 [ 244.022378] printk+0x9e/0xbc [ 244.022379] kauditd_hold_skb.cold+0x3e/0x4d [ 244.022380] kauditd_send_queue+0xfb/0x140 [ 244.022382] kauditd_thread+0x625/0x840 [ 244.022383] kthread+0x30d/0x420 [ 244.022384] ret_from_fork+0x24/0x30 [ 244.022385] [ 244.022385] -> #0 ((console_sem).lock){-.-.}: [ 244.022389] lock_acquire+0x170/0x3f0 [ 244.022391] _raw_spin_lock_irqsave+0x8c/0xbf [ 244.022392] down_trylock+0xe/0x60 [ 244.022394] __down_trylock_console_sem+0x97/0x1f0 [ 244.022395] console_trylock+0x14/0x70 [ 244.022396] vprintk_emit+0x1ea/0x600 [ 244.022397] vprintk_func+0x58/0x152 [ 244.022398] printk+0x9e/0xbc [ 244.022400] debug_print_object.cold+0xa7/0xdb [ 244.022401] debug_check_no_obj_freed+0x3cd/0x6e4 [ 244.022402] kfree+0xbb/0x260 [ 244.022403] kvfree+0x45/0x50 [ 244.022404] device_release+0x15f/0x1a0 [ 244.022406] kobject_put+0x13e/0x1f0 [ 244.022407] netdev_run_todo+0x4a9/0x710 [ 244.022408] default_device_exit_batch+0x2e7/0x380 [ 244.022410] ops_exit_list.isra.0+0xef/0x140 [ 244.022411] cleanup_net+0x3bb/0x820 [ 244.022412] process_one_work+0x813/0x1540 [ 244.022413] worker_thread+0x5d1/0x1070 [ 244.022414] kthread+0x30d/0x420 [ 244.022415] ret_from_fork+0x24/0x30 [ 244.022416] [ 244.022417] other info that might help us debug this: [ 244.022418] [ 244.022419] Chain exists of: [ 244.022420] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 244.022425] [ 244.022426] Possible unsafe locking scenario: [ 244.022427] [ 244.022428] CPU0 CPU1 [ 244.022429] ---- ---- [ 244.022430] lock(&obj_hash[i].lock); [ 244.022433] lock(hrtimer_bases.lock); [ 244.022436] lock(&obj_hash[i].lock); [ 244.022438] lock((console_sem).lock); [ 244.022440] [ 244.022441] *** DEADLOCK *** [ 244.022442] [ 244.022443] 4 locks held by kworker/u4:3/2320: [ 244.022444] #0: ("%s""netns"){+.+.}, at: [] process_one_work+0x727/0x1540 [ 244.022448] #1: (net_cleanup_work){+.+.}, at: [] process_one_work+0x761/0x1540 [ 244.022452] #2: (net_mutex){+.+.}, at: [] cleanup_net+0x123/0x820 [ 244.022457] #3: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x125/0x6e4 [ 244.022461] [ 244.022462] stack backtrace: [ 244.022464] CPU: 1 PID: 2320 Comm: kworker/u4:3 Not tainted 4.14.174-syzkaller #0 [ 244.022466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.022467] Workqueue: netns cleanup_net [ 244.022469] Call Trace: [ 244.022470] dump_stack+0x13e/0x194 [ 244.022472] print_circular_bug.isra.0.cold+0x1c4/0x282 [ 244.022473] __lock_acquire+0x2cb3/0x4620 [ 244.022474] ? add_lock_to_list.isra.0+0x179/0x330 [ 244.022475] ? save_trace+0xd6/0x290 [ 244.022477] ? trace_hardirqs_on+0x10/0x10 [ 244.022478] ? netdev_bits+0xa0/0xa0 [ 244.022479] ? __lock_acquire+0x5f7/0x4620 [ 244.022480] ? kvm_clock_read+0x1f/0x30 [ 244.022481] ? kvm_sched_clock_read+0x5/0x10 [ 244.022482] lock_acquire+0x170/0x3f0 [ 244.022483] ? down_trylock+0xe/0x60 [ 244.022485] _raw_spin_lock_irqsave+0x8c/0xbf [ 244.022486] ? down_trylock+0xe/0x60 [ 244.022487] down_trylock+0xe/0x60 [ 244.022488] ? vprintk_emit+0x1ea/0x600 [ 244.022490] __down_trylock_console_sem+0x97/0x1f0 [ 244.022491] console_trylock+0x14/0x70 [ 244.022492] vprintk_emit+0x1ea/0x600 [ 244.022493] vprintk_func+0x58/0x152 [ 244.022494] printk+0x9e/0xbc [ 244.022495] ? show_regs_print_info+0x5b/0x5b [ 244.022496] ? lock_acquire+0x170/0x3f0 [ 244.022498] ? debug_check_no_obj_freed+0x125/0x6e4 [ 244.022499] ? work_on_cpu_safe+0x70/0x70 [ 244.022500] ? work_on_cpu_safe+0x70/0x70 [ 244.022501] debug_print_object.cold+0xa7/0xdb [ 244.022503] debug_check_no_obj_freed+0x3cd/0x6e4 [ 244.022504] ? __lock_is_held+0xad/0x140 [ 244.022505] ? free_obj_work+0x600/0x600 [ 244.022506] kfree+0xbb/0x260 [ 244.022507] ? xps_cpus_show+0x5d0/0x5d0 [ 244.022508] kvfree+0x45/0x50 [ 244.022509] device_release+0x15f/0x1a0 [ 244.022510] ? dev_attr_show+0xc0/0xc0 [ 244.022512] kobject_put+0x13e/0x1f0 [ 244.022513] ? batadv_get_drvinfo+0x140/0x140 [ 244.022514] netdev_run_todo+0x4a9/0x710 [ 244.022515] ? netdev_info+0xf0/0xf0 [ 244.022516] ? dev_set_mtu+0x3a0/0x3a0 [ 244.022518] default_device_exit_batch+0x2e7/0x380 [ 244.022519] ? unregister_netdevice_many+0x50/0x50 [ 244.022520] ? do_wait_intr_irq+0x270/0x270 [ 244.022522] ? cfg80211_switch_netns+0x460/0x460 [ 244.022523] ? unregister_netdevice_many+0x50/0x50 [ 244.022525] ? dev_change_net_namespace+0x9d0/0x9d0 [ 244.022526] ops_exit_list.isra.0+0xef/0x140 [ 244.022527] cleanup_net+0x3bb/0x820 [ 244.022528] ? net_drop_ns+0x70/0x70 [ 244.022529] ? find_held_lock+0xf0/0x110 [ 244.022531] process_one_work+0x813/0x1540 [ 244.022532] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 244.022533] ? worker_thread+0x15d/0x1070 [ 244.022534] ? _raw_spin_unlock_irq+0x24/0x80 [ 244.022536] worker_thread+0x5d1/0x1070 [ 244.022537] ? process_one_work+0x1540/0x1540 [ 244.022538] kthread+0x30d/0x420 [ 244.022539] ? kthread_create_on_node+0xd0/0xd0 [ 244.022540] ret_from_fork+0x24/0x30 [ 244.024277] Kernel Offset: disabled [ 244.869397] Rebooting in 86400 seconds..