[ 151.394624][ T32] audit: type=1400 audit(1584222249.449:37): avc: denied { watch } for pid=12415 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16180 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 151.472264][ T32] audit: type=1400 audit(1584222249.489:38): avc: denied { watch } for pid=12415 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 152.103383][ T32] audit: type=1800 audit(1584222250.159:39): pid=12324 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 152.130250][ T32] audit: type=1800 audit(1584222250.179:40): pid=12324 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 156.485867][ T32] audit: type=1400 audit(1584222254.539:41): avc: denied { map } for pid=12500 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.146' (ECDSA) to the list of known hosts. 2020/03/14 21:44:27 fuzzer started [ 169.751659][ T32] audit: type=1400 audit(1584222267.799:42): avc: denied { map } for pid=12509 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/14 21:44:33 dialing manager at 10.128.0.26:39629 2020/03/14 21:44:33 syscalls: 2967 2020/03/14 21:44:33 code coverage: enabled 2020/03/14 21:44:33 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/14 21:44:33 extra coverage: enabled 2020/03/14 21:44:33 setuid sandbox: enabled 2020/03/14 21:44:33 namespace sandbox: enabled 2020/03/14 21:44:33 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/14 21:44:33 fault injection: enabled 2020/03/14 21:44:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/14 21:44:33 net packet injection: enabled 2020/03/14 21:44:33 net device setup: enabled 2020/03/14 21:44:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/14 21:44:33 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 175.354504][ T32] audit: type=1400 audit(1584222273.409:43): avc: denied { integrity } for pid=12525 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 21:47:32 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 354.164856][ T32] audit: type=1400 audit(1584222452.219:44): avc: denied { map } for pid=12527 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=130 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 354.809292][T12528] IPVS: ftp: loaded support on port[0] = 21 [ 355.063003][T12528] chnl_net:caif_netlink_parms(): no params data found [ 355.242515][T12528] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.249808][T12528] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.259561][T12528] device bridge_slave_0 entered promiscuous mode [ 355.277482][T12528] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.285218][T12528] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.295040][T12528] device bridge_slave_1 entered promiscuous mode [ 355.350273][T12528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.371531][T12528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.429019][T12528] team0: Port device team_slave_0 added [ 355.445445][T12528] team0: Port device team_slave_1 added [ 355.493901][T12528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.500997][T12528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.527266][T12528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.547084][T12528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.554675][T12528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.580849][T12528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.800417][T12528] device hsr_slave_0 entered promiscuous mode [ 356.033758][T12528] device hsr_slave_1 entered promiscuous mode [ 356.477298][ T32] audit: type=1400 audit(1584222454.529:45): avc: denied { create } for pid=12528 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 356.515141][T12528] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 356.523344][ T32] audit: type=1400 audit(1584222454.559:46): avc: denied { write } for pid=12528 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 356.548410][ T32] audit: type=1400 audit(1584222454.559:47): avc: denied { read } for pid=12528 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 356.594520][T12528] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 356.654738][T12528] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 356.845778][T12528] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 357.297671][T12528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.340888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.350938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.379145][T12528] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.407837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.420302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.429941][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.437306][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.450694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.472421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.482597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.492564][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.499832][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.553772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.565722][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.577149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.588364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.659395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.670425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.681676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.692694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.702730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.712667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.722693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.736953][T12528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.824058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.832149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.879466][T12528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.958908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.971077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 358.047574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 358.059183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 358.089314][T12528] device veth0_vlan entered promiscuous mode [ 358.098446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 358.107942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 358.156918][T12528] device veth1_vlan entered promiscuous mode [ 358.224002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 358.234334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 358.286037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 358.297985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 358.324893][T12528] device veth0_macvtap entered promiscuous mode [ 358.354196][T12528] device veth1_macvtap entered promiscuous mode [ 358.425155][T12528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.434529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 358.444378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 358.454117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.464479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.494731][T12528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.505264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.515684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 359.107113][ T32] audit: type=1400 audit(1584222457.129:48): avc: denied { associate } for pid=12528 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 359.408786][ T32] audit: type=1400 audit(1584222457.459:49): avc: denied { open } for pid=12557 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 359.433651][ T32] audit: type=1400 audit(1584222457.459:50): avc: denied { kernel } for pid=12557 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 359.457679][ T32] audit: type=1400 audit(1584222457.459:51): avc: denied { confidentiality } for pid=12557 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 21:47:37 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 359.734579][ C1] hrtimer: interrupt took 61726 ns 21:47:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x26, &(0x7f0000000040)={0x1}) fcntl$lock(r2, 0x7, &(0x7f0000000100)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x8}) [ 360.515802][T12565] IPVS: ftp: loaded support on port[0] = 21 [ 360.781090][T12565] chnl_net:caif_netlink_parms(): no params data found 21:47:38 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 361.069462][T12565] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.076950][T12565] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.086837][T12565] device bridge_slave_0 entered promiscuous mode [ 361.169569][T12565] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.177006][T12565] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.187294][T12565] device bridge_slave_1 entered promiscuous mode [ 361.265362][T12565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.286657][T12565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.345372][T12565] team0: Port device team_slave_0 added [ 361.364148][T12565] team0: Port device team_slave_1 added [ 361.416805][T12565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.424025][T12565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.451821][T12565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.471184][T12565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.478536][T12565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.504902][T12565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.661215][T12565] device hsr_slave_0 entered promiscuous mode [ 361.744100][T12565] device hsr_slave_1 entered promiscuous mode [ 361.872149][T12565] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.879834][T12565] Cannot create hsr debugfs directory 21:47:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() pipe(&(0x7f0000000200)={0xffffffffffffffff}) read$rfkill(r3, &(0x7f0000000040), 0x8) ptrace(0x10, r2) 21:47:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ftruncate(0xffffffffffffffff, 0x2008002) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3f, 0x8020003) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200f0f) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) [ 362.259143][T12580] ptrace attach of "/root/syz-executor.0"[12578] was attempted by "/root/syz-executor.0"[12580] [ 362.269179][T12565] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 362.334795][T12565] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 362.416170][T12565] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 362.495045][T12565] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 362.503187][ T32] audit: type=1800 audit(1584222460.549:52): pid=12583 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16507 res=0 [ 362.912260][T12565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.956133][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.965698][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.042132][T12565] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.116291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.126586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.137297][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.144690][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.213736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.223851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.233876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.243707][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.251001][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.260448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.271648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.287029][ T32] audit: type=1800 audit(1584222461.309:53): pid=12586 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16507 res=0 [ 363.377929][T12565] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 363.388629][T12565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.411699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.423447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.434120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.445061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.456026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.466090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 21:47:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ftruncate(0xffffffffffffffff, 0x2008002) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3f, 0x8020003) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200f0f) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) [ 363.476994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.487008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.587913][T12565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.616446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.627197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.636403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.644474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.713811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.731595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.798647][ T32] audit: type=1800 audit(1584222461.839:54): pid=12590 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16507 res=0 [ 363.857023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.867047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.899638][T12565] device veth0_vlan entered promiscuous mode [ 363.909625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.919146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.979082][T12565] device veth1_vlan entered promiscuous mode [ 364.111697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.124264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.155785][T12565] device veth0_macvtap entered promiscuous mode [ 364.199122][T12565] device veth1_macvtap entered promiscuous mode [ 364.276775][T12565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.287560][T12565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.302100][T12565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.312845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.322781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.333059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.343500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.377939][T12565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.389063][T12565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.403379][T12565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.415042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.426015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:47:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) pwritev(0xffffffffffffffff, &(0x7f0000001e40)=[{&(0x7f0000000080)="3832c76c94b17d8b1cd5010743133932ae69ccb41660ebcc52c4c81926792fa60f51705ada730d9418a578383207ec63ed77ea55e605493a031d01dc8adee5bee3ad3d0082c18e8375ac0978960b94fc723db5b65524200e2373de2d26f7350e721911b35940b648b0d3bc629e1466a6b24fb996b8aad52984b624a938dbf7f2425fa996dce622fb22ffad47fd26682083f16c38977f785a2a9eb9e35879783f5dd8ab9290a23fb64788b9ebf01ce3fb33aeeb8400adf5cba6fe4a58a27c3d", 0xbf}], 0x1, 0x0) clone(0x82000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000000000)='\x02\trust\xe3cusgrVex:De', 0x0) 21:47:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xfdef) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="01b5480dde10064a91373f3e0000000000000000000400000004190180"], 0x18}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x174, r2, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x101}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x30}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @loopback}}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="931d879541bd5367cac0bbc4f3b2ee06"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x5e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x21}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb3cb}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000800}, 0xc004) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x1b, 0x29, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x20}, [{}], "", [[]]}, 0x178) 21:47:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000001c0)={0x3, 0x4, 0xaf43}) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020d000016000000000000000100000004000300000000000000000000000000000000000000000000000000000000000800120000000300ffffffff0600000006000000000000000000000000000000ac14140a00000000000000000000000000000000000000000000ffffe000000105000500000000000a0000000000000000000000000000000000ffffac1414000600000000000000030006000000000002004e24ac1e0101000000000000000011542da81d5492016bd49795a8808e860cf5a26ae9f19afa5834606db97beb2634e1e07d5351dd847da07487f3b31ed10e3552c85f940e7b4fdf1b60db8c5a9870203df95ee702ca126e661a9dfe4dc3ed8af65fa9b2c1fef4cb0443e146dd083394a37732a83115ff5744efc8ff93cb8b9a57792b89df531429a19d2af614a5f879084c7b55b63fb0368331a3629aed5953c4616e2437ad0467f9d493f25d6748ef123ed84fccd902acb70f48decdf2571b035bfcb085aa2718ae4444fd0586f1e8069e6dc84cac72f744725cdfefeda58ff1781999b7a069872b35dd5886bdc7d315c10b06ae812d6baea0543453c67d43b383869a0ca1d4"], 0x1a9}}, 0x0) 21:47:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0xe22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}], 0x1c) 21:47:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x90008, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, 'macvlan\x00'}}, {@version_L='version=9p2000.L'}, {@loose='loose'}, {@cache_fscache='cache=fscache'}, {@privport='privport'}, {@uname={'uname', 0x3d, 'macvlan\x00'}}], [{@fowner_eq={'fowner', 0x3d, r2}}, {@uid_lt={'uid<', r4}}]}}) pipe(&(0x7f0000000100)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x48}, 0x1, 0xa}, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r8, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 21:47:44 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xc) clock_settime(0x5, &(0x7f0000000040)={0x0, 0x1c9c380}) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) sendmsg$nl_route_sched(r3, &(0x7f0000002d00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@newtaction={0x29dc, 0x30, 0x1, 0x70bd27, 0x25dfdbff, {}, [{0x1a8, 0x1, [@m_simple={0xa8, 0x15, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x8, 0xad9, 0x0, 0xffff, 0x2}}, @TCA_DEF_PARMS={0x18, 0x2, {0x88e, 0x9, 0x7, 0x2, 0xfffffffa}}, @TCA_DEF_DATA={0x6, 0x3, '.\x00'}]}, {0x5b, 0x6, "bb3fd3441ede40301af1f41abbeef6844c2d01ff24b0715096d3350c6e20079fceace510cbf68388149c12539fa544cd62bb80e65d685237df558afb68acbaaf01d6b510f9d3bfe943aa207de69b3597e2d4014eadc9d6"}}}, @m_mpls={0x64, 0x5, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x5}, @TCA_MPLS_TC={0x5, 0x6, 0x4}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0xffffffc0, 0x2, 0x10000000, 0x2, 0x5}, 0x3}}, @TCA_MPLS_TC={0x5, 0x6, 0x4}, @TCA_MPLS_TTL={0x5, 0x7, 0x3}, @TCA_MPLS_LABEL={0x8, 0x5, 0xa79c7}]}, {0xc, 0x6, "aaedf1b34541e4b9"}}}, @m_vlan={0x98, 0x18, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x7ff, 0x5, 0x20000000, 0x101, 0x80000000}, 0x1}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xb3}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xaf6}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xd12}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x3, 0x401, 0x5, 0x4, 0x8}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}]}, {0x1a, 0x6, "e9896a9715175bc9b09674d00fe8bcfd68b3cee3fef4"}}}]}, {0x209c, 0x1, [@m_nat={0xfc, 0x1a, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x7fffffff, 0x6, 0x1, 0x8, 0x1}, @loopback, @empty, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x81, 0x3, 0x10000000, 0x0, 0x1}, @local, @remote, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x3, 0x8, 0x81, 0x8000}, @rand_addr=0x5, @multicast2, 0x0, 0x8}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xffff, 0x9, 0x4, 0x800, 0x4}, @empty, @dev={0xac, 0x14, 0x14, 0x14}, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x101, 0x40, 0x4, 0x3, 0x2}, @multicast2, @empty, 0xff000000}}]}, {0x22, 0x6, "8958167c25e3514c39aa11e26388624135168963e552f379d293368df079"}}}, @m_tunnel_key={0x1034, 0xe, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x25}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, {0x1004, 0x6, "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"}}}, @m_pedit={0xf68, 0xf, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xf04, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x5, 0x0, 0x6, 0x570b, 0x7fff}, 0x8, 0x2, [{0x9, 0x10000, 0x4, 0xff, 0x5, 0x7ff}, {0x7, 0x0, 0x1f, 0x200, 0x7}, {0x89cf, 0x4, 0x6, 0x4, 0xd68c, 0x3}, {0x8c2c, 0x6, 0x1b6, 0xfffffff7, 0x64c7, 0x9}, {0x8, 0x9, 0x6, 0x401, 0xffffffff, 0xc0000}, {0x6, 0x7, 0xe88d, 0x2, 0x7, 0x1}]}, [{0x4, 0x6, 0x9, 0x0, 0x9, 0xd6}, {0x7fff, 0x9, 0x10001, 0xffffffff, 0x401, 0x3}, {0x1000, 0xbb, 0xfcde, 0x2, 0x2, 0x4}, {0x2, 0x9, 0x7fffffff, 0x400, 0x3, 0x401}, {0x9, 0xbd3, 0x4, 0x9, 0x7, 0xfffffffb}, {0x401, 0x3, 0x5, 0x7, 0x9, 0x5c}, {0x500000, 0x10001, 0x4, 0x0, 0x3a7c, 0x5}, {0x3, 0x3, 0x1, 0x38, 0x7, 0xffffffff}, {0xedc, 0x3, 0x8000, 0x6, 0x4, 0x8}, {0x9, 0x0, 0x7, 0x5, 0xfff, 0x800}, {0x8, 0x4, 0xb30, 0x9c, 0x6, 0x81}, {0x1000, 0x2, 0x22, 0x7fffffff, 0x5, 0x8}, {0x918b, 0x7fffffff, 0x3, 0x101, 0x1ff, 0x8001}, {0x8, 0xfffffffb, 0x3, 0x0, 0x8, 0xffff}, {0x800, 0x3c76fc48, 0x400, 0x0, 0x5, 0x5}, {0x7f, 0x3f, 0x5, 0x7fffffff, 0x42, 0xd7fa}, {0xffffffff, 0x2, 0x8, 0x7f0, 0x3, 0x3}, {0x800, 0x1e60, 0x9, 0xfa2, 0x1, 0x3ff}, {0x7, 0x0, 0x3, 0x21, 0x5, 0xc9}, {0x5, 0x1000, 0x20, 0x5, 0x2, 0x7}, {0xfffffff7, 0xd76f, 0x7, 0x5, 0x934, 0x8}, {0x0, 0x20, 0x3, 0x7a76, 0x1, 0x1}, {0x8000, 0x1f, 0x40, 0x7f, 0x80000000, 0x1}, {0x800, 0x3, 0x8, 0x0, 0x200000, 0x80000001}, {0x1, 0x80000000, 0x5, 0x6, 0xfffffffc, 0x2}, {0x3, 0x1000, 0x5, 0xffffffff, 0x8, 0xffffffff}, {0x6, 0x7, 0x2, 0x101, 0x6, 0x8}, {0x4, 0x3, 0x1ff, 0x4, 0x2, 0x10001}, {0xffffffff, 0xbd, 0x5ad, 0x0, 0x200, 0x2b6}, {0x3b6, 0xfffff155, 0x200, 0x8, 0x8001, 0x20}, {0x7fff, 0x957, 0x4, 0xffff8000, 0x1, 0x2}, {0x9, 0x80000000, 0x6, 0x14ae, 0x6, 0xe7}, {0x7fffffff, 0x39, 0xfffffffc, 0x1, 0x71, 0x4}, {0x4, 0x703, 0xffff731e, 0x10000, 0xf8, 0x1963000}, {0x35, 0x8, 0x68, 0x5, 0x4}, {0xaad, 0x3, 0x7, 0x2, 0xfffffffa, 0x4}, {0x4, 0x1, 0x10000, 0x3, 0x0, 0x7fffffff}, {0x10000, 0x20, 0x0, 0x3, 0x5, 0x1000}, {0x3, 0x100, 0x7fffffff, 0xff, 0x6, 0x4}, {0x0, 0xb6, 0x0, 0x6b33, 0x6, 0x922d}, {0x0, 0x400, 0x3, 0x7, 0xffff, 0x4}, {0xffffffff, 0x1ff, 0x9, 0x3ff, 0x13}, {0x1, 0x1d48, 0xf926, 0x3ff, 0x9, 0x8001}, {0x2, 0x401, 0x3, 0x6, 0x7fff, 0xffff0001}, {0x20, 0x9, 0x7fffffff, 0xffff, 0x80000001, 0x3}, {0xe17, 0xffffffff, 0x0, 0x7, 0x7f, 0x9}, {0x8000, 0x400, 0x0, 0xba, 0x0, 0xff}, {0x8d20, 0x4000000, 0x1, 0x3, 0x8, 0xffffffff}, {0xfffffff7, 0x8, 0x8, 0x9, 0x6, 0xffff}, {0x1, 0xaf85, 0x1, 0x40, 0x0, 0x9}, {0x81, 0x5, 0x6, 0x0, 0x400, 0x4}, {0x8d, 0x4, 0x2, 0x5, 0x6, 0x4}, {0x81, 0x2, 0x6, 0x0, 0x0, 0x7f}, {0x5, 0x6, 0x4e, 0x7, 0x6, 0xe7}, {0x7fff, 0x2f30, 0x3, 0x3, 0x80000000, 0x8}, {0xffff, 0x8d, 0x1, 0x5, 0x8, 0x4}, {0x40000, 0x8, 0x400, 0x6, 0x8, 0x3}, {0x7, 0x21b1, 0x8, 0x3f, 0x5, 0xd51}, {0xeca, 0x5, 0x0, 0xffffff81, 0x0, 0x2}, {0x2, 0x7fff, 0x40, 0xb06, 0x1f, 0x826}, {0x5, 0x7fffffff, 0x3cb, 0x3ff, 0x401, 0x7f}, {0x2a52, 0x1f, 0xfffffffc, 0x1ff, 0x5, 0xffffffc1}, {0x5, 0x3f, 0x3, 0xffff, 0xaf, 0x4}, {0x2, 0x7fffffff, 0x9, 0x8a, 0x8, 0x7}, {0x0, 0x4, 0x5, 0x1, 0xffffffff}, {0x5, 0x7, 0x7, 0x200, 0xffff, 0x8}, {0x0, 0x7f, 0x4f, 0x6, 0x0, 0x9}, {0x6, 0x0, 0x8b, 0x5, 0x9, 0x7612}, {0x6, 0x40, 0x3, 0x3, 0x8, 0x7}, {0x80000001, 0x5, 0x3, 0x1, 0x6, 0x2f}, {0x7, 0x1, 0x4, 0x7, 0x10000, 0x8}, {0x1, 0x11, 0x3, 0x1, 0x9, 0x8}, {0x3, 0x3, 0x9, 0x3, 0x5, 0x5774}, {0xffff, 0x2, 0x0, 0x7fff, 0x400, 0x7f}, {0xffffffff, 0x401, 0x80, 0x3ff, 0x5, 0x7fffffff}, {0x5, 0x9d, 0x2, 0x1, 0x8, 0x81}, {0xe820, 0xfffffff8, 0x6, 0x9, 0x5, 0x5}, {0x0, 0x8d2, 0xfff, 0x40, 0x0, 0x8}, {0x3f, 0x7, 0x2, 0x3, 0x0, 0x6}, {0xa295, 0x9, 0x3, 0x7fff, 0x400, 0x2}, {0x8, 0xfffffffc, 0x8, 0x4, 0x2, 0x5}, {0x8, 0x6292, 0xd1, 0x101, 0x80000001, 0x1000}, {0x4, 0xc22, 0x5, 0xd9f, 0x4, 0x2}, {0x7, 0x1, 0x14, 0x10001, 0x0, 0x6}, {0x6, 0x7, 0x800, 0x6, 0xfffffffd, 0x9}, {0x99, 0x0, 0xfca, 0xfffffffb, 0x40000000, 0x10001}, {0x62, 0x6f1, 0x6f, 0x2, 0x100, 0x20}, {0x20, 0x6, 0xa1d, 0xb5c9, 0x9, 0x4}, {0x5, 0x8, 0x4f2, 0x9, 0x3, 0xfff}, {0x2, 0x5, 0x1000, 0x58, 0x0, 0x2db}, {0x1000, 0xd9, 0x1, 0x5, 0x1, 0x2}, {0x3f, 0x3, 0x2, 0x4, 0x80000001, 0x4}, {0x6, 0x8d2, 0x101, 0x5, 0x8, 0x80000000}, {0x80000001, 0xf2b6, 0x10000, 0x6, 0xfff, 0x5c334e23}, {0x400, 0x7, 0x3ff, 0x2, 0x9, 0x100}, {0x3ff, 0x800, 0x4, 0x6, 0x8, 0x100}, {0xfffffffe, 0x3, 0x4, 0x40, 0x7ff, 0x6}, {0xc66d, 0x6f, 0x3, 0x9, 0x1eaa2210, 0xa1f}, {0x8, 0x9, 0x80000000, 0x400, 0x1, 0xfffffffa}, {0x4, 0x4, 0xb51, 0x0, 0xffff36a7, 0x1}, {0x3, 0x800, 0x4, 0x8c9, 0x0, 0xbc44}, {0x10001, 0x9, 0x0, 0x1, 0x400, 0x400}, {0x9, 0x8000, 0x0, 0x800, 0x401, 0x6}, {0x4, 0x0, 0x8, 0x1, 0xfffffffb, 0x1}, {0xffff, 0x9e6, 0x24c, 0x3, 0x8417, 0x1000}, {0x1, 0x200, 0x3, 0x4, 0x1b, 0x55}, {0x71, 0x101, 0x1000, 0xb2, 0x80000, 0x200}, {0x8000, 0xffff, 0x10000, 0x2, 0x0, 0x3}, {0x6, 0x0, 0x1000, 0x1, 0xffffffff, 0xf04}, {0x8, 0x0, 0x8001, 0x7, 0x2e, 0x2}, {0x8, 0x6, 0x4, 0xd7, 0x1f, 0x1}, {0x2, 0x7f, 0x9, 0x3, 0xfffffffe, 0x6}, {0xb2ec, 0xff, 0x100, 0x6, 0xfff, 0x7ff}, {0x2, 0x7ff, 0x4, 0x3f, 0x3, 0x6}, {0x1, 0x0, 0xb1, 0x8, 0x8, 0x9e59}, {0x1, 0x0, 0xfce3, 0x3, 0x7ff, 0xfffffffa}, {0x9db8, 0x7fffffff, 0x1, 0x7, 0x6d, 0x4}, {0x0, 0x1f, 0x4, 0x2, 0x10000, 0x200}, {0x0, 0x4, 0x5, 0x9, 0x2, 0x81}, {0x9, 0x3, 0xfffffffa, 0x1, 0xff, 0xec25}, {0xfffffff8, 0x0, 0x2, 0x1, 0x4, 0x2}, {0x3, 0x2, 0xfff, 0x8001, 0x4, 0x2}, {0x47e, 0xffffffff, 0x7, 0x200, 0xb9, 0x66f}, {0xd8, 0x97, 0x1, 0x9c, 0x1, 0x3f}, {0x1ff, 0x1, 0x40, 0x0, 0x3ff}, {0x928, 0x6, 0x400, 0xfffffff8, 0x6, 0x971}, {0xfff, 0x0, 0x2, 0x5d8, 0x94, 0x3}, {0x4, 0x8ef, 0x8, 0x9, 0x8, 0x5}], [{0x3}, {0x3}, {0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x3}, {0x2, 0x1}, {}, {0x2}, {0x5}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x7}, {0x5}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x2}, {}, {0x3}, {0x2}, {}, {0x2}, {0x1, 0xef09bc720ea2333}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x2, 0x3cb36a293ef7c183}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x4}, {0x1}, {0x2, 0x1}, {0x5}, {0x3}, {0x2}, {}, {0x3}, {0x5}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x3}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x1}, {0x1}, {0x7, 0x1}, {0x4}, {0x3, 0x1}, {0x5}, {0x1}, {0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x2}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {}, {0x2}, {0x2, 0x1}, {0x2}, {0x4}, {0x3}, {0x3}, {0x5, 0x1}, {}, {0x4}, {0x1, 0x1}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x50, 0x5, 0x0, 0x1, [{0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}]}, {0x54, 0x6, "fd0362015dbf503cea0b386cac59a59061787aec9335704655523d2072d9941e7cc9200a82e6ee0b6796ada0b287ca95ac9af40f240e18d2b0b16e8daf279770fffbe35eacfdb259302a85674590ca34"}}}]}, {0x784, 0x1, [@m_skbedit={0xc4, 0xb, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x2}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xd, 0x2}}]}, {0x9d, 0x6, "0ea233930fed7d59292529e052daf1f7ac7aa4013a86192f429bc4d8c8286868428a47ef06ba23d284287b729ef74bd10d73eb050104b348935090b5d75595c7bc159878275b852e1fd8d04c496a31c74e7e853e7ea5129cbce415d4ac2bb7a4f6d7e79b2c5aa90aec6202c4cf475ec237130cc98369f523b2e12f1addf95fa039e150394f029f121a7ab692dc507a2c6f70cdbdf5b804b2a2"}}}, @m_gact={0xb4, 0x12, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1ed1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x3f, 0x2, 0x0, 0x1, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x101, 0x81, 0x1, 0x6, 0x10000}}, @TCA_GACT_PROB={0xc, 0x3, {0x3, 0x2260, 0x4}}]}, {0x58, 0x6, "8b4e2586ab5bd1843a6762bdc6dda74ebafdd0a820d6a3979056e1945cb6a47feb8f1d67e10865bed05dbc5bb5afb32972d0ce9024b64ba27d680471c7f4ee83fde0f9393c4ef36afb25083ec3140617e217f4df"}}}, @m_ct={0xa4, 0x10, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @dev={0xfe, 0x80, [], 0x1e}}, @TCA_CT_ACTION={0x6, 0x3, 0x38}, @TCA_CT_LABELS_MASK={0x14, 0x8, "bab9fd48dca587fe3fd8018cf32f5944"}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast1}]}, {0x5b, 0x6, "2d2743ec6d4365c0cb6e8e6acffbbb827199a089b34b148fc536f9f898f6c21539fca4fa14f8fb63e2ab8bd15da60d949349c05cd43775b6c2284eea9dcdb73007283168f9bdb1078d000857d7ee6d78e77eb31da940de"}}}, @m_nat={0x158, 0x6, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x96, 0x1, 0x3, 0x20, 0xfd3f}, @broadcast, @multicast2, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x4, 0x2, 0x3, 0x7}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0xff, 0x6, 0x6, 0x80000001}, @multicast1, @broadcast, 0xff, 0x1}}]}, {0xcf, 0x6, "fb51383e3bc781b824bb24edd6381fe6fd3bfcbd7cd97ac39aece02d473f9e8ce97aff790ce82ac092414bff16987bd039da6a04856491654813734f889f66b428136ae2b5f01be75e2dd1c77929e66bb75af18d32a56bbacfe4dd791a08c0492993c786f0f362ffe26621f1da21bacfae8980470fd313e751698da72a71001dd4748147463839a393a1b9a736fc2d6dd50d69be9207fa1a812656b09b1c8b96ff3b00148794eded1701d098c11e2de4938fbedf44ef60e66c14fc3de6c87977b503f6aa9a282b6dba02ad"}}}, @m_ctinfo={0xd4, 0x15, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0xfffffaa6}]}, {0xb5, 0x6, "e2d0b34cb8cc0410b584dfc843068480e1d4711445b0fdd80203000ad2f00390fc5342de64d0199a712eb6b566a43de4183237932f2f6da4682752bce7461f7520ba54d61700cf1f9a6f1e51ced681e4d3f0cf3911512dd4c9bb22d3696ee211b3be5a781a26362e5dbaa9822b918d3b9fad4b346a37fb674ed04830033596d62c47bb62f16ab261dc734bbb5a5962d594d7d40a0ce0ea5f50bc646ea417e86d7cab29e3c475f047c73bca45edcaa945df"}}}, @m_ipt={0x190, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffe1c}, @TCA_IPT_INDEX={0x8, 0x3, 0x6}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}]}, {0xfb, 0x6, "33be1d9ac2dcddf469b7459779dfe44b2b2e36c9bab226ce967182e1a48c859eb47f27424683ae05d010bc85b8b7ddf16cb520f2902be56b7a90b1d0faef62258883d2528797009beeecc47e3a62152069c4bbce8e19a80a3d73407543ff500c97919db2bf35bcd0ddf1616764379e3db117e3e16992edcebba6214c7a3f139dd54b240495d98f7f668e4ab879270ecf571829ae8e6fd4197e3510e315717bf432b5b27875ef1cf534c4665af868395320533ae8ef231897b782cb226dc71042f146b7c1f02236fd48bc377784df0f002de2990d16a1ed6e4fc67ee9a57e15775c66e0c95eca784b698185df70231e0d80715eb1de5477"}}}, @m_ct={0x88, 0x19, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, {0x6e, 0x6, "cbcd2c66ccfb4dfbc6f7e7e897ba5e5550c6d00572f2b2b0bc0e0bc0fb6409c6bb56ade42598f419669edea48d3230dff63bb94645803c565662ae3491a0630c9102bbdc7d83ca0a3b115d74da5c16ef56112990b81c11a84721918878c3555dd236d8787c4e3a8a1ae6"}}}, @m_csum={0x120, 0x10, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x40000, 0x200, 0x20000000, 0xd03, 0xd29f}, 0x4e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3dad, 0x4580, 0x2, 0x7, 0x1f}, 0x78}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xffff, 0x2, 0x1, 0xfff, 0x8c}, 0x74}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4b59, 0x2, 0x20000000, 0x7, 0x9}, 0x71}}]}, {0x9c, 0x6, "f72ff260fd8c1b56aa3a1d116891b95bffcf0864fff61677d146d229bd2b065e73585a7a3bda3d793e5af1193f8c29fb57a9a30be2a028a9b100d3f6c4844271cd98d0fb9dae2e6c9b38ea8da5408e48d311e38bedb669e9045b7daa11c7dfdf6f831c9c65f17d2c6689c244eabce62e2181c9e1e0042ec102f7c90f6aa955948e7a6999ca87f9210e6104105754979be3d780fc8ec7702c"}}}]}]}, 0x29dc}, 0x1, 0x0, 0x0, 0x40}, 0x810) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) splice(r4, 0x0, r2, 0x0, 0x4ffe0, 0x2) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000240)=""/178) [ 366.887184][ T32] audit: type=1400 audit(1584222464.939:55): avc: denied { create } for pid=12650 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:47:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e23, @remote}}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r3, 0x4) 21:47:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e23, @remote}}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r3, 0x4) 21:47:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e23, @remote}}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r3, 0x4) 21:47:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e23, @remote}}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r3, 0x4) 21:47:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e23, @remote}}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 21:47:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x7) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 21:47:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e23, @remote}}) [ 368.005629][T12671] sp0: Synchronizing with TNC [ 368.200292][T12671] sp0: Synchronizing with TNC [ 368.299117][ T32] audit: type=1800 audit(1584222466.349:56): pid=12674 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=16509 res=0 21:47:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0), &(0x7f0000000240)=0x8) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') clone3(&(0x7f00000005c0)={0x81000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f00000004c0)=""/26, 0x0}, 0x50) 21:47:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:49 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:49 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:49 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:49 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:49 executing program 2: ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000000)) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20200, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x3b77, 0x3e, 0xd0c3, 0x1, 0x6, "c9ae8eac6e112f6d78bb37b7c8b403722ca7a9", 0x6, 0xffff}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x48000) ioctl$FICLONE(r0, 0x40049409, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xa100, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x78, r3, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:var_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="27c873efa9fc7f8560a3f18074820e81"}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x10}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_batadv\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x78}, 0x1, 0x0, 0x0, 0x24048000}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000500)) r4 = syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x80000000, 0x20000) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f00000005c0)=""/161) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000680)='NLBL_UNLBL\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000ac0)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000bc0)=0xe4) sendmsg$xdp(r2, &(0x7f0000000d00)={&(0x7f0000000c00)={0x2c, 0x1, r5, 0xa}, 0x10, &(0x7f0000000cc0)=[{&(0x7f0000000c40)="629f7fa247e5f04f8e6b97a162d01894582d608fdb7bd1318d0e05c78283ae83b8525643f67445ed82998c369f86ba6cb7f3ebd3c1e3625934cc166fd803cecb32cbf1a376914e6d52f5fd6d112cf0ced184f4b70ccbe59364db28284458ea17c897a1abb8d2453cdb", 0x69}], 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000d40)={0x5e, 0x80}) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f0000000d80), &(0x7f0000000dc0)=0x4) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r6, 0x80044dfc, &(0x7f0000000e40)) socketpair(0x11, 0x6, 0x5, &(0x7f0000000e80)={0xffffffffffffffff}) getsockopt$PNPIPE_INITSTATE(r7, 0x113, 0x4, &(0x7f0000000ec0), &(0x7f0000000f00)=0x4) 21:47:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:50 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:50 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 372.620812][T12771] IPVS: ftp: loaded support on port[0] = 21 21:47:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:47:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:47:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 372.988331][T12771] chnl_net:caif_netlink_parms(): no params data found 21:47:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 373.334387][T12771] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.341740][T12771] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.351573][T12771] device bridge_slave_0 entered promiscuous mode [ 373.427395][T12771] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.435131][T12771] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.444946][T12771] device bridge_slave_1 entered promiscuous mode 21:47:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 373.577626][T12771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.617400][T12771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.756088][T12771] team0: Port device team_slave_0 added [ 373.793195][T12771] team0: Port device team_slave_1 added [ 373.880014][T12771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.887373][T12771] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.913586][T12771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 373.945652][T12771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.952992][T12771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.979239][T12771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 374.160205][T12771] device hsr_slave_0 entered promiscuous mode [ 374.293660][T12771] device hsr_slave_1 entered promiscuous mode [ 374.412049][T12771] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 374.419730][T12771] Cannot create hsr debugfs directory [ 374.733551][T12771] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 374.785363][T12771] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 374.856238][T12771] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 375.009159][T12771] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 375.399724][T12771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.457718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 375.467411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.495874][T12771] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.528793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.541202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.550998][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.558401][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.570865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 375.591077][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.601039][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.610881][T12537] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.618201][T12537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.669720][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.679887][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.725972][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.735871][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.745706][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.755609][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.803598][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.813343][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.823352][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.833838][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.843802][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.869071][T12771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.954496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.962376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.011506][T12771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.138357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.148880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.238493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.248658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.264696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.276272][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.300049][T12771] device veth0_vlan entered promiscuous mode [ 376.361112][T12771] device veth1_vlan entered promiscuous mode [ 376.457303][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 376.467679][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 376.477609][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 376.487962][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 376.517409][T12771] device veth0_macvtap entered promiscuous mode [ 376.542685][T12771] device veth1_macvtap entered promiscuous mode [ 376.620384][T12771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.631680][T12771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.642851][T12771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.653513][T12771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.667957][T12771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.678974][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 376.689306][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.699388][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 376.709933][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.765615][T12771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.776238][T12771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.786975][T12771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.797551][T12771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.810344][T12771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.818471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.829399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:47:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:55 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @redirect={0x3, 0x0, 0x0, @multicast1, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @rand_addr, {[@lsrr={0x83, 0x3}, @lsrr={0x83, 0xb, 0x0, [@rand_addr=0x6, @rand_addr]}, @cipso={0x86, 0x2f, 0x0, [{0x0, 0x8, "05074f4c2972"}, {0x0, 0x9, "523d682e03dfb1"}, {0x0, 0x2}, {0x0, 0xc, "151ef933ce965ec6c456"}, {0x0, 0xa, "e15bdd619fe94d96"}]}]}}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) bind$isdn(r0, &(0x7f0000000000)={0x22, 0x7, 0x2, 0x3, 0xb0}, 0x6) 21:47:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:55 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:56 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb080045000028000000000006b57f279e3919d20514aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x62, @local, 0x4e24, 0x2, 'lblcr\x00', 0x0, 0x34dcbb4e, 0x1a}, 0x2c) 21:47:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:56 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:56 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000001400)=[{&(0x7f0000000000)="4552d1", 0x3}, {0x0, 0x0, 0x200}]) socketpair(0x22, 0x80000, 0x8, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x0, @rand_addr=0x40}}}, 0x9c) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r3, 0x4) 21:47:56 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 378.887443][T12852] Dev loop2: unable to read RDB block 2 [ 378.893848][T12852] loop2: unable to read partition table [ 378.899747][T12852] loop2: partition table beyond EOD, truncated [ 378.906147][T12852] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 379.082564][T12852] Dev loop2: unable to read RDB block 2 [ 379.088307][T12852] loop2: unable to read partition table [ 379.094971][T12852] loop2: partition table beyond EOD, truncated [ 379.101295][T12852] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 21:47:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 21:47:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:57 executing program 2: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x204800) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1, 0x98}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 379.665038][ T32] audit: type=1400 audit(1584222477.719:57): avc: denied { prog_load } for pid=12873 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 21:47:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 21:47:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 21:47:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x401}, 0x20}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x401}, 0x20}, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 380.596437][ T32] audit: type=1400 audit(1584222478.649:58): avc: denied { prog_run } for pid=12873 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 21:47:58 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xc7fc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000000)) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 21:47:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x401}, 0x20}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0xc, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000006a00fdff000000000000000100000000000000"], 0x24}}, 0x0) 21:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 381.450151][T12917] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 381.495744][T12918] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:47:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4817000022204a066302837ec9ff", @ANYRES32=r7, @ANYRESHEX=r0, @ANYRESHEX, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0xc0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) connect$packet(r1, &(0x7f0000000040)={0x11, 0x15, r7, 0x1, 0x0, 0x6, @dev={[], 0x25}}, 0x14) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030007000500154002008178a800160007000500e5581100000400000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 21:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:47:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 381.877547][T12927] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 381.886144][T12927] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. 21:48:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:48:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 21:48:00 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000000c0)=0x3f, &(0x7f0000000140)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r2 = dup(r1) r3 = socket$phonet(0x23, 0x2, 0x1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 21:48:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:48:00 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 21:48:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e302"}], 0x28}}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000180)={{0xac, 0x3c}, 'port1\x00', 0xa, 0x400, 0x7fff, 0x9, 0x9, 0x1, 0x8, 0x0, 0x0, 0xfd}) [ 382.859329][T12953] FAULT_INJECTION: forcing a failure. [ 382.859329][T12953] name failslab, interval 1, probability 0, space 0, times 1 [ 382.872524][T12953] CPU: 0 PID: 12953 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 382.881281][T12953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.891408][T12953] Call Trace: [ 382.894804][T12953] dump_stack+0x1c9/0x220 [ 382.899254][T12953] should_fail+0x8b7/0x9e0 [ 382.903808][T12953] __should_failslab+0x1f6/0x290 [ 382.908862][T12953] should_failslab+0x29/0x70 [ 382.913577][T12953] kmem_cache_alloc_node+0xfd/0xed0 [ 382.918891][T12953] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.925068][T12953] ? __alloc_skb+0x208/0xac0 [ 382.929795][T12953] __alloc_skb+0x208/0xac0 [ 382.934328][T12953] netlink_sendmsg+0x7d3/0x14d0 [ 382.939298][T12953] ? netlink_getsockopt+0x1440/0x1440 [ 382.944778][T12953] ____sys_sendmsg+0x12b6/0x1350 [ 382.949853][T12953] __sys_sendmsg+0x451/0x5f0 [ 382.954587][T12953] ? kmsan_get_metadata+0x11d/0x180 [ 382.959920][T12953] ? kmsan_get_metadata+0x11d/0x180 [ 382.965355][T12953] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.971288][T12953] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 382.977479][T12953] ? prepare_exit_to_usermode+0x1ca/0x520 [ 382.983321][T12953] ? kmsan_get_metadata+0x4f/0x180 [ 382.988676][T12953] ? kmsan_get_metadata+0x4f/0x180 [ 382.993912][T12953] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.999847][T12953] __ia32_compat_sys_sendmsg+0xed/0x130 [ 383.005534][T12953] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 383.011204][T12953] do_fast_syscall_32+0x3c7/0x6e0 [ 383.016378][T12953] entry_SYSENTER_compat+0x68/0x77 [ 383.021574][T12953] RIP: 0023:0xf7f18d99 [ 383.025774][T12953] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 383.045468][T12953] RSP: 002b:00000000f5d130cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 21:48:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 383.053992][T12953] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 383.062048][T12953] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 383.070209][T12953] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 383.078269][T12953] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 383.086326][T12953] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:48:01 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) [ 383.410494][T12962] FAULT_INJECTION: forcing a failure. [ 383.410494][T12962] name failslab, interval 1, probability 0, space 0, times 0 [ 383.423494][T12962] CPU: 1 PID: 12962 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 383.432237][T12962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.442346][T12962] Call Trace: [ 383.445787][T12962] dump_stack+0x1c9/0x220 [ 383.450225][T12962] should_fail+0x8b7/0x9e0 [ 383.454768][T12962] __should_failslab+0x1f6/0x290 [ 383.459815][T12962] should_failslab+0x29/0x70 [ 383.464515][T12962] __kmalloc_node_track_caller+0x1c3/0x1200 [ 383.470527][T12962] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 383.476073][T12962] ? netlink_sendmsg+0x7d3/0x14d0 [ 383.481203][T12962] ? netlink_sendmsg+0x7d3/0x14d0 [ 383.486333][T12962] __alloc_skb+0x2fd/0xac0 [ 383.490835][T12962] ? netlink_sendmsg+0x7d3/0x14d0 [ 383.495966][T12962] netlink_sendmsg+0x7d3/0x14d0 [ 383.500940][T12962] ? netlink_getsockopt+0x1440/0x1440 [ 383.506399][T12962] ____sys_sendmsg+0x12b6/0x1350 [ 383.511470][T12962] __sys_sendmsg+0x451/0x5f0 [ 383.516188][T12962] ? kmsan_get_metadata+0x11d/0x180 [ 383.521485][T12962] ? kmsan_get_metadata+0x11d/0x180 [ 383.526788][T12962] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 383.532702][T12962] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 383.538871][T12962] ? prepare_exit_to_usermode+0x1ca/0x520 [ 383.544702][T12962] ? kmsan_get_metadata+0x4f/0x180 [ 383.549913][T12962] ? kmsan_get_metadata+0x4f/0x180 [ 383.555134][T12962] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 383.561045][T12962] __ia32_compat_sys_sendmsg+0xed/0x130 [ 383.566699][T12962] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 383.572341][T12962] do_fast_syscall_32+0x3c7/0x6e0 [ 383.577504][T12962] entry_SYSENTER_compat+0x68/0x77 [ 383.582689][T12962] RIP: 0023:0xf7f18d99 [ 383.586854][T12962] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 21:48:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 383.606655][T12962] RSP: 002b:00000000f5d130cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 383.615164][T12962] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 383.623210][T12962] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 383.631260][T12962] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 383.639317][T12962] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 383.647368][T12962] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:48:01 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ptrace$getregset(0x2, r0, 0x2, 0x0) 21:48:01 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x6, 0xc4) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000000c0)={0x3, @default, r1}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x104) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x800, 0x101, 0x2cbcfb8f}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x4}, 0x8) recvmsg$can_bcm(r2, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/21, 0x15}], 0x2, &(0x7f0000001280)=""/124, 0x7c}, 0x12000) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000001380)={0x7, "0be98442f3b692f6ee4a696ce982d921d2780156e99b6138fd134ea865e945c9f3036c29eafdf2b3f5f9af45c2f06330806fb097544edf775dc6f6133ff3e4a4", {0x4, 0x1ff}}) mount$9p_tcp(&(0x7f0000001440)='127.0.0.1\x00', &(0x7f0000001480)='./file0/file0\x00', &(0x7f00000014c0)='9p\x00', 0x800, &(0x7f0000001500)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@cache_none='cache=none'}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@permit_directio='permit_directio'}, {@obj_role={'obj_role', 0x3d, '/dev/sequencer\x00'}}, {@permit_directio='permit_directio'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) r5 = socket$tipc(0x1e, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000016c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000015c0)="634fcf4412a74aac2c0a95e0070f9c6cfe", 0x11, r5}, 0x64) stat(&(0x7f0000001780)='./file0/file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840)={0x0, 0x0, 0x0}, &(0x7f0000001880)=0xc) lchown(&(0x7f0000001740)='./file0/file0\x00', r6, r7) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getresuid(&(0x7f0000001980), &(0x7f00000019c0), &(0x7f0000001a00)=0x0) r10 = getegid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000001a40)={0x6, 0x5, {0xffffffffffffffff}, {r1}, 0x4, 0xfffffffc}) mount$fuse(0x0, &(0x7f00000018c0)='./file0/file0\x00', &(0x7f0000001900)='fuse\x00', 0x200008, &(0x7f0000001a80)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r10}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x11e}}, {@blksize={'blksize', 0x3d, 0x400}}], [{@appraise='appraise'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'system_u'}}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r11}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@smackfsdef={'smackfsdef', 0x3d, 'defcontext'}}]}}) 21:48:02 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 21:48:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 384.226764][T12976] FAULT_INJECTION: forcing a failure. [ 384.226764][T12976] name failslab, interval 1, probability 0, space 0, times 0 [ 384.240072][T12976] CPU: 0 PID: 12976 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 384.248829][T12976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.258974][T12976] Call Trace: [ 384.262378][T12976] dump_stack+0x1c9/0x220 [ 384.266829][T12976] should_fail+0x8b7/0x9e0 [ 384.271376][T12976] __should_failslab+0x1f6/0x290 [ 384.276445][T12976] should_failslab+0x29/0x70 [ 384.281123][T12976] kmem_cache_alloc+0xd0/0xd70 [ 384.286038][T12976] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 384.291974][T12976] ? skb_clone+0x328/0x5d0 [ 384.296526][T12976] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 384.302717][T12976] ? kmsan_get_metadata+0x11d/0x180 [ 384.308031][T12976] skb_clone+0x328/0x5d0 [ 384.312381][T12976] netlink_deliver_tap+0x77d/0xea0 [ 384.317578][T12976] ? __netlink_lookup+0x8b9/0x980 [ 384.322719][T12976] ? kmsan_set_origin_checked+0x95/0xf0 [ 384.328553][T12976] netlink_unicast+0xe87/0x1100 [ 384.333546][T12976] netlink_sendmsg+0x1246/0x14d0 [ 384.338652][T12976] ? netlink_getsockopt+0x1440/0x1440 [ 384.344134][T12976] ____sys_sendmsg+0x12b6/0x1350 [ 384.349225][T12976] __sys_sendmsg+0x451/0x5f0 [ 384.353972][T12976] ? kmsan_get_metadata+0x11d/0x180 [ 384.359403][T12976] ? kmsan_get_metadata+0x11d/0x180 [ 384.364739][T12976] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 384.370688][T12976] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 384.376879][T12976] ? prepare_exit_to_usermode+0x1ca/0x520 [ 384.382721][T12976] ? kmsan_get_metadata+0x4f/0x180 [ 384.387948][T12976] ? kmsan_get_metadata+0x4f/0x180 [ 384.393172][T12976] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 384.399113][T12976] __ia32_compat_sys_sendmsg+0xed/0x130 [ 384.404779][T12976] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 384.410444][T12976] do_fast_syscall_32+0x3c7/0x6e0 [ 384.415617][T12976] entry_SYSENTER_compat+0x68/0x77 [ 384.420805][T12976] RIP: 0023:0xf7f18d99 [ 384.424978][T12976] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 384.444667][T12976] RSP: 002b:00000000f5d130cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 384.453188][T12976] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 384.461250][T12976] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 384.469351][T12976] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 384.477412][T12976] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 384.485471][T12976] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:48:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:48:02 executing program 0 (fault-call:1 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 21:48:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 384.973669][T12987] FAULT_INJECTION: forcing a failure. [ 384.973669][T12987] name failslab, interval 1, probability 0, space 0, times 0 [ 384.986863][T12987] CPU: 0 PID: 12987 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 384.995626][T12987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.005785][T12987] Call Trace: [ 385.009244][T12987] dump_stack+0x1c9/0x220 [ 385.013789][T12987] should_fail+0x8b7/0x9e0 [ 385.018473][T12987] __should_failslab+0x1f6/0x290 [ 385.023609][T12987] should_failslab+0x29/0x70 [ 385.028333][T12987] kmem_cache_alloc_trace+0xf3/0xd70 [ 385.033763][T12987] ? rtnl_newlink+0xe0/0x3920 [ 385.038598][T12987] ? kmsan_get_metadata+0x11d/0x180 [ 385.043931][T12987] ? rtnl_setlink+0x7e0/0x7e0 [ 385.048722][T12987] rtnl_newlink+0xe0/0x3920 [ 385.053345][T12987] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 385.059357][T12987] ? kmsan_internal_poison_shadow+0x66/0xd0 [ 385.065361][T12987] ? kmsan_slab_free+0x6e/0xb0 [ 385.070233][T12987] ? dev_hard_start_xmit+0x531/0xab0 [ 385.075622][T12987] ? __dev_queue_xmit+0x37de/0x4220 [ 385.080928][T12987] ? dev_queue_xmit+0x4b/0x60 [ 385.085695][T12987] ? netlink_deliver_tap+0x9d4/0xea0 [ 385.091077][T12987] ? netlink_unicast+0xe87/0x1100 [ 385.096204][T12987] ? ____sys_sendmsg+0x12b6/0x1350 [ 385.101414][T12987] ? __sys_sendmsg+0x451/0x5f0 [ 385.106293][T12987] ? do_fast_syscall_32+0x3c7/0x6e0 [ 385.111599][T12987] ? entry_SYSENTER_compat+0x68/0x77 [ 385.117010][T12987] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.123194][T12987] ? kmsan_get_metadata+0x4f/0x180 [ 385.128421][T12987] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 385.134697][T12987] ? kmsan_get_metadata+0x4f/0x180 [ 385.139940][T12987] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 385.145869][T12987] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 385.152056][T12987] ? avc_has_perm_noaudit+0x58c/0x780 [ 385.157557][T12987] ? kmsan_get_metadata+0x4f/0x180 [ 385.162803][T12987] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 385.168871][T12987] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 385.176097][T12987] ? cred_has_capability+0x53b/0x6e0 [ 385.181537][T12987] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 385.187733][T12987] ? kmsan_get_metadata+0x11d/0x180 [ 385.193053][T12987] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 385.198983][T12987] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.205163][T12987] ? security_capable+0x1cb/0x220 [ 385.210310][T12987] ? kmsan_get_metadata+0x11d/0x180 [ 385.215633][T12987] ? kmsan_get_metadata+0x11d/0x180 [ 385.220946][T12987] ? kmsan_set_origin_checked+0x95/0xf0 [ 385.226614][T12987] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 385.232809][T12987] ? kmsan_get_metadata+0x11d/0x180 [ 385.238137][T12987] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 385.244065][T12987] ? rtnl_setlink+0x7e0/0x7e0 [ 385.248858][T12987] rtnetlink_rcv_msg+0x1153/0x1570 [ 385.254133][T12987] ? kmsan_get_metadata+0x11d/0x180 [ 385.259477][T12987] ? local_bh_enable+0x36/0x40 [ 385.264366][T12987] ? __dev_queue_xmit+0x3c75/0x4220 [ 385.269702][T12987] ? kmsan_get_metadata+0x11d/0x180 [ 385.275033][T12987] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 385.280956][T12987] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 385.287242][T12987] ? kmsan_get_metadata+0x4f/0x180 [ 385.292464][T12987] ? kmsan_get_metadata+0x4f/0x180 [ 385.297720][T12987] ? kmsan_set_origin_checked+0x95/0xf0 [ 385.303393][T12987] ? kmsan_get_metadata+0x11d/0x180 [ 385.308714][T12987] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 385.314641][T12987] netlink_rcv_skb+0x451/0x650 [ 385.319531][T12987] ? rtnetlink_bind+0x120/0x120 [ 385.324533][T12987] rtnetlink_rcv+0x50/0x60 [ 385.329075][T12987] netlink_unicast+0xf9e/0x1100 [ 385.334063][T12987] ? rtnetlink_net_exit+0x90/0x90 [ 385.339222][T12987] netlink_sendmsg+0x1246/0x14d0 [ 385.344310][T12987] ? netlink_getsockopt+0x1440/0x1440 [ 385.349800][T12987] ____sys_sendmsg+0x12b6/0x1350 [ 385.354905][T12987] __sys_sendmsg+0x451/0x5f0 [ 385.359675][T12987] ? kmsan_get_metadata+0x11d/0x180 [ 385.365007][T12987] ? kmsan_get_metadata+0x11d/0x180 [ 385.370337][T12987] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 385.376292][T12987] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 385.382485][T12987] ? prepare_exit_to_usermode+0x1ca/0x520 [ 385.388330][T12987] ? kmsan_get_metadata+0x4f/0x180 [ 385.393584][T12987] ? kmsan_get_metadata+0x4f/0x180 [ 385.398838][T12987] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 385.404785][T12987] __ia32_compat_sys_sendmsg+0xed/0x130 [ 385.410468][T12987] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 385.416137][T12987] do_fast_syscall_32+0x3c7/0x6e0 [ 385.421358][T12987] entry_SYSENTER_compat+0x68/0x77 [ 385.426567][T12987] RIP: 0023:0xf7f18d99 [ 385.430771][T12987] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 385.450488][T12987] RSP: 002b:00000000f5d130cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 385.459013][T12987] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 385.467092][T12987] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 385.475147][T12987] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 385.483211][T12987] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 385.491272][T12987] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:48:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:48:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 386.037931][T12994] IPVS: ftp: loaded support on port[0] = 21 21:48:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:48:04 executing program 0 (fault-call:1 fault-nth:4): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) [ 386.641513][T12994] chnl_net:caif_netlink_parms(): no params data found 21:48:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 386.875615][T13005] FAULT_INJECTION: forcing a failure. [ 386.875615][T13005] name failslab, interval 1, probability 0, space 0, times 0 [ 386.889102][T13005] CPU: 1 PID: 13005 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 386.897854][T13005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.907976][T13005] Call Trace: [ 386.911377][T13005] dump_stack+0x1c9/0x220 [ 386.915828][T13005] should_fail+0x8b7/0x9e0 [ 386.920382][T13005] __should_failslab+0x1f6/0x290 [ 386.925442][T13005] should_failslab+0x29/0x70 [ 386.930137][T13005] __kmalloc_node+0x1b1/0x11f0 [ 386.935022][T13005] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.940940][T13005] ? kvmalloc_node+0x19a/0x3c0 [ 386.945850][T13005] kvmalloc_node+0x19a/0x3c0 [ 386.950583][T13005] alloc_netdev_mqs+0x186/0x1780 [ 386.955725][T13005] ? geneve_dellink+0x270/0x270 [ 386.960692][T13005] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.966612][T13005] ? geneve_dellink+0x270/0x270 [ 386.971558][T13005] rtnl_create_link+0x54f/0x1240 [ 386.976626][T13005] rtnl_newlink+0x279b/0x3920 [ 386.981565][T13005] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.987503][T13005] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 386.993683][T13005] ? security_capable+0x1cb/0x220 [ 386.998828][T13005] ? kmsan_get_metadata+0x11d/0x180 [ 387.004145][T13005] ? kmsan_get_metadata+0x11d/0x180 [ 387.009450][T13005] ? kmsan_set_origin_checked+0x95/0xf0 [ 387.015121][T13005] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 387.021313][T13005] ? kmsan_get_metadata+0x11d/0x180 [ 387.026626][T13005] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 387.032545][T13005] ? rtnl_setlink+0x7e0/0x7e0 [ 387.037322][T13005] rtnetlink_rcv_msg+0x1153/0x1570 [ 387.042572][T13005] ? kmsan_get_metadata+0x11d/0x180 [ 387.047887][T13005] ? local_bh_enable+0x36/0x40 [ 387.052760][T13005] ? __dev_queue_xmit+0x3c75/0x4220 [ 387.058068][T13005] ? kmsan_get_metadata+0x11d/0x180 [ 387.063389][T13005] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 387.069401][T13005] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 387.075690][T13005] ? kmsan_get_metadata+0x4f/0x180 [ 387.080916][T13005] ? kmsan_get_metadata+0x4f/0x180 [ 387.086150][T13005] ? kmsan_set_origin_checked+0x95/0xf0 [ 387.091816][T13005] ? kmsan_get_metadata+0x11d/0x180 [ 387.097134][T13005] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 387.103041][T13005] netlink_rcv_skb+0x451/0x650 [ 387.107928][T13005] ? rtnetlink_bind+0x120/0x120 [ 387.112922][T13005] rtnetlink_rcv+0x50/0x60 [ 387.117437][T13005] netlink_unicast+0xf9e/0x1100 [ 387.122421][T13005] ? rtnetlink_net_exit+0x90/0x90 [ 387.127563][T13005] netlink_sendmsg+0x1246/0x14d0 [ 387.132767][T13005] ? netlink_getsockopt+0x1440/0x1440 [ 387.138255][T13005] ____sys_sendmsg+0x12b6/0x1350 [ 387.143351][T13005] __sys_sendmsg+0x451/0x5f0 [ 387.148068][T13005] ? kmsan_get_metadata+0x11d/0x180 [ 387.153367][T13005] ? kmsan_get_metadata+0x11d/0x180 [ 387.158751][T13005] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 387.164655][T13005] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 387.170819][T13005] ? prepare_exit_to_usermode+0x1ca/0x520 [ 387.176634][T13005] ? kmsan_get_metadata+0x4f/0x180 [ 387.181835][T13005] ? kmsan_get_metadata+0x4f/0x180 [ 387.187054][T13005] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 387.192974][T13005] __ia32_compat_sys_sendmsg+0xed/0x130 [ 387.198614][T13005] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 387.204242][T13005] do_fast_syscall_32+0x3c7/0x6e0 [ 387.209370][T13005] entry_SYSENTER_compat+0x68/0x77 [ 387.214533][T13005] RIP: 0023:0xf7f18d99 [ 387.218685][T13005] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 387.238363][T13005] RSP: 002b:00000000f5d130cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 387.246867][T13005] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 387.254908][T13005] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 387.262944][T13005] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 387.271091][T13005] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 387.279125][T13005] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 387.399793][T12994] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.407951][T12994] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.417672][T12994] device bridge_slave_0 entered promiscuous mode [ 387.468033][T12994] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.475376][T12994] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.485264][T12994] device bridge_slave_1 entered promiscuous mode [ 387.604421][T12994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.664121][T12994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.775034][T12994] team0: Port device team_slave_0 added [ 387.802116][T12994] team0: Port device team_slave_1 added [ 387.899055][T12994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 387.906316][T12994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 387.932546][T12994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 388.008813][T12994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 388.016062][T12994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.042170][T12994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 21:48:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8050}, 0x0) [ 388.319256][T12994] device hsr_slave_0 entered promiscuous mode [ 388.374824][T12994] device hsr_slave_1 entered promiscuous mode [ 388.423980][T12994] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 388.431644][T12994] Cannot create hsr debugfs directory [ 389.008273][T12994] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 389.178124][T12994] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 389.306294][T12994] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 389.416432][T12994] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 389.881546][T12994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 389.941255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 389.951897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 389.979336][T12994] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.027018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.037841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.047608][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.054932][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.129807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.140099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.150431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.160168][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.167562][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.177008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 390.188578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 390.216167][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 390.227438][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 390.267473][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.277766][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 390.288647][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 390.334945][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 390.344998][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.360431][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 390.371208][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.398318][T12994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 390.489953][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 390.498091][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 390.543747][T12994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 390.638447][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 390.648871][T12537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 390.728530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 390.740773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 390.770687][T12994] device veth0_vlan entered promiscuous mode [ 390.781219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 390.790800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 390.862512][T12994] device veth1_vlan entered promiscuous mode [ 390.959275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 390.969793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 390.979527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 390.989870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 391.017605][T12994] device veth0_macvtap entered promiscuous mode [ 391.043851][T12994] device veth1_macvtap entered promiscuous mode [ 391.117140][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.129345][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.139526][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.150180][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.160198][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.170734][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.185445][T12994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 391.194847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 391.204620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 391.214345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 391.224797][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 391.271078][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.281742][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.292396][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.302965][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.312997][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.323573][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.338120][T12994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 391.350439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 391.361072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:48:10 executing program 2: clone(0x4008000, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x2, r2) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8}) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r4, 0xc01c64ae, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0086426, &(0x7f00000000c0)={0x8, &(0x7f0000000040)=[{0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000100)={r5, 0x7}) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x2, r7) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r7) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x43400) ioctl$KDSKBLED(r8, 0x4b65, 0xffff) 21:48:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040), 0x2) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x15, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in6={{0xa, 0x4e24, 0x4, @mcast2, 0xa0c}}, 0x0, 0x0, 0x25, 0x0, "186f09d14d1db9edbe0b039cc4a91feeb63baad7b230740db838e5fa47f288d7d456b4bda4bc3451c4e6fe81d735031fe22e3699566561b08450cdc093a96ea45406ea33164742e95f1c4d1d51c12919"}, 0xd8) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x3}]}, 0x34}}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', r8}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=@getlink={0xd0, 0x12, 0x20, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r9, 0x0, 0x14000}, [@IFLA_IFALIASn={0x4}, @IFLA_PHYS_SWITCH_ID={0xf, 0x24, "aa8d29fb24e473629effe2"}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1_to_bridge\x00'}, {0x14, 0x35, 'bond0\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_IFALIASn={0x4}, @IFLA_PROP_LIST={0x54, 0x34, 0x0, 0x1, [{0x14, 0x35, 'caif0\x00'}, {0x14, 0x35, 'tunl0\x00'}, {0x14, 0x35, 'geneve0\x00'}, {0x14, 0x35, 'lo\x00'}]}, @IFLA_IFALIASn={0x4}]}, 0xd0}}, 0x0) 21:48:10 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x1000000000f9) 21:48:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 21:48:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 21:48:10 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x800) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r3, 0x800c4151, &(0x7f0000000040)={0x0, &(0x7f00000007c0)="63313bd005849372d0d18ed4d068ab137b6104fac98d7acfad07aee57caa0865b9f2d2a217d1ee61454cfae6ade9c77c8416fea0e83b6c5a7e22c057dbd2cab7c4a4eb3e558446eadb57ab0c5ff571302c0ac1197bbf29cf299a08000a7754519ccf85816de1b7177c7030bf8106d1aaca7eff9a85bfa5f84435f0cc5a0f6ee6ac335b36e72f74dfa60f91d071b5cab2ca234f1071b1a433da9e84ba30356fdaf149732210d2753fe8a2373a4abb4cc3498889903331350829b0ddbe8ed9492e5b37ad99cf6e086a3066a4b8e8ee8b51bef20fca886cd64b027ff32d4de1113e55101a2d5dc2c6f0aa4381271492cde2c02beaa60a03a269ba3e7e24c78233b387f73fffb0e71bddc5e3d32bba6732f4abde534d872730973b5e67cf53e9616a3a1dc7fc3891c5f089d890574bb38341860a092e9a9d161b02d266ca4fc0c220fb7ad5bdbe11e202e76ce36a2b53c256430448bf04c756f3ed10c56d3c538b310903faa6939843ab7fb4bebe1f799318acf92798eb9ec4ad06e74f95f15930fd5c4cefeb7799f9726241db5536ab0563246b551e1c7e413e8e4ed907fd9fcfdc00ff73e20bf82a4f8fb901e94e9ca8328fc11121b5b8cb64df8cca9861d9622dec47c4d4c88458744d651369a39ce1823f75d8b6dbeeea40fd6d8b4aff25ec621e5e7e38172fbd3d7de97a1e1f1f9c62458832ee61d80fd39b74de8b9c5f1a92dc62fb91a9254255e410ac0e3e1c39b7f095f5d2af780727da993b8f09e5cc77c2693428b067f88f15a183d162e033eb9feac5784f2e2d75d981e12eb4e3cf06726564ed765f7e4b4c51fb82d8c5169490b14e457fea8f700e1c3485e03ff926887ed54d44983926c57ce595d6e76606930dfec3330d67f1b22d9a3b6827de4d0a7e9b3f6ada0009fa00cdfc7eb9d5b5135becd727e3f378942399b6280163ca0810a9aaa263681d953a5b39fc6ed0fce6c119efa134c753ea98ba0c61a2ee440114427f036cd047d40f4c4c9e33832cabece24a936e7c9daa3e326e7811838eb59aacc0e550ce90508e3efd00c9d8b7866d6ff0e9bc6398dc01a3ab538ffa8dacb8ab43c1d717f875d3ae2947e822641a66f22ec3de2d6c06c2cf3ae7884a95ef9e2fc540b7e2388e7f52237d95368a69d234bd9486b2fa0e08cfd0b2741f88fbb918233a151fd7b85ba9f6c082c68f315c0b6ef018c9398acb76c3040c799d8ccfb1ff2d9ac75554e248eeed1334a405dbcc5d74753074852c4c387f3751a1245b093754f8fef1ca4285e5eeeb69655813ac36dd80f502db61ca1dbd41dad130e918abe909e6dbe5788ec50aeb57a6cf50cfae71f956562e5aa8978c88a0da00e067ac88e5e04708a956d985f5bb9b3d29ad2e1dc71ad62e23a53ea5cf30e0799ad859e38de1dfdf8594681a7e75a8f90ab8c83f278e5ddf29953b9cd0a6d9b6fa507ae8130cf351ddebf248fbc1894fbdda60fc8c3bf685406b0f03a9160fabde3abbb31c527bd21a2b72d7c80a890bc8540ab42af8e0a519ca51496af754e9e80a4bec52c430e48926eef04fd664112ea87afb4ae9ba4b97e64555db14a2f12ceeb494336ead4a37d9b4df3ec36a3382a1607735c1a2ef8f7152d4b98af60e39037cc46d04451608feaf19b222f08be9d35865826dd772ac713ac9bdf2dccabc0023955ccc4253d7e3a3e3d3d66a827e2f9795797af4f819fe6e050311df25a59d1446ab201bd313f07e7ef38f33e8fea49abaefd79275a3e4bf016343c51ad96917081dd015d6fc2023f77b84443b6672003dd7067503793cbd697d487db8a3b55b2ba74523973b6392a96dcc8c9acfeaf1afb067f78b0cea4c953640c39e913cddcdccd31006d18d094387d6c1fc8d28ce2a30bafdba0488a3835b56c024b7883a5a82bb486ee317ca1b21217ec258d9f30850eba03187347a7debdd831dbc71695112425e8dfac02d2e773f2e08e45bb193c2a0756f1971c13c2ad3b2086247e1185a6d502141b3efe70a44f4c842f798027767134de6d9b123383b1eaaa40c0e6e845a26331ba232bd8f4c2338d62af13c5e95570dc99ae8af5c706239337e5c315dcecfd64007eb8139a816bbf2021289771fa548204c6fb5d095b38ef135f992b8e0a1d5fa88d3ab6bc99bd9c70f4698fd20ac77a119dd65d14cb42d53115b0923b2ebee913e47a8c12418ce8851275482fe737e3fd2ef1a4a47cc6d027c72d78ff870a0e2e5704150d17eed4bc05aa5e8a20233ab0f33d973674f5cd5e70c5c0b1099824e6ca321f90350cadd80c762e8df9b72041fb49ac1fad77912d3c20715433d7e1d7a7c753f742c40f71d6ef58d09c79ff80ac3d74487eb0d439f0ecde63d728f9b8c498947b3de7b5d6dfb0c113b136aeb93fc59df5f2ddcd38ee3ebc7a74c9c74d4c900fa9d4c4c521e0858573fa5bd1960f70ed1313e50268bbf25aa0ce08ee77e7a2673c6a4e5da94f692f300be5f4893dba40c30b650be6ec77f8ebc36ad47cf6522d8c1219c624a9b7b0090534e463551919d479357daeaa5a2644073845b45fcb03b3ccf335ceba7d48318aa05ecff444ab9a149bd6c9c98d2759ed2876ebe51e3a97d2fcb129c3662ae226d1385a1e7d38415ec575663c87875fd79fe54cf07ae5eb7a3b5ced524e463811313bf0bd6206a77bbf38038ac6fa70c77d6d696c821674e95a7640483726f0ccf4968690fb3b60313be7cd5eb3ac99d0f982c024d4aad0683793612c93e87e3f776183e10a4e007d8950398c77ec85aaaf781b6ae1e7a5e2186b6c79634d667d9d4d0ee52b5dd7dba09bebb6f1b9bb6cc9f7e478f6f4d003a22abd81f81c5207cfaffa8bba4f926ce062cbcac510043220012377ae6e800f9f94757713ee7a10a1c87f9f29e5df66bc5a971b920d527c36ef179f2e0dec1806a82cb260438bb4e3d1f43f558219e7503b2b91c05a353efeb0cd7817ef3d05c3bbf7f260ff21ae7f2d3de7322785c0c21010b2fef4350f7689c594c529c20efb3679dfbc69822741b183134d8fb12e5f7c729de48974e6fa45206b3984482454445a78d2e6e1b8ab7a9c5b1136934bc9724d6db126be0acb12fd8ab5f8534f05e7ed77ad3dccbd1bba860dbc0b2fc625860436ed54f216646e2bb6009a731d2b516cbfbb05e63cdae163551701852d7345a78ceac7714e6f64e4d6492290abdb2262cb1fc246256c5a9411ed3f6390e7ec1baa606be37af188649320257d8a12c7428c9be8c13ad0e930e90594516ddcc872b4238e6333d7ef150f9ed3baa43bee3b1c910607be4ddcfe887c4121c11a7f641f1d111184a35bb9969681fc5835097a84b0f0561b2377ee87c8daea9211baa86feb4cc28c82fc239004ce399f96f6c9c873080969f3e9eedeaea9a3078c99d0d3f5f060ba7cf6015e27015ca4641e26efe626042535ba496516d398e3fb1e0de7902cd41a3f975fba95a9198ffce345a398a34d8f3325316ac3075718b47c2464ff0d055ca258aaf0e397855b2312d8527d15662342651b9dcca80632553edc23ba3bdd53aa345df57b9beaefa3b38ddea3eb8475d4f605e001a953cc83a8811677b9a34fb83c8f78cccda7ab244908bf92deab6adc85696ed130a306ea5c53ca69118360b2fc4422c0bb7679c93931e6019a0c0080e6d4406d76af6b3027a53cc65c72c1b62245e58d5c54c3ebd7f15c3b6f18e134add763d638feeccb00c44f94c532762c46ef9ce648ea8a369721cc5e655d6454f28b5d85e434f5fa3e025bd5c57440590b790cec8ab1a9bfa95c412771b5549c613566e040f8acdf9fbfe74a1b5502e60332614443e96cafe3006ee6b1cb43477d7e91e21b79dba00da634a7cdb2c41908ba06949516524f3e4bd0ce7134571e257bf88094c5d4c795a0ccdbf20c606872c0551204cc6a76afa7af0aabe488de468f6f2c0ed7a451e1214f0551e65f88c280cbe864e869b461202e543476befa3e3a4b73ec83cd21388ff60484f50fc9083b79f9544dde58470c0ec04f5e5e5216416b2455e8f9bf70b62cad72d86b7565bd2d62fe128a9d92f2b50f1c71df2c5a443324e0ed3cb0077251b82eda0a699931079953c301a40d8d602865f0135f6d3ff52147b6b752a94b554ab1a925536a022a21308860e4355aa361dd73b21d4783e55e1e4bcc1913c86952390668a045f7cbe8dc992da65a1470e7a036787ad49afb3c3ee5fb175842fbbba94e4e4f6b0d83502bbb10c269d6193ca137a6adf7e758a037ac92ec200231d13f3ba15d1f73a2f9dd4939f2fe8586e2e017422aa1d7e728aaf8c778849747dbeeb624102df12518359ec497a794b9e242e12974ca3d53d34f7dacd5d8c61f3b69911917a52f1de30947b6d0098afd1b7aa84774e495f8120f86930d346ac63aada2f882a00bccf71f358cbd4d4f5a1831f8bd518b45cec6c6ca96331eb96a7ea26c3a0babc300f0cc9c1185c8b705305389b69fd30802384c5aad6df7d7e671bbc6a30fa38ff0b0a7c18fe0849f5cef56c22a1c37aa6fa0d0abb898896220ffd4af39e4633d1131a2e227940a6ff3d86b2a4b0687b9ce04e7b9643e7aa9b9362a1652cf6a61814416b91c8239149161091d9330cab883678511b54ed4c5bbdea0e180a21704c3d361e15c3c486129b39683d802827663e3e27a18c9b2d5cfa247e30d555d032c2b0207a8aa88f37e099731fd919ecfd34082113ed23ddc3c879506fa222ec0c1e8e991bcdb11b994906fb0af4e939dafb2a8ee1f4c80c666ff27db00ba4539a80cee6a0d42b4e375622f26713f121f37cbceb3977dde8c44bc0e81717fd2473e23bf208f07534d0daee561666835e736fd8499bd4a05becb8a356352becb4d0156761aa2f46a069835c00a18c9510eb456999180f096b14cdfc7b2379fc9551d5db36b395b8b4e613d61b3cb8428a652021edf922f166c2812a27593d4378f5311c7e95d71bbdad21f363d75bfff6f92d8fade0bc5dd9e5f530a3e710d42e4e9c3eff605eaa978378952630ed835fc52d22f2dfa7004b1b362c9ff341e0a5e6f308d102072ee23cd6fd8b06dd1e0584f5b10fd2ef0fd84af2757e57168af12200efba2e3a8b84718edbf3bb4f209777109957c8decdd538ad3dc011dcec236977cfbe2e10dc217a947067a05b2922c525305b5e281d9fcbf64184336af3037277d5a934b3f02986e97ad27f64bbd262a7d915c0667dd7278674ffe890b9753ca40353b79b6c502da46227cd83754c36f00ed1927d75f303145e8c89cc8d51df5d39c264ece4ff0c97ec87513c2d5982be428599e5804f5bd13a9abbf774739972e9e30555ae61bac8bac690566dc49c79f7c65475549a25c8de5e94d294ff0103a9a7abe90552a7db615244aa8a7a285ca7f988e8f5cca681c388c576205473df5b446c204e0088a1e8d04f5bbd7c85346e9e14e9b1ca769e7862b8fc833719c66143d8f68059ee5a844eb263c113279b510b0e1b87e6425c9df3fedcbf6dd5ad2faf1b8c64e07171157a413a045262a89f714bc93e391b9e13a03cf52c5be57646aae607b855806569615e4d57f1377b98e9975891b4f1003ae975a251c7f1f040f5e3728116202e827ff4d1ca94706732e54880a7d2bf2022133371d60fcd05d7aea5bdcbad492606c6a07aed80ce9c48733a42d5a94bcc7f049f4f60a13bbdb14a750f195029492850003f55e8e272bb84b7a5b19b1a5d1feff17d0b3dda04dba1f59b15be1d81c980ea2ae280456b9dc2b7b554191fa45785cc413fdc5004925b8e419cdbe07d9c00400800857494cc54675e", 0x1000}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) sendfile(r2, r2, &(0x7f0000000340), 0x5) 21:48:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000100)={0x23, 0x64, 0x7, 0x9}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100001040000dda09ae10000000000008361d461e72a74407a332f15f4445fe3bb2b96dd62bb5f682bf4c856e14946afea24e54e2cc4b4e1717499bf6db28974ed4a9c31261078d5bfe5d3712f1bbebffa425fed81040e561e651550caf344d49a8d02afbe11dfa8415774b4ec4cad30b4283ba227c587fa80f351e34b191cff8c166274f4d95b191d04c265c87c80f5853868003892680c3c1d3b029f9b9dcd503ff83e6710e3cd4654de4d4e36725cf741abc56d4f83f35805f534dadf9433936108a1de84bf807d3356ce3005000000000000002cf4f8dea8f07c5d", @ANYRES32=0x0, @ANYRES16=r1], 0x3}}, 0x0) 21:48:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x402c4580, &(0x7f0000000000)={0x52, 0xfff, 0xffe1, {0x20, 0x20}, {0x3, 0x3}, @const={0x3, {0x200, 0x1f, 0x20, 0x1}}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000300)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={r6, @in={{0x2, 0x0, @rand_addr=0x40}}}, 0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0xffc1, 0x4, 0x8206, 0x0, 0xfffffd2c, 0xd2b00, 0x5, 0x9, r6}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000002c0)={r7, 0x3}, 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x9, 0x0, 0x9, 0x1}]}) 21:48:11 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) [ 393.399290][T13072] FAULT_INJECTION: forcing a failure. [ 393.399290][T13072] name failslab, interval 1, probability 0, space 0, times 0 [ 393.413345][T13072] CPU: 1 PID: 13072 Comm: syz-executor.1 Not tainted 5.6.0-rc2-syzkaller #0 [ 393.422105][T13072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.432238][T13072] Call Trace: [ 393.435635][T13072] dump_stack+0x1c9/0x220 [ 393.440091][T13072] should_fail+0x8b7/0x9e0 [ 393.444647][T13072] __should_failslab+0x1f6/0x290 [ 393.449702][T13072] should_failslab+0x29/0x70 [ 393.454388][T13072] kmem_cache_alloc_node+0xfd/0xed0 [ 393.459703][T13072] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 393.465880][T13072] ? __alloc_skb+0x208/0xac0 [ 393.470620][T13072] __alloc_skb+0x208/0xac0 [ 393.475160][T13072] netlink_sendmsg+0x7d3/0x14d0 [ 393.480152][T13072] ? netlink_getsockopt+0x1440/0x1440 [ 393.485631][T13072] ____sys_sendmsg+0x12b6/0x1350 [ 393.490709][T13072] __sys_sendmsg+0x451/0x5f0 [ 393.495462][T13072] ? kmsan_get_metadata+0x11d/0x180 [ 393.500778][T13072] ? kmsan_get_metadata+0x11d/0x180 [ 393.506117][T13072] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 393.512042][T13072] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 393.518208][T13072] ? prepare_exit_to_usermode+0x1ca/0x520 [ 393.524051][T13072] ? kmsan_get_metadata+0x4f/0x180 [ 393.529270][T13072] ? kmsan_get_metadata+0x4f/0x180 [ 393.534503][T13072] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 393.540416][T13072] __ia32_compat_sys_sendmsg+0xed/0x130 21:48:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x101200, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xdf0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 393.546074][T13072] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 393.551723][T13072] do_fast_syscall_32+0x3c7/0x6e0 [ 393.556877][T13072] entry_SYSENTER_compat+0x68/0x77 [ 393.562069][T13072] RIP: 0023:0xf7f3dd99 [ 393.566234][T13072] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 393.585921][T13072] RSP: 002b:00000000f5d380cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 393.594428][T13072] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 393.602574][T13072] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 393.610622][T13072] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 393.618673][T13072] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 393.626725][T13072] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:48:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="07c9812b", @ANYRES16=0x0, @ANYBLOB="10002dbd7000fddbdf2501000000060001004e210000"], 0x3}, 0x1, 0x0, 0x0, 0x20000001}, 0x804) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYRES64, @ANYRES32=r8, @ANYBLOB="00000000000000fda68a892f188f5cf69300280012000c0001007665746800000000000200140001000000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383fb4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00ecffff070001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000008000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delroute={0x194, 0x19, 0x800, 0x70bd26, 0x25dfdbff, {0x2, 0x14, 0x0, 0x0, 0x0, 0x2, 0x311d537dc073cd6d, 0x6}, [@RTA_SRC={0x8, 0x2, @loopback}, @RTA_ENCAP={0xe2, 0x16, 0x0, 0x1, @generic="738b2c87fa6754f0dbcfcef9970efb8aeef770bc3a073d5bf7dba9dea9181e56a400ccdb6fe3a03370404632880df8fd1a1b068c6282ed7a768444dd5764fe693b19df95beb090d5de62aa4de37e48a1559c5452c844439dd339dd8c29c30af89eb9678e25bdf8416115b83b516ee2f5acac61263f237db2e02681f6c00e14d24a0593aeb48b483b7f13bffb4193aa558807f10b184299817114727a885a9aa8e986c0304ce4f3a6a98df3ba927b34ac5b652d9e64f0de5ecc1fafbc9a68b992a870f97287b936cbb8d6e8275f8fd5f1d267c5e60c7f47dc53914eed336f"}, @RTA_PREFSRC={0x8, 0x7, @empty}, @RTA_OIF={0x8}, @RTA_UID={0x8, 0x19, r2}, @RTA_MULTIPATH={0xc, 0x9, {0x7e, 0x3, 0x7, r8}}, @RTA_METRICS={0x52, 0x8, 0x0, 0x1, "9752060b4861d2095771a6e475406c8bc8628647319725640197109cf11860b7dc66eebbb3ed8b0114620cec4735d51f8024693dff2df49034903b52dea8de971f2c1b1b89bfda464933f2a91578"}, @RTA_MULTIPATH={0xc, 0x9, {0x200, 0x0, 0x1f}}, @RTA_PRIORITY={0x8, 0x6, 0xc4}]}, 0x194}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) [ 393.762879][ T32] audit: type=1800 audit(1584222491.819:59): pid=13074 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=16531 res=0 [ 393.910291][T13082] device batadv0 entered promiscuous mode [ 393.916325][T13082] device ipvlan2 entered promiscuous mode [ 393.925180][T13082] 8021q: adding VLAN 0 to HW filter on device ipvlan2 21:48:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000880)="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", 0x118) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3cb}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x811) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="ec5b85cecc1da01cae7900fd570799fa"}, 0x1c) 21:48:12 executing program 4: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000000)={0x1, 0x6, 0x4, 0x20000, 0x81, {0x77359400}, {0x5, 0x2, 0x3f, 0xd3, 0x3f, 0x0, "a9f03819"}, 0x0, 0x1, @offset=0x100, 0x7, 0x0, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14, 0x80800) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r1, 0x338, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xc27, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x60}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz0', "70a115e85ae6d201dff3bfff706d3f5483b175b444e1c6c6b99dc322612bc45689a7690b0701934b17afaaaf88565dc0f86acb7053399be283fefdef9cc5be828879b07f"}, 0x48) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, r3, 0x400, 0x70bd29, 0x1f, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x3a}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xddcb, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0xf71408bf8becfa54) socketpair(0x28, 0x80004, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r0}) socket$nl_audit(0x10, 0x3, 0x9) syz_open_dev$ndb(&(0x7f0000000500)='/dev/nbd#\x00', 0x0, 0x80080) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/mls\x00', 0x0, 0x0) vmsplice(r5, &(0x7f0000000780)=[{&(0x7f0000000580)="c63a1151e083dc3b7132680b3969ed907c51619d7d2397b3ed579935985bdf3a74a3188c1024e3baa35c6f54e677754ebaced91492bef3196dff09750da5b8416ea04379f9c3dbe2d848af47f28047304fd6c657ba5e121c18a80162ab585b6bd7c6e1e79eaa14ed01c6b022d77339184815398382c0928a6a0a655c1ca055ad7b19831ac297e3fcaa", 0x89}, {&(0x7f0000000640)="88933999e0c59c12cb9051439a703c3cc77ca7bda4aab97d4cc465", 0x1b}, {&(0x7f0000000680)="7d52578b12e6876283cc21e46bc10476dfdb48a70bab263617915e199b1e65472482f061ae45eba26244461ccf7d6620f155de37c65b20e50aaeb2d2818eee3bbce32faa9e0e272e3924a2d94f6e630d65d505a0b6d4ecce5f7c9b77d4cecb0e5574e68c1c74597b831af68f30fbf24e968702ce8cb05c214ccd0af9ea6302d9c0d3afa32b9bcca57e1f86afec9481360437296fe952b8a61e8705b014efe4204d11504f4b", 0xa5}, {&(0x7f0000000740)="d54e5356b723440d3e78ffc27e79380f1b37f9d0476d02eaaae0566b57cbd8161b6498135f59cfc78c69c09a969a430d6bc22a", 0x33}], 0x4, 0x2) write$FUSE_GETXATTR(r5, &(0x7f00000007c0)={0x18, 0x0, 0x8, {0x80000001}}, 0x18) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x80000000) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000840)=""/148) syz_mount_image$nfs4(&(0x7f0000000900)='nfs4\x00', &(0x7f0000000940)='./file0\x00', 0x101, 0x0, &(0x7f0000000980), 0x8080, &(0x7f00000009c0)='/selinux/mls\x00') r7 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x401, 0x1b1800) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x5c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x7, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x804}, 0x0) [ 393.978912][T13082] device batadv0 left promiscuous mode 21:48:12 executing program 1 (fault-call:3 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 21:48:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000040)='trusted\x00', &(0x7f0000000080)='geneve\x00') sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) [ 394.392613][ T32] audit: type=1400 audit(1584222492.399:60): avc: denied { name_connect } for pid=13088 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 394.696863][T13095] FAULT_INJECTION: forcing a failure. [ 394.696863][T13095] name failslab, interval 1, probability 0, space 0, times 0 [ 394.710061][T13095] CPU: 0 PID: 13095 Comm: syz-executor.1 Not tainted 5.6.0-rc2-syzkaller #0 [ 394.718818][T13095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.728963][T13095] Call Trace: [ 394.732353][T13095] dump_stack+0x1c9/0x220 [ 394.736869][T13095] should_fail+0x8b7/0x9e0 [ 394.741413][T13095] __should_failslab+0x1f6/0x290 [ 394.746515][T13095] should_failslab+0x29/0x70 [ 394.751200][T13095] __kmalloc_node_track_caller+0x1c3/0x1200 [ 394.757183][T13095] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 394.762750][T13095] ? netlink_sendmsg+0x7d3/0x14d0 [ 394.767910][T13095] ? netlink_sendmsg+0x7d3/0x14d0 [ 394.773051][T13095] __alloc_skb+0x2fd/0xac0 [ 394.777561][T13095] ? netlink_sendmsg+0x7d3/0x14d0 [ 394.782711][T13095] netlink_sendmsg+0x7d3/0x14d0 [ 394.787694][T13095] ? netlink_getsockopt+0x1440/0x1440 [ 394.793152][T13095] ____sys_sendmsg+0x12b6/0x1350 [ 394.798204][T13095] __sys_sendmsg+0x451/0x5f0 [ 394.802921][T13095] ? kmsan_get_metadata+0x11d/0x180 [ 394.808210][T13095] ? kmsan_get_metadata+0x11d/0x180 [ 394.813499][T13095] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 394.819412][T13095] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 394.825584][T13095] ? prepare_exit_to_usermode+0x1ca/0x520 [ 394.831428][T13095] ? kmsan_get_metadata+0x4f/0x180 [ 394.836650][T13095] ? kmsan_get_metadata+0x4f/0x180 [ 394.841866][T13095] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 394.847793][T13095] __ia32_compat_sys_sendmsg+0xed/0x130 [ 394.853445][T13095] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 394.859104][T13095] do_fast_syscall_32+0x3c7/0x6e0 [ 394.864257][T13095] entry_SYSENTER_compat+0x68/0x77 [ 394.869435][T13095] RIP: 0023:0xf7f3dd99 [ 394.873594][T13095] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 394.893299][T13095] RSP: 002b:00000000f5d380cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 394.901805][T13095] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 394.909854][T13095] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 394.917908][T13095] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 394.928058][T13095] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 394.936107][T13095] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 394.977724][T13097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13097 comm=syz-executor.0 [ 395.003665][T13100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13100 comm=syz-executor.0 21:48:13 executing program 2: io_setup(0x7ff, &(0x7f0000000040)=0x0) r1 = socket(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$void(0xffffffffffffffff, 0x5450) 21:48:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x62, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000240)="1648d6d171da56f7f63bbf5ffc98bc447f990bc718232f9ad17c502c601b8f5c25f0fdd1b6ceeed780fea986d2e95d3594897e9d305fc86e646f6cc6e59fdc4cfe1bdbe8cd3c3e25d9c493ca4a3dcecac51e0bbd0f36ef0a696a8c5b8754418a9a0bd99a0ed4a9f947d67501f9418754766d4e1649903e083fdf6112c165621e40370015844be466310e9300dfc0f02f49c9791cff0259a879bbc4aef570234a65164682a6c08673b27560601e9c205174f620c49d09e740fd323a89efc0a4a18007e2f2b75fd5c3a2df54ca8c5053a5dc38fba302a2f7605d1cb88a03e3629335", 0xe1, 0x2}, {&(0x7f0000000340)="001c5d719e2d57d7d0032649ee0962f4164de35519db6e79644adf74cfaf082c97b333d93ee572a1d4b1d8452a121dc844fd0f96d5b62c188696ecaa3212d62f5e401c385f769275b8906c646e6cee191f03d340449ce5fe325f386673559002befed74f6c2fb2c914f61a4dfa6429e7900c13b199d4ed0cf1acbdb354bac778e813b64711bd135e20347e9fea0ba5f1d633009532322ade031790c0cced2cb54d68c7fb036a316b932c779f8f1a87f8865285d76bc6b9ebd3", 0xb9, 0x6}, {&(0x7f0000000400)="b6a3109f76152a88ae0b6e201e19353cfbd4afc1345517d145c76aacaba3d9a82825f2ec5235f94dc174b59523cc2230133f3ee5a9ff3435b063ee1db8b0df480fec3dd34521297453a026a56f343811447dc1bf6c9b65eadf9c72ade896d86e421bcca4eb08d9e985af00b627edc204c7d19326f8e519c2594bbcb7b6bc9bbd142aee88cfcb51f74e684b94c0de76bcb58a91f80ea3a822004e2b64bcd76317940dc68972482272690d6fac8145b42083949f6a42a711c912eac78c27505b2023506c104955196ca6fd73d6d6845498f5393f1763a019394e1d05356dd9e326ef80b9d37f9067be6781b4c120", 0xed, 0xffff}], 0x800001, &(0x7f0000000500)={[{@nocompress='nocompress'}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@sbsector={'sbsector', 0x3d, 0x4b2d}}, {@uid={'uid', 0x3d, r2}}], [{@subj_user={'subj_user', 0x3d, 'memory.events\x00'}}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x2, r7) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{0x3, r2, r5, 0xee00, r3, 0x118, 0x5}, 0x0, 0x0, 0x1b, 0x9, 0x9, 0x1, 0xb98, 0x7fff, 0x36c2, 0x4, r7, r1}) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) write$input_event(r4, &(0x7f0000000040)={{0x0, 0x7530}, 0x5, 0x5, 0x400}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@getnetconf={0x14, 0x52, 0x4, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}}, 0x0) 21:48:13 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x20}}, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000070b0d00b9770000000000000000002c006de8f5f236b09c302057f44e46c7525b557afc682d89b4969500"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001e00ab7bf2ff14000010291101"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:48:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) ioctl$KDSKBLED(r0, 0x4b65, 0x7ff) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 395.656018][T13113] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 395.664297][T13113] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c020000000022", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) [ 395.733956][T13116] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 395.742233][T13116] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000091d900000000b20cbb", @ANYRES64, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3}}, 0x0) [ 395.873666][T13114] IPVS: ftp: loaded support on port[0] = 21 21:48:14 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x5) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) socket$inet6(0xa, 0x2, 0x0) 21:48:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newaddr={0x90, 0x14, 0x400, 0x70bd2a, 0x25dfdbfb, {0xa, 0x78, 0x20, 0xfe}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x401, 0x80000000, 0xffffffff}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7fffffff, 0x7, 0xfffffff9}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="afa490f90757f9708cdf459d57fe8d18"}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x100, 0x4, 0x1ff}}, @IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x90}}, 0x40004) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c00)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000054}, 0x48000) [ 396.123884][T13123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13123 comm=syz-executor.0 21:48:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000040)={0x4, 0x0, 0x4fc7, 0x9, 0x5, 0x86ad6c5, 0x7}) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x280940) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000002c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0xfdef) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x300, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x0, 0x10008}}, 0x20}, 0x1, 0x0, 0x0, 0x4048000}, 0x0) [ 396.543629][T13132] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=13132 comm=syz-executor.3 [ 396.779721][T13114] chnl_net:caif_netlink_parms(): no params data found [ 396.853274][ T32] audit: type=1800 audit(1584222494.899:61): pid=13136 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=16578 res=0 [ 397.273572][T13114] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.280968][T13114] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.290965][T13114] device bridge_slave_0 entered promiscuous mode [ 397.314024][T13114] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.321412][T13114] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.331598][T13114] device bridge_slave_1 entered promiscuous mode [ 397.411673][T13114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 397.446282][T13114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 397.543142][T13114] team0: Port device team_slave_0 added [ 397.560692][T13114] team0: Port device team_slave_1 added [ 397.626397][T13114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 397.633746][T13114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.660066][T13114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 397.679600][T13114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 397.686968][T13114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.713184][T13114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 397.830622][T13114] device hsr_slave_0 entered promiscuous mode [ 397.885653][T13114] device hsr_slave_1 entered promiscuous mode [ 397.962108][T13114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 397.969767][T13114] Cannot create hsr debugfs directory [ 398.297421][T13114] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 398.356324][T13114] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 398.426668][T13114] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 398.556096][T13114] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 398.990957][T13114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 399.047373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 399.057145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 399.093244][T13114] 8021q: adding VLAN 0 to HW filter on device team0 [ 399.139508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 399.150141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.159974][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.167424][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.183478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 399.203898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 399.214336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.224037][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.231335][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.286579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 399.298112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 399.347346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 399.359047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 399.369963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 399.381900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 399.397991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 399.433256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 399.443941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.489278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 399.500225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.525324][T13114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 399.631139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 399.639663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.684460][T13114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 399.939700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 399.950945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 400.048532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 400.058858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 400.092890][T13114] device veth0_vlan entered promiscuous mode [ 400.103210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 400.113164][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 400.158344][T13114] device veth1_vlan entered promiscuous mode [ 400.268629][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 400.279529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 400.289812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 400.300568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 400.328148][T13114] device veth0_macvtap entered promiscuous mode [ 400.356101][T13114] device veth1_macvtap entered promiscuous mode [ 400.436144][T13114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.448011][T13114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.458492][T13114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.469633][T13114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.479938][T13114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.490582][T13114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.502152][T13114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.512740][T13114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.528108][T13114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 400.540921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 400.551910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 400.562499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 400.573325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 400.628874][T13114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.639763][T13114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.650651][T13114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.661900][T13114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.671927][T13114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.682853][T13114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.692987][T13114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.703556][T13114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.718266][T13114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 400.728599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 400.739665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 401.740241][T13176] nfs4: Unknown parameter '/selinux/mls' 21:48:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x8040, &(0x7f0000000140)='memory.events\x00') ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) 21:48:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x6, 0x2be20004}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={r8, @in={{0x2, 0x0, @rand_addr=0x40}}}, 0x9c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000040)={r8, 0x40, 0x5, [0x6, 0x3, 0x9, 0x8, 0xeb1c]}, &(0x7f0000000080)=0x12) 21:48:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000140)=0x50) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 21:48:20 executing program 4: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000240)="6f1dec", 0x3}], 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xfdef) sendto$phonet(r0, &(0x7f0000000140)="e0effa86edcf716f0ded2d086c05128f53cae1f3c6eb7ab6e7a0c07238d1cef67f7b76bff888c2c9733e81b205e0ba95e86c7432620a815866f83f803b360e8fbcdb932b02556c2624e6", 0x4a, 0x10000011, &(0x7f00000001c0)={0x23, 0x2, 0x43, 0x2f}, 0x10) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) ioctl$KVM_SMI(r1, 0xaeb7) 21:48:20 executing program 2: r0 = semget(0x2, 0x0, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000100)=""/89) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) ioctl$SIOCAX25NOUID(r3, 0x89e3, &(0x7f0000000040)=0x1) setuid(r2) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x25) setfsgid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x25) setregid(0xffffffffffffffff, r9) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x2, r2, r5, r7, r9, 0x18, 0x3ff}, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0xff87}) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@swidth={'swidth', 0x3d, 0xa}}, {@sunit={'sunit', 0x3d, 0x2}}]}) 21:48:20 executing program 0: r0 = socket(0x21, 0x800, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x193000, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x0, @rand_addr=0x40}}}, 0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r4, 0xfffffffa}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r5, 0x5}, 0x8) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400000000387c000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c001201006700e000000100"/36], 0x3c}}, 0x0) 21:48:20 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:48:20 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0000ffffff8200080000000000000000400000000005000000e100000088770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) sched_yield() 21:48:20 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/109) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) vmsplice(r2, &(0x7f0000000300)=[{&(0x7f0000000100)="ad630d930bf0c616375e4de3a78ea6c884f6d990ff0a2388a5c7285eb42be9ff8447d0de0bc72849735535705f126f45ccb180f7b0fa00aeff496ae8c16ccc902685f6eccaae25d685120f327e78f418d2b30e10382e2f0ac7ca28a70430ab4c21", 0x61}, {&(0x7f0000000180)="5af5c1189c4e7fb8083e4c105247ddb2654746a61e28e5deac92cfb4d80987c278a172cc261d580ea25fc21c1d6f82da08262f2cb1efa1a543ff23f80204f2c98c8b905619db26de42ad3d1344761702376356def625408d04c5bf2f0373028c005f6edcd1011cd8a62ff1d0f6c94d749ed15efa1543eaed0a6d48b7b9aa110456a72244d2f9cb54431b815d502ed3e630e26219acfa2abee6eb0f0b27e8f29966704b4393d2991468a279192347e898a24702123871a97300e4583222f29563881221035d5aea843114bb225a4ed9be1e4711962c45b3e3595c249efee360e503d9136c0d16f61c", 0xe8}, {&(0x7f0000000280)="e29cf5b56e3101193dc3ee1d392d5557cac101dd5f5743af06a4eb36224fc0137c0f6bde6bc4103fa073278e3f9a766e7bb19bababf9f5ac9749e7c2ae7fdd52e13e2efad407b50d2b98f96e2c2c70ef528453b46dda499f3e08fdd4", 0x5c}], 0x3, 0x4) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x404400, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, r4, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x82}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x81}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x81}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xa8c6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}]}, 0x5c}}, 0x4000040) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x2a401, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000640)={0x3f, 0x16a, 0x8, 0x81, 0x1, "4c6d7966341ac582"}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000680)={0x88, 0xffffff7f, 0x1ff, 0x8, 0x19, "e1333a28952cbd1341696a0e7bfc959bd5b0f9"}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000980)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000940)={&(0x7f0000000740)={0x1e0, r6, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x98fd}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x21aec}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xca6}]}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffe1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbc}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x11}, 0x80) recvmsg$kcm(r5, &(0x7f0000002b80)={&(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000000a40)=""/7, 0x7}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/97, 0x61}, {&(0x7f0000001b00)=""/4096, 0x1000}], 0x4, &(0x7f0000002b40)=""/55, 0x37}, 0x60) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000002c00)='nbd\x00') r9 = syz_open_dev$mouse(&(0x7f0000002c40)='/dev/input/mouse#\x00', 0x4, 0x20480) sendmsg$NBD_CMD_CONNECT(r7, &(0x7f0000002d40)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002d00)={&(0x7f0000002c80)={0x54, r8, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r9}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x4044852}, 0x48055) ioctl$sock_proto_private(r1, 0x89e9, &(0x7f0000002d80)="b809d26b54c114b831a41e4b8003958ede6c35ef274ab16b023283ce612a883787928c8df6a73ba9b4a45446926eef089034f0ffc9d0a4f622e4624c30b14de426c8ca36a3a802e270b1e8b6274f96141829ad897399161d9bb42eee9fdb1612c5676986b9a86a36ecd23818605dba39a5bb3b90ef10140f9fce98f32db812e020918105637ed4f14253b6b4a5100388c8c2d9312182b83b5c77d41221b35e01a41640fea59f7cc286de20e11f4e8f5f587abd76a13e17cd054d83be77ffdaad8b4e") ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000002f00)={0x5, 0x0, [{0x7, 0x20, 0x5, 0x2, 0x5, 0x7, 0x101}, {0xf5952d004c029e47, 0x7, 0x2, 0x1, 0x800, 0x0, 0x89d}, {0xb, 0x1, 0x5, 0x0, 0x800, 0x0, 0x3}, {0x0, 0x4, 0x0, 0x9, 0x1, 0x0, 0x5}, {0x0, 0x76ce, 0x2, 0x86, 0x7, 0x6, 0x3}]}) 21:48:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) r3 = dup2(0xffffffffffffffff, r0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000140)="badf5985ed74edd96f71480dfd8f056a59662375bfe5695c00a81c90e0b5a430bf7c057da5de1d48f7124baccef3e67cf989ac29dbd1e5cec45b0b7eaecef78f47ddcf954de8f4db22adaa7fc96e668a84f062676ed442d671b2a5b12c2f58771bb2747ce8c5661e4a328ce2306cb51996e6c4a34482fc055eaf7a9b19bcb347f483594d301952f6b7400d7dd2f816e6e2f97d1db7eab341a0318ecc1332e4754d84019a9309e6138d2e8465afa4ab69") sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) [ 403.151269][T13221] netlink: 41651 bytes leftover after parsing attributes in process `syz-executor.3'. [ 403.299102][ T32] audit: type=1800 audit(1584222501.349:62): pid=13200 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=16612 res=0 [ 403.505589][T13231] loop2: p1 p2 p3 < > p4 < p5 p6 > [ 403.511086][T13231] loop2: partition table partially beyond EOD, truncated [ 403.519219][T13231] loop2: p1 start 10 is beyond EOD, truncated [ 403.525664][T13231] loop2: p2 size 1073741824 extends beyond EOD, truncated 21:48:21 executing program 4: 21:48:21 executing program 3: 21:48:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200e0000001556fcc80d3a84683913b1b54c0d023f7af0c0bbde22bc2f42be6f21fff51f9ec46880b197eba2f7bc68b91dee42de4e3680ccf204d7db94a50e4b7414796e6d411b47698e2052165c99c21bb531b28f658a0063c4a89b7b891be22b3eaf510368cb34a29804aceeca7389767c917b1bbac94e1953f8db902f42ae5ed71b40000000000000000"], 0x3c}}, 0x0) [ 403.734141][T13231] loop2: p3 start 225 is beyond EOD, truncated [ 403.740525][T13231] loop2: p4 size 2 extends beyond EOD, truncated [ 403.868001][T13231] loop2: p5 start 10 is beyond EOD, truncated [ 403.875181][T13231] loop2: p6 size 1073741824 extends beyond EOD, truncated [ 404.123715][T13231] loop2: p1 p2 p3 < > p4 < p5 p6 > [ 404.129230][T13231] loop2: partition table partially beyond EOD, truncated [ 404.137415][T13231] loop2: p1 start 10 is beyond EOD, truncated [ 404.143700][T13231] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 404.159788][T13231] loop2: p3 start 225 is beyond EOD, truncated [ 404.167192][T13231] loop2: p4 size 2 extends beyond EOD, truncated 21:48:22 executing program 4: [ 404.182971][T13231] loop2: p5 start 10 is beyond EOD, truncated [ 404.189229][T13231] loop2: p6 size 1073741824 extends beyond EOD, truncated 21:48:22 executing program 3: 21:48:22 executing program 2: 21:48:22 executing program 4: 21:48:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x0, @rand_addr=0x40}}}, 0x9c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={r4, 0x6}, &(0x7f0000000080)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@setlink={0x84, 0x13, 0x20, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, 0x80, 0x21640}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0xd99}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x3ff}, @IFLA_EVENT={0x8, 0x2c, 0x8000}, @IFLA_PORT_SELF={0x2c, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "b5cbdee48c7bb2d20a3581d2ed5a8519"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "15e1f55805cc3c5ad66af6d50b49474c"}]}, @IFLA_TXQLEN={0x8, 0xd, 0x2a9}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5, 0x11, 0x3f}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x39a}]}, 0x84}}, 0x0) 21:48:23 executing program 3: 21:48:23 executing program 2: [ 405.687199][T13271] IPVS: ftp: loaded support on port[0] = 21 [ 406.218416][T13271] chnl_net:caif_netlink_parms(): no params data found [ 406.489428][T13271] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.497222][T13271] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.506988][T13271] device bridge_slave_0 entered promiscuous mode [ 406.534237][T13271] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.541543][T13271] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.551486][T13271] device bridge_slave_1 entered promiscuous mode [ 406.620936][T13271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 406.647168][T13271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 406.711928][T13271] team0: Port device team_slave_0 added [ 406.730909][T13271] team0: Port device team_slave_1 added [ 406.787554][T13271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 406.794920][T13271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.822650][T13271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 406.843938][T13271] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 406.851133][T13271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.877659][T13271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 407.049839][T13271] device hsr_slave_0 entered promiscuous mode [ 407.093546][T13271] device hsr_slave_1 entered promiscuous mode [ 407.132137][T13271] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 407.140141][T13271] Cannot create hsr debugfs directory [ 407.349133][T13271] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 407.398611][T13271] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 407.465528][T13271] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 407.519447][T13271] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 407.759608][T13271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.793057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 407.802527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 407.821254][T13271] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.841673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 407.852441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.862142][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.869609][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.881583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 407.901333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 407.912188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.921879][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.929127][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.951517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.973305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 407.996926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 408.007604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 408.024157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 408.040627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 408.051742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 408.074786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 408.084831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 408.112990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 408.123488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 408.139517][T13271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 408.194105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 408.202785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 408.233200][T13271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 408.368778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 408.380709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 408.439187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 408.449294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 408.463871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 408.473562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.489762][T13271] device veth0_vlan entered promiscuous mode [ 408.525816][T13271] device veth1_vlan entered promiscuous mode [ 408.590686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 408.602069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 408.611434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 408.621496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 408.647477][T13271] device veth0_macvtap entered promiscuous mode [ 408.666831][T13271] device veth1_macvtap entered promiscuous mode [ 408.706584][T13271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.717401][T13271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.728039][T13271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.738742][T13271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.748950][T13271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.759657][T13271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.769804][T13271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.780587][T13271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.790539][T13271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.801225][T13271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.814508][T13271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 408.824840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 408.835136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 408.844189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 408.854763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 408.877038][T13271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.888661][T13271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.898812][T13271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.909639][T13271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.920264][T13271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.930938][T13271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.941067][T13271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.951939][T13271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.962261][T13271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.973674][T13271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.988150][T13271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 409.004514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 409.014835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:48:27 executing program 2: 21:48:27 executing program 4: 21:48:27 executing program 5: 21:48:27 executing program 3: 21:48:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f0000000180)={0x9c0000, 0x1, 0x200, r3, 0x0, &(0x7f0000000140)={0xa30902, 0x2, [], @ptr=0x2e}}) setsockopt$inet6_dccp_buf(r4, 0x21, 0xc, &(0x7f00000001c0)="3fa7aa46676595e2cde3588f1f95020f19431839e829e23fdc6cf60f2b4e1d55d01719c87421ccd0ce78d6f623f475", 0x2f) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x103100, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 21:48:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) r5 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0xf698, 0x500) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3f}]}, 0x60}}, 0x0) pwritev(r1, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0xfdef) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000400), r9}}, 0x18) open_tree(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x100) sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c00)={0x38, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x40, r6, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000000) 21:48:27 executing program 2: 21:48:27 executing program 3: 21:48:27 executing program 4: [ 409.946523][T13322] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31090 sclass=netlink_route_socket pid=13322 comm=syz-executor.0 [ 410.048053][ T32] audit: type=1800 audit(1584222508.099:63): pid=13328 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=16665 res=0 21:48:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000000140)={0x36, 0x2, 0x4, 0x10000, 0xc84, {0x0, 0x2710}, {0x3, 0x0, 0x1, 0x4, 0x8, 0x88, "da814f38"}, 0x24000, 0x1, @planes=&(0x7f0000000080)={0x1000, 0x1, @mem_offset=0x5, 0x1}, 0x2e455db7, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f00000001c0)=0x2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010000104001f00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) 21:48:28 executing program 5: 21:48:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @bcast, 0x401, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00800010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="00000000328404001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) 21:48:28 executing program 4: 21:48:28 executing program 2: 21:48:28 executing program 3: 21:48:28 executing program 5: 21:48:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000011304a422d40a13e300000000005ffb29703aa53c25a1e98c5f8fec89fa70b3646c7f417aa06e048479fc215c05390a6f421757e9a6f47212a816acc847eb80d91231cebc4e49598910b14e42303d9b12091fa2ceb942b422f9d9499be37d6483d5b4f642aa19fe1e188697d3a5c10510f3ddc3279b9b26c6f4c8c20da41072b4b5", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') getgid() sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x800) 21:48:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r7}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x3, 0x0, 0x3ff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c12800b00010067656e65766500000c00028008000200e000000100"], 0x3c}}, 0x0) 21:48:29 executing program 2: 21:48:29 executing program 3: 21:48:29 executing program 4: 21:48:29 executing program 4: [ 411.461283][T13367] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:48:29 executing program 5: 21:48:29 executing program 2: 21:48:29 executing program 3: [ 411.632996][T13367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=13367 comm=syz-executor.1 21:48:29 executing program 4: [ 411.882017][T13378] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:48:30 executing program 2: 21:48:30 executing program 3: 21:48:30 executing program 5: 21:48:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc25c4110, &(0x7f0000000140)={0x81, [[0xb282, 0x80000000, 0x401, 0x9, 0x7, 0x0, 0x4, 0xd5], [0x5, 0x8000, 0x728000, 0x4, 0x10000, 0x3, 0x2, 0x2], [0x5, 0x6, 0x843, 0x9, 0x8000, 0xfff, 0x6e, 0x10001]], [], [{0x8, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x800, 0x7, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x9, 0x1, 0x1, 0x1}, {0x1, 0x8, 0x1}, {0x5, 0xfff, 0x0, 0x1}, {0x0, 0x10f, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xa000, 0x80000000, 0x1}, {0xeaa, 0xffffffc1, 0x0, 0x0, 0x0, 0x1}, {0x6f0, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x0, 0x1, 0x0, 0x1}, {0x3, 0xde07}], [], 0x4}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 21:48:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb) ioprio_get$pid(0x2, r5) fcntl$setown(r3, 0x8, r5) 21:48:30 executing program 2: 21:48:30 executing program 4: 21:48:30 executing program 3: 21:48:30 executing program 5: 21:48:31 executing program 2: 21:48:31 executing program 4: 21:48:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="27ca02611000010cac42be860000000000000000d16d3e45d3cd029d58f45be39cf998c78485683eccd6dfe7fba5259f2279665c27d48f2e58", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r5}}, 0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r6, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) setsockopt$inet_udp_encap(r6, 0x11, 0x64, &(0x7f0000000180)=0x4, 0x4) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0xfdef) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000080)=0x3, 0x4) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r9, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r9, 0xc0804124, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$FITRIM(r7, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) ioctl$HCIINQUIRY(r7, 0x800448f0, &(0x7f0000000040)={0x1, 0x1, "25b4e0", 0x3, 0x1f}) 21:48:31 executing program 3: 21:48:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setxattr$security_ima(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@v2={0x5, 0x2, 0x3, 0x8001, 0x1000, "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"}, 0x1009, 0x9e59a217091aed43) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(&(0x7f0000001300)='IPVS\x00') r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x1409, 0x100, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000000) 21:48:31 executing program 5: 21:48:31 executing program 2: 21:48:31 executing program 4: 21:48:31 executing program 3: 21:48:31 executing program 5: [ 413.819895][ T32] audit: type=1800 audit(1584222511.869:64): pid=13423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=16674 res=0 21:48:31 executing program 3: 21:48:32 executing program 2: 21:48:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00f16fb45b0ca3000000010100554402ce4b7c000000000056830b00010067656e65406500000c00028008000200"], 0x3c}}, 0x0) 21:48:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000001c0)=0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x25) setregid(0xffffffffffffffff, r7) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0xfdef) statx(r8, &(0x7f0000000300)='./file0\x00', 0x400, 0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x25) setregid(0xffffffffffffffff, r11) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040005000000000008000400", @ANYRES32=r5, @ANYBLOB="0800b717", @ANYRES32=r7, @ANYBLOB='U.\x00\x00\x00\x00', @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r11, @ANYBLOB="10000700000000002000020000000000"], 0x64, 0x1) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000104010000000000000040000000", @ANYRES32=r13, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) 21:48:32 executing program 4: 21:48:32 executing program 3: 21:48:32 executing program 2: 21:48:32 executing program 5: [ 414.633756][T13450] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:32 executing program 4: 21:48:32 executing program 3: 21:48:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000067656e657665d41d36ac71af5de73249c51a9aa323f0ca80dffffff9"], 0x3c}}, 0x0) 21:48:33 executing program 2: 21:48:33 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x580, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfb, 0x40}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 21:48:33 executing program 5: [ 415.297429][T13469] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:33 executing program 3: 21:48:33 executing program 4: 21:48:33 executing program 2: r0 = socket$inet6(0xa, 0x400000000803, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000001c0)="800000001400000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 21:48:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) bind$rds(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = fspick(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x1010, r3, 0x418a6000) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001600000225bdf000fcdbdf25000000007235910d8ed3153643b405d05b9cc2bcfe9fc28ba8f2c113147c555fe666aef86ef91d8e99947d5c3ff821bddb5394b7cbee5374cb0e00007d3a8b96ee11141fcb9d739f7039bece41fc000100008831e0abc7c200f86fe5de2ac7e92bb4412bedc81421016579877f57aedc5f79017e8fd79387dc1ea91167ad0cb5a3ac93123b9960b5df2fc1aa089e394f166eb6388909638f9c1a0d91936dd3707e8b67a5208c9245cc0a69ee34c6cab9855a50db0e46cc16114e6730d864f9a271c7366eca5a2868c923a06b558287200914a74b4e1325ac66962b65314d6201f0ef41"], 0x14}}, 0x0) 21:48:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b2955", 0x13}], 0x1) 21:48:34 executing program 3: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0000000000030000000f10000008000300", @ANYRES32=r3, @ANYBLOB="050033000200000008003c0009000000"], 0x2c}}, 0x0) 21:48:34 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:48:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6859860dbd70f70d50d12e1c340000002800270d00"/32, @ANYRES32=r5, @ANYBLOB="0000000000000000000000000a000100727376703600000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x170, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x80}, 0xc040) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r7, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0xfdef) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000000080)={@mcast1}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@setlink={0x0, 0x13, 0x2, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, 0x0, 0x20a7}, [@IFLA_EXT_MASK={0x0, 0x1d, 0x95ad}]}, 0x23}}, 0x0) [ 416.113489][T13487] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 416.123587][T13487] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 416.133747][T13487] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 416.247614][T13495] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13495 comm=syz-executor.1 [ 416.261376][T13487] EXT4-fs error (device loop2): ext4_fill_super:4528: inode #2: comm syz-executor.2: iget: root inode unallocated 21:48:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b2955", 0x13}], 0x1) 21:48:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) r2 = socket$inet(0x2, 0x800, 0x1) syncfs(r2) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0009000080"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 416.453707][T13487] EXT4-fs (loop2): get root inode failed [ 416.459596][T13487] EXT4-fs (loop2): mount failed [ 416.516051][ T32] audit: type=1400 audit(1584222514.569:65): avc: denied { ioctl } for pid=13501 comm="syz-executor.3" path="socket:[35181]" dev="sockfs" ino=35181 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 416.547980][T13499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13499 comm=syz-executor.1 21:48:34 executing program 4: [ 416.696288][ T32] audit: type=1800 audit(1584222514.749:66): pid=13508 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16532 res=0 [ 416.719706][ T32] audit: type=1800 audit(1584222514.749:67): pid=13495 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16532 res=0 21:48:34 executing program 3: 21:48:34 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 21:48:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00/9\x00\x00\x00\x00\x00\x00\x00\x003\t', @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) 21:48:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b2955", 0x13}], 0x1) 21:48:35 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b3855", 0x13}], 0x1) 21:48:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) r1 = accept4(r0, &(0x7f0000000900)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000980)=0x80, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000005600)=[{{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {&(0x7f0000000080)="6975c44cee00fd81348a2b0444faa40a1926a1efe01f713458f411f3615a26e5aec33d3b33e006d7bdde7d5760abbfce3f58bea40b31e9dd1f9ec61d247a28d7d91bf034c373cea82b995581808c298d00", 0x51}, {0x0}, {&(0x7f0000001200)="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", 0xa6b}], 0x4}}, {{&(0x7f0000002240)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000006ac0)=ANY=[]}}, {{0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003680)}, {&(0x7f0000003980)}], 0x2}}, {{0x0, 0x0, &(0x7f0000005400)=[{0x0}], 0x1}}], 0x4, 0x4000000) syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r3 = memfd_create(0x0, 0x0) r4 = creat(&(0x7f0000000480)='./bus/file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x20048841) fallocate(r4, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) msgget$private(0x0, 0x204) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000002c0)=""/106) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000002ac0)=[{&(0x7f00000009c0), 0x1}, {&(0x7f0000000a00)=0x2, 0x1}, {&(0x7f0000000a40)=0x1}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0)=0x1, 0x2}, {&(0x7f0000000b00)}, {&(0x7f0000000b80)=0x2}, {&(0x7f0000000bc0), 0x2}, {&(0x7f0000000c00), 0x1}, {&(0x7f0000000c40)=0x2, 0x2}, {&(0x7f0000000c80)=0x2, 0x1}, {&(0x7f0000000cc0)=0x1}, {0x0}, {0x0}, {&(0x7f0000000d80)=0x1}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00), 0x1}, {0x0, 0x2}, {&(0x7f0000000e80)=0x2, 0x2}, {&(0x7f0000000ec0), 0x2}, {&(0x7f0000000f00), 0x2}, {0x0, 0x2}, {&(0x7f0000000f80)=0xffffffff, 0x1}, {&(0x7f0000001000), 0x2}, {&(0x7f0000001040)=0x1}, {&(0x7f0000001080)}, {&(0x7f00000010c0)=0x1, 0x2}, {&(0x7f0000001100)=0x2, 0x1}, {&(0x7f0000001140), 0x1}, {&(0x7f0000001180)=0x2}, {&(0x7f0000001cc0)=0x1, 0x2}, {&(0x7f0000001d00), 0x1}, {&(0x7f0000001d80), 0x1}, {&(0x7f0000001dc0)=0x2, 0x1}, {&(0x7f0000001e00)=0x1}, {&(0x7f0000001e40)=0x1, 0x1}, {&(0x7f0000001e80), 0x1}, {&(0x7f0000001ec0)=0x1}, {&(0x7f0000001f00), 0x2}, {&(0x7f0000001f40), 0x2}, {&(0x7f0000001f80), 0x2}, {&(0x7f0000001fc0)=0x2}, {&(0x7f0000002000)=0x1}, {&(0x7f0000002040)}, {&(0x7f0000002080)=0x1, 0x1}, {0x0, 0x2}, {&(0x7f0000002100)}, {&(0x7f0000002140)=0x2, 0x2}, {0x0}, {&(0x7f0000002640)=0x1}, {&(0x7f0000002680)=0x1, 0x2}, {&(0x7f00000026c0)=0x2, 0x2}, {&(0x7f0000002700)=0x2}, {&(0x7f0000002740)=0x1, 0x2}, {&(0x7f0000002780)=0x1}, {&(0x7f00000027c0)=0x2}, {&(0x7f0000002800)}, {&(0x7f0000002840)=0x2, 0x1}, {&(0x7f0000002880), 0x1}, {&(0x7f00000028c0)=0x2, 0x1}, {&(0x7f0000002900), 0x1}, {&(0x7f0000002940)=0x2, 0x1}, {&(0x7f0000002980)}, {&(0x7f00000029c0)=0x2}, {&(0x7f0000002a00)=0x1}, {&(0x7f0000002a40)=0x2}, {&(0x7f0000002a80)=0x1, 0x2}], 0xd, 0x43, &(0x7f00000008c0), 0x0, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) [ 417.409861][T13539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13539 comm=syz-executor.1 21:48:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c000003000001040000000000001b0000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) 21:48:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b2955", 0x13}], 0x1) 21:48:35 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f00000000c0)={0x9, 0x9}) 21:48:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000000080)=0x20, 0x4) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000140)={r2, r3, 0x0, 0x9, &(0x7f0000000040)="27cb515949338a35a9", 0x2, 0x3, 0x3, 0x8ca5, 0x8, 0x0, 0x7, 'syz0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c0012800b00010067656e657665dbbbb5be2800000c00028008000200e0000001e4ed680d5467c72fcb4876785d8f668c7868a4c5d939656e27bad510887c54058d9ede655c289ed6fe568d527df6960f5ae978570e5ff144a8a067852e7d6e16c52a"], 0x3c}}, 0x0) [ 417.855305][ T32] audit: type=1400 audit(1584222515.909:68): avc: denied { accept } for pid=13546 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 418.037070][T13548] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:48:36 executing program 5: writev(0xffffffffffffffff, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b2955", 0x13}], 0x1) [ 418.084528][T13553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13553 comm=syz-executor.0 21:48:36 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@can_newroute={0x19c, 0x18, 0x1, 0x70bd27, 0x20, {0x1d, 0x1, 0x2}, [@CGW_CS_XOR={0x8, 0x5, {0x3, 0xfffffffffffffff9, 0xfffffffffffffffc, 0x8}}, @CGW_SRC_IF={0x8}, @CGW_CS_XOR={0x8, 0x5, {0x8, 0x6, 0x8, 0x1d}}, @CGW_MOD_SET={0x15, 0x4, {{{0x1, 0x1}, 0x3, 0x0, 0x0, 0x0, "528abd6beea91bdf"}, 0x4}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x4a, 0x74, 0x2, 0x80, "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", 0x3, "9cc105b514fde6a34f9fb5e8112619da545b6846"}}, @CGW_LIM_HOPS={0x5}, @CGW_MOD_SET={0x15, 0x4, {{{0x4, 0x1}, 0x4, 0x2, 0x0, 0x0, "21f8ffbed0993ecf"}}}, @CGW_MOD_SET={0x15, 0x4, {{{0x2, 0x1}, 0x6, 0x1, 0x0, 0x0, "788b35c4c4e00717"}, 0x4}}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20068015}, 0x0) 21:48:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000040)={0x4f30, 0x8, 0x5, 0x100}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c000280190a9554fa4de7a9"], 0x3c}}, 0x0) [ 418.568763][T13560] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:48:36 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x1, 0x14, &(0x7f0000000000)=""/152) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000140)={0x0, 0x0}, 0x10) r1 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000000c0)={0xfffffffc}) [ 418.800447][T13561] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:48:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) r1 = accept4(r0, &(0x7f0000000900)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000980)=0x80, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000005600)=[{{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {&(0x7f0000000080)="6975c44cee00fd81348a2b0444faa40a1926a1efe01f713458f411f3615a26e5aec33d3b33e006d7bdde7d5760abbfce3f58bea40b31e9dd1f9ec61d247a28d7d91bf034c373cea82b995581808c298d00", 0x51}, {0x0}, {&(0x7f0000001200)="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", 0xa6b}], 0x4}}, {{&(0x7f0000002240)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000006ac0)=ANY=[]}}, {{0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003680)}, {&(0x7f0000003980)}], 0x2}}, {{0x0, 0x0, &(0x7f0000005400)=[{0x0}], 0x1}}], 0x4, 0x4000000) syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r3 = memfd_create(0x0, 0x0) r4 = creat(&(0x7f0000000480)='./bus/file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x20048841) fallocate(r4, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) msgget$private(0x0, 0x204) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000002c0)=""/106) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000002ac0)=[{&(0x7f00000009c0), 0x1}, {&(0x7f0000000a00)=0x2, 0x1}, {&(0x7f0000000a40)=0x1}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0)=0x1, 0x2}, {&(0x7f0000000b00)}, {&(0x7f0000000b80)=0x2}, {&(0x7f0000000bc0), 0x2}, {&(0x7f0000000c00), 0x1}, {&(0x7f0000000c40)=0x2, 0x2}, {&(0x7f0000000c80)=0x2, 0x1}, {&(0x7f0000000cc0)=0x1}, {0x0}, {0x0}, {&(0x7f0000000d80)=0x1}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00), 0x1}, {0x0, 0x2}, {&(0x7f0000000e80)=0x2, 0x2}, {&(0x7f0000000ec0), 0x2}, {&(0x7f0000000f00), 0x2}, {0x0, 0x2}, {&(0x7f0000000f80)=0xffffffff, 0x1}, {&(0x7f0000001000), 0x2}, {&(0x7f0000001040)=0x1}, {&(0x7f0000001080)}, {&(0x7f00000010c0)=0x1, 0x2}, {&(0x7f0000001100)=0x2, 0x1}, {&(0x7f0000001140), 0x1}, {&(0x7f0000001180)=0x2}, {&(0x7f0000001cc0)=0x1, 0x2}, {&(0x7f0000001d00), 0x1}, {&(0x7f0000001d80), 0x1}, {&(0x7f0000001dc0)=0x2, 0x1}, {&(0x7f0000001e00)=0x1}, {&(0x7f0000001e40)=0x1, 0x1}, {&(0x7f0000001e80), 0x1}, {&(0x7f0000001ec0)=0x1}, {&(0x7f0000001f00), 0x2}, {&(0x7f0000001f40), 0x2}, {&(0x7f0000001f80), 0x2}, {&(0x7f0000001fc0)=0x2}, {&(0x7f0000002000)=0x1}, {&(0x7f0000002040)}, {&(0x7f0000002080)=0x1, 0x1}, {0x0, 0x2}, {&(0x7f0000002100)}, {&(0x7f0000002140)=0x2, 0x2}, {0x0}, {&(0x7f0000002640)=0x1}, {&(0x7f0000002680)=0x1, 0x2}, {&(0x7f00000026c0)=0x2, 0x2}, {&(0x7f0000002700)=0x2}, {&(0x7f0000002740)=0x1, 0x2}, {&(0x7f0000002780)=0x1}, {&(0x7f00000027c0)=0x2}, {&(0x7f0000002800)}, {&(0x7f0000002840)=0x2, 0x1}, {&(0x7f0000002880), 0x1}, {&(0x7f00000028c0)=0x2, 0x1}, {&(0x7f0000002900), 0x1}, {&(0x7f0000002940)=0x2, 0x1}, {&(0x7f0000002980)}, {&(0x7f00000029c0)=0x2}, {&(0x7f0000002a00)=0x1}, {&(0x7f0000002a40)=0x2}, {&(0x7f0000002a80)=0x1, 0x2}], 0xd, 0x43, &(0x7f00000008c0), 0x0, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) 21:48:36 executing program 5: writev(0xffffffffffffffff, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b2955", 0x13}], 0x1) [ 419.032957][T13570] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:48:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xf, 0x399400) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 21:48:37 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0xe800, 0x0, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b37", 0x12}], 0x1) 21:48:37 executing program 5: writev(0xffffffffffffffff, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b2955", 0x13}], 0x1) 21:48:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b2955", 0x13}], 0x1) 21:48:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x60, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "9cc105b514fde6a34f9fb5e8112619da545b6846"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "788b35c4c4e00717"}, 0x4}}]}, 0x14c}}, 0x0) 21:48:37 executing program 2: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TCGETS2(r2, 0x802c542a, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0xff2c) 21:48:38 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b2955", 0x13}], 0x1) [ 420.790166][T13570] team0: Port device team_slave_0 removed [ 420.854292][T13579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 420.975281][T13601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:48:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000511d20680648c63940d0424fc6004000d400a001100053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 21:48:39 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0xff4f, 0x302b0600) 21:48:39 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b2955", 0x13}], 0x1) 21:48:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYRES64=r1], 0x3}}, 0x0) 21:48:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, 0x1403, 0x0, 0x70bd2b, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gre0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macsec0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_bridge\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040081) 21:48:39 executing program 3: perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000632f77fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:48:39 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b2955", 0x13}], 0x1) [ 421.389648][ T32] audit: type=1800 audit(1584222519.439:69): pid=13637 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16709 res=0 21:48:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f0000000140)={0x0, 0x0}, 0x10) 21:48:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, 0x0, 0x0) [ 421.990968][T13650] sock: process `syz-executor.2' is using obsolete setsockopt SO_BSDCOMPAT 21:48:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 21:48:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x9) 21:48:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'veth1_to_batadv\x00', 0xf25b}) 21:48:40 executing program 2: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 21:48:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, 0x0, 0x0) 21:48:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) [ 422.886898][T13666] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:48:41 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b45", 0x12}], 0x1) 21:48:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 21:48:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, 0x0, 0x0) 21:48:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20068015}, 0x0) 21:48:41 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@can_newroute={0x1a4, 0x18, 0x1, 0x70bd27, 0x20, {0x1d, 0x1, 0x2}, [@CGW_SRC_IF={0x8, 0x9, r7}, @CGW_CS_XOR={0x8, 0x5, {0x3, 0xfffffffffffffff9, 0xfffffffffffffffc, 0x8}}, @CGW_SRC_IF={0x8}, @CGW_CS_XOR={0x8, 0x5, {0x8, 0x6, 0x8, 0x1d}}, @CGW_MOD_SET={0x15, 0x4, {{{0x1, 0x1}, 0x3, 0x0, 0x0, 0x0, "528abd6beea91bdf"}, 0x4}}, @CGW_CS_CRC8={0x11e, 0x6, {0x60, 0x4a, 0x74, 0x2, 0x80, "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", 0x3, "9cc105b514fde6a34f9fb5e8112619da545b6846"}}, @CGW_LIM_HOPS={0x5, 0xd, 0x81}, @CGW_MOD_SET={0x15, 0x4, {{{0x4, 0x1}, 0x4, 0x2, 0x0, 0x0, "21f8ffbed0993ecf"}}}, @CGW_MOD_SET={0x15, 0x4, {{{0x2, 0x1}, 0x6, 0x1, 0x0, 0x0, "788b35c4c4e00717"}, 0x4}}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x20068015}, 0x0) 21:48:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040), 0x0) [ 424.278608][ T32] audit: type=1800 audit(1584222522.329:70): pid=13707 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=16740 res=0 [ 424.328049][T13666] device hsr_slave_1 left promiscuous mode [ 424.436047][T13713] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 424.458788][T13708] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) syz_open_procfs(0x0, 0x0) 21:48:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040), 0x0) 21:48:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) r4 = dup2(r3, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r5, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r6, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r0}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40001}, 0x840) socket$kcm(0x29, 0x0, 0x0) [ 424.884016][T13708] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 424.925009][T13713] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:48:43 executing program 2: syz_emit_ethernet(0xb6, &(0x7f0000000440)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0dafba700"/20}]}}}}}}, 0x0) 21:48:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040), 0x0) 21:48:43 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$read(0xb, r0, &(0x7f0000000000)=""/132, 0x84) 21:48:43 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 21:48:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{0x0}], 0x1) 21:48:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 21:48:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 21:48:43 executing program 2: [ 426.052339][T13744] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:48:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{0x0}], 0x1) 21:48:44 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) 21:48:44 executing program 3: memfd_create(&(0x7f0000000640)='#\x87w\a \x1b<\x10\xb1\xf6\xbb\x99\x05+\xb6\\T\xecVk\xa0kz\x17<\x91\xcf\x11\xa7\xdb\xce4\x9ct?\xc9\x13`G8\x7fq0\xfe\xdbz\x17\xc9f\x91\xb9\xf4\x18\xc7\xa8\xb8\xa2TK\x0e\xed\xad \x19|\x87/k\xaa0\xb6\xa5T\x1c\xb2*\xd6\xfb|\x98D\x1c\"\x86\xdd\x06W\xe0\xdf3o\x8cZ\xcf\x8cf\x14\xde\xb9\x9e\xa8\xf5\x94C\x1d\x18\xca\xb9\x0e\x16\xa3\xd5y8\x83\xf8*\xd7-\x00\xd1\x823\x81sv\x9dE\xbe\x80\b\xd1\x02\xfc1\nj\x86*\x19~\x88J\xe5\n\x99\x92H\xd9j\x18\xc5J\"\\\xfeY\x8d\x03\xff\xb8\x8f\xc3\xfd\xcf\xa2\nr\xa8<\xee\x1597\xdd\xd1m\xa1_5\xd7/n\xa0\x9c\x85\x98\x15\xf8\xb2v\x84\f\xaa+3\xe0^\x9e.\x04\xda\x1e\xb4r\x1c\x06\xe2\xe6\xd8\xcc\xd1\xfa\xf2\xfc\xaaB3\xea\xdc&\xf3\xc1iO\x87f', 0xa) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2100, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x74, 0x0, &(0x7f00000003c0)=[@release={0x40046306, 0x1}, @acquire={0x40046305, 0x2}, @dead_binder_done, @decrefs={0x40046307, 0x3}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/76, 0x4c, 0x2, 0x2e}, @flat=@weak_handle={0x77682a85, 0x1000}, @flat=@binder={0x73622a85, 0x100a, 0x3}}, &(0x7f0000000300)={0x0, 0x28, 0x40}}, 0x400}, @enter_looper], 0xe6, 0x0, &(0x7f0000000440)="d558962e3a9430e85b400b62383acc5d7ff7c3768a705b4e4e18afdd51e704cf249ee6f19f44ee51f9d5a2156fa1d4ea6ee045c206ff7fce2c276858ebd93800ef146f895b829e6bae924fceb5cbbe71a33c3d38a586ae0f3228ed82f959f688e50a6127cb5ae276c4b285b58e09048e75fab3bfbe984ce32913559b92b83209fdce69ee1a3ba76ff31bcfd5420bfd29a36030626a8278684f2666c61accad1a88e5181c08ea7ee4877c6638af178004ee8e39691a2356e43aa361598025c14c9bd5afc65b6495b07e6198d26221b5709faf47504f91941259db2fff93484e5f68f4c793f3fa"}) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0x0, 0x5}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x8000, 0x800, 0xfff, 0x1}, 0x20) recvmsg$can_raw(r1, &(0x7f000000f8c0)={0x0, 0x0, 0x0, 0x0, &(0x7f000000f7c0)=""/213, 0xd5}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f000002f240)={&(0x7f000002f040)=@xdp, 0x80, 0x0, 0x0, &(0x7f000002f180)=""/163, 0xa3}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) 21:48:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) 21:48:44 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x2000000000000) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x1b, 0x5, 0x7fff, 0xfffffffffffffffc, 0x2000000000001, 0x1}) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000003c0)={{0x1, 0x2, 0x5, 0x3, 0x100000001}, 0x80000001, 0x2, 0x4}) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x3d, 0x0, "000000000000000000000000000000008000"}, 0xd8) r4 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000140)=0x61b) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in=@loopback, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000600)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000000c0)=0xc) getresuid(&(0x7f0000000340), &(0x7f0000000100), &(0x7f0000000500)) utime(&(0x7f0000000540)='./bus\x00', &(0x7f0000000580)={0x3f, 0x10001}) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000080)) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000480)=0x9) ftruncate(r5, 0x2007fff) sendfile(r4, r5, &(0x7f0000d83ff8)=0x54, 0x87ff7) 21:48:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{0x0}], 0x1) [ 427.046844][T13781] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 427.080260][T13783] device batadv0 entered promiscuous mode 21:48:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@can_newroute={0x19c, 0x18, 0x1, 0x70bd27, 0x20, {0x1d, 0x1, 0x2}, [@CGW_SRC_IF={0x8, 0x9, r7}, @CGW_SRC_IF={0x8}, @CGW_CS_XOR={0x8, 0x5, {0x8, 0x6, 0x8, 0x1d}}, @CGW_MOD_SET={0x15, 0x4, {{{0x1, 0x1}, 0x3, 0x0, 0x0, 0x0, "528abd6beea91bdf"}}}, @CGW_CS_CRC8={0x11e, 0x6, {0x60, 0x4a, 0x74, 0x2, 0x80, "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", 0x3, "9cc105b514fde6a34f9fb5e8112619da545b6846"}}, @CGW_LIM_HOPS={0x5}, @CGW_MOD_SET={0x15, 0x4, {{{0x4, 0x1}, 0x4, 0x2, 0x0, 0x0, "21f8ffbed0993ecf"}}}, @CGW_MOD_SET={0x15, 0x4, {{{0x2, 0x1}, 0x6, 0x1, 0x0, 0x0, "788b35c4c4e00717"}, 0x4}}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20068015}, 0x0) 21:48:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x401, 0x80}, 0x20}}, 0x0) [ 427.165618][T13783] lo: Cannot use loopback or non-ethernet device as HSR slave. 21:48:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)}], 0x1) [ 427.297071][T13783] device batadv0 left promiscuous mode [ 427.611042][ T32] audit: type=1800 audit(1584222525.659:71): pid=13785 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16593 res=0 21:48:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000580)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) keyctl$unlink(0x9, r1, r2) 21:48:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@getneightbl={0x14, 0x42, 0x8, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x14}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x0, @rand_addr=0x40}}}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r4, @in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x97, 0x7, 0x1ff, 0x40, 0xff, 0x4}, &(0x7f0000000400)=0x9c) pwritev(r1, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x513908}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x401, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x48c0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r5, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_macvtap\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'caif0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008080}, 0x800) 21:48:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)}], 0x1) [ 427.782453][T13792] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:48:45 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 428.060821][T13792] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:48:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)}], 0x1) [ 428.213534][T13807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31090 sclass=netlink_route_socket pid=13807 comm=syz-executor.0 21:48:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000580)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) keyctl$unlink(0x9, r1, r2) 21:48:46 executing program 2: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xff2c) 21:48:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/14, 0xe}], 0x1, 0x2) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delneigh={0x78, 0x1d, 0x800, 0x70bd28, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x20, 0x20, 0x5}, [@NDA_PORT={0x6, 0x6, 0x4e23}, @NDA_PORT={0x6, 0x6, 0x4e23}, @NDA_DST_IPV4={0x8, 0x1, @loopback}, @NDA_MASTER={0x8, 0x9, 0x7}, @NDA_CACHEINFO={0x14, 0x3, {0x6, 0x4a2, 0x6, 0x1f}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x2}, @NDA_DST_MAC={0xa, 0x1, @local}, @NDA_LINK_NETNSID={0x8, 0xa, 0x5}, @NDA_DST_MAC={0xa}]}, 0x78}, 0x1, 0x0, 0x0, 0x4800d}, 0x0) 21:48:46 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) 21:48:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e", 0xa}], 0x1) 21:48:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 21:48:47 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001040)=[{0x0}], 0x1) 21:48:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0xc0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnetconf={0x3c, 0x52, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x2}, @NETCONFA_FORWARDING={0x8, 0x2, 0x10000}, @NETCONFA_FORWARDING={0x5b}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x100}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x67}]}, 0x3c}}, 0x0) 21:48:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e", 0xa}], 0x1) 21:48:47 executing program 3: socket$kcm(0x29, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/icmp6\x00') bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 21:48:47 executing program 2: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 21:48:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast6-generic)\x00'}, 0x59) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) 21:48:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e", 0xa}], 0x1) 21:48:48 executing program 0: ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00'/18, @ANYRES32=0x0, @ANYBLOB="000000000c0405001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket$kcm(0x29, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000005c0)="1ffda34514de00605a5dd3f648a6ee11552eccc0f4964586a9e67c3bcb3f7d2fc8563f02da948813b8630a869a5331838a3d4256d1ab7081afeaf52bc9cf4ac23f25e030bbe1105153cc7ea5c462a6cb87946659db35144611eb694d1d5fdfb3c0c4d0ecf1d673409023e6a08d877b40736fb6032af325e487abe174220ef041732acd24083ecaec439887fd5ee8b8da7b3acb0aa2650e41bbc43eb27ceacf6b3c4ca192a3706da02bcf58b6b646af355a6c07f18f099cdd39427cc790f969faad8b6b991e029c7cbff8c3c36b2e6200f556c6346d8ac88f96a0f777d4227954afabc0edb0d01fea5330afba9df588e120a5856d1cf71450a5", 0xf9, r7}, 0x64) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000040)={@loopback, @empty, r8}, 0xc) 21:48:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xf}}]}}}]}, 0x3c}}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8}) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000140), 0x4) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r4, 0xc01c64ae, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x6, 0x5, 0x2, 0x5, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000080)={r5}) 21:48:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)}, 0x0) [ 430.249779][T13870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13870 comm=syz-executor.0 21:48:48 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:48:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb", 0xf}], 0x1) [ 430.555568][T13877] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25647 sclass=netlink_route_socket pid=13877 comm=syz-executor.1 21:48:48 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x29384a6, &(0x7f00000000c0)={[{@journal_checksum='journal_checksum'}]}) [ 430.752190][T13870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13870 comm=syz-executor.0 21:48:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x0, 0x0) 21:48:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="000000000080deff1b0012800b00010067656e65766500000c000280ff00000000000000"], 0x3c}}, 0x0) 21:48:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb", 0xf}], 0x1) [ 431.145087][ T32] audit: type=1800 audit(1584222529.199:72): pid=13875 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=16763 res=0 21:48:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r1, &(0x7f0000000080)='cpu.weight.nice\x00', 0x2, 0x0) [ 431.542152][T13901] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring [ 431.557191][T13908] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 431.602435][T13901] EXT4-fs (sda1): re-mounted. Opts: journal_checksum, 21:48:49 executing program 2: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x98, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x98}}, 0x0) 21:48:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 431.678110][T13917] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 431.733727][T13902] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring 21:48:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000080)={0x7f, 0x3ab, [0x6, 0xff, 0x425a, 0x4, 0x20], 0xb6}) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 21:48:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb", 0xf}], 0x1) [ 431.900968][T13902] EXT4-fs (sda1): re-mounted. Opts: journal_checksum, 21:48:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYRES64], 0x2}, 0x1, 0x0, 0x0, 0x404c050}, 0x0) 21:48:50 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:48:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c210000100001710400"/21, @ANYRES32=0x0, @ANYBLOB="0033e1547069693b1b8fb8021600000000e087641e3c4a57d9183d7ea04ba30000001c0012800b00010067656e657665bbcd751f44120be316736a24ef843a8d64c0f78b7c0fdd0ba74a9b4a9ee31106a00671c3e9b5c4abe321b781000000dd7312322b215ad9d85e98c1e119d2519594c7584b1d8bbcf5a49f22a8ef6fe8d90a3015dda3074745c664bae588fa776434ebd77522dfd9f7ac4df07a2cd9f9148c904fa552a013"], 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x81, 0x8, 0x7, 0x36, 0x3, 0x3f, 0x1f, 0xc0, 0x6, 0x1, 0x3, 0xa8, 0xad}, {0x1, 0x7, 0xf8, 0x2, 0x80, 0xd6, 0x80, 0x3, 0x3f, 0x0, 0x20, 0x8, 0x7ff}, {0x401, 0x0, 0x20, 0x3d, 0x80, 0x63, 0x2, 0x3f, 0x2, 0x6, 0x1, 0x0, 0x6}], 0x8}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d0f, &(0x7f0000000100)) 21:48:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b", 0x11}], 0x1) 21:48:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000300), 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:48:51 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x4c, 0x0) [ 433.055138][ T32] audit: type=1800 audit(1584222531.109:73): pid=13954 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=16788 res=0 21:48:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) sendmsg$AUDIT_SET_FEATURE(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x20, 0x3fa, 0x100, 0x70bd2b, 0x25dfdbfd, {0x1, 0x1, 0x1}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40050}, 0x40080) 21:48:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x8, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a45322, &(0x7f0000000240)) read$eventfd(r1, &(0x7f0000000040), 0x8) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x110012, r1, 0x1) 21:48:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b", 0x11}], 0x1) 21:48:51 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b44", 0x12}], 0x1) 21:48:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x9effffff, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18c}}, 0x0) [ 433.774496][ T32] audit: type=1800 audit(1584222531.829:74): pid=13972 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=16793 res=0 21:48:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) 21:48:51 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:48:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b", 0x11}], 0x1) 21:48:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x31118}}, 0x20}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0xfffffffffffffff7, 0x3, 0x0, 0x7fffffff, 0x0, 0x800000000000, 0x8db9, 0x0, 0x1000, 0x86, 0x0, 0x7, 0x9c, 0x2, 0x8000, 0x4], 0xf000, 0x44810}) [ 434.142474][ T32] audit: type=1400 audit(1584222532.179:75): avc: denied { write } for pid=13990 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:48:52 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000000140)={0x0, 0x0}, 0x10) [ 434.193553][T13993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 434.386968][T13998] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13998 comm=syz-executor.1 21:48:52 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x20000}, 0xc) 21:48:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b29", 0x12}], 0x1) [ 434.638644][ T32] audit: type=1800 audit(1584222532.689:76): pid=14007 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=16765 res=0 21:48:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@ipv4_delroute={0xb8, 0x19, 0x10, 0x70bd25, 0x25dfdbfd, {0x2, 0x0, 0x80, 0x2, 0xff, 0x4, 0x0, 0xf, 0xd00}, [@RTA_DST={0x8, 0x1, @local}, @RTA_MULTIPATH={0xc, 0x9, {0x4, 0x20, 0x5}}, @RTA_METRICS={0x66, 0x8, 0x0, 0x1, "5813ba01e6b906fe91d4e6a167d55c1f15503603a406e0ce641bcec8e5b2eb4a67c3deadba91a8aeed16a8d439b2b78b093fd0b58c31bbd37816a38f67118b4a1833bc52f93295f1e2763d00e9bf8e5f5fcf922da42f6b9c554a5c00a8fc04910f4a"}, @RTA_MARK={0x8, 0x10, 0x800}, @RTA_PRIORITY={0x8, 0x6, 0x6e6}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_SRC={0x8, 0x2, @empty}]}, 0xb8}}, 0x0) 21:48:52 executing program 2: ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b3855", 0x13}], 0x1) 21:48:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x2, r2) ptrace$peek(0xffffffffffffffff, r2, &(0x7f00000002c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000004}, 0x40000) munlockall() getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db092b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0xfdef) ioctl$TIOCGDEV(r8, 0x80045432, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x40, 0x16, 0x100, 0x70bd2a, 0x25dfdbfb, {0xa, 0x40, 0x42, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [], 0x21}}, @IFA_CACHEINFO={0x14, 0x6, {0xdf04, 0x9, 0x80000000, 0x2}}]}, 0x40}}, 0x0) 21:48:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000dc0)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x40, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x8}}, @TCA_RSVP_DST={0x14, 0x2, @remote}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xf}}]}}]}, 0x70}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 21:48:53 executing program 3: open(0x0, 0x0, 0x0) open(0x0, 0x40, 0x76) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b2955", 0x13}], 0x1) 21:48:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b29", 0x12}], 0x1) 21:48:53 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:48:53 executing program 3: open(0x0, 0x40, 0x76) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000100)={0x0}) writev(0xffffffffffffffff, &(0x7f0000001040), 0x0) 21:48:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) r8 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000300)={0x9e0000, 0x200, 0x8001, r1, 0x0, &(0x7f00000002c0)={0x980918, 0x0, [], @ptr=0xc0a}}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={r8, r9}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c60900e3963d01ad72c64b009311817c1dd232d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/99], 0x74}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r10, @ANYBLOB="0000ffff00000000000000000a000100727376703603000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r10, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x400, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r10, 0x4200c}, [@IFLA_WEIGHT={0x8, 0xf, 0x80000001}, @IFLA_PHYS_PORT_ID={0xe, 0x22, "4ba9e6d08624a7956194"}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) [ 436.002875][T14050] IPVS: ftp: loaded support on port[0] = 21 21:48:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b29", 0x12}], 0x1) 21:48:54 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) setregid(0x0, 0x0) socket(0x0, 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 21:48:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)=@v2={0x2000000, [{0x0, 0x7}, {0x6}]}, 0x14, 0x2) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:48:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x2, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000015c0)={'wg1\x00', r8}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001600)=@ipv4_newroute={0x128, 0x18, 0x4, 0x70bd26, 0x25dfdbff, {0x2, 0x20, 0x14, 0x4, 0x0, 0x4, 0x0, 0x5, 0x2200}, [@RTA_MARK={0x8, 0x10, 0x7fff}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @typed={0x8, 0xb, 0x0, 0x0, @pid=r2}}, @RTA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_PREFSRC={0x8, 0x7, @remote}, @RTA_SRC={0x8, 0x2, @remote}, @RTA_ENCAP={0xd8, 0x16, 0x0, 0x1, @typed={0xd4, 0x91, 0x0, 0x0, @binary="fa82ed9e6f65144ed70e29e7b93fa186469dce2c0f0f05cb74070182cfd6650941420014e97b671789a7cf103e3780966be88dbd167df80d72e080dbb6c80abd28b9a91b20dec14a3dbdf75ea3916c7ba878b4ff870bc879af7ac275af18cdc407c90244754dbc1f6335931daacdb39d045f2330bee56d7744373792a16038edf440679b17666d31d62716817fc1f6b5815cb39b6fdf609736038549ddf4268e6d0e758775f25769ab48bb0aa20fb813d9f3b8b18ca8fd5d57a2a31ce1a709dec0add905791670bc6af54866eb33b8ac"}}, @RTA_IIF={0x8, 0x3, r9}]}, 0x128}}, 0x0) [ 436.718314][T14055] IPVS: ftp: loaded support on port[0] = 21 21:48:54 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b28", 0x12}], 0x1) 21:48:55 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 437.363931][T14090] FAT-fs (loop5): bogus number of reserved sectors [ 437.370776][T14090] FAT-fs (loop5): Can't find a valid FAT filesystem 21:48:55 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:48:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000180)={0x0, 0x8, 0x0, 0x1}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0212800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400, 0x0) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000240)) 21:48:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18e28}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0xfffffffffffffef1, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) [ 437.647001][T14090] FAT-fs (loop5): bogus number of reserved sectors [ 437.654163][T14090] FAT-fs (loop5): Can't find a valid FAT filesystem [ 437.749458][T14107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:55 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x29384a6, &(0x7f0000000040)={[{@resuid={'resuid'}}]}) [ 437.878639][T14111] IPVS: ftp: loaded support on port[0] = 21 [ 438.107941][T14117] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:48:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x50) [ 438.187307][T14117] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:48:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x3, 0x80000, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@mpls_delroute={0x3c, 0x19, 0x800, 0x70bd28, 0x25dfdbfb, {0x1c, 0x20, 0x20, 0x34, 0x0, 0x0, 0xfe, 0x8, 0x1200}, [@RTA_MULTIPATH={0xc, 0x9, {0x2000, 0xfb, 0x5f}}, @RTA_VIA={0x14, 0x12, {0x4, "6b70987638564c42ab1e72513530"}}]}, 0x3c}}, 0x0) [ 438.519335][T14121] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 21:48:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@can_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5}]}, 0x1c}}, 0x0) 21:48:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 438.788117][T14129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31090 sclass=netlink_route_socket pid=14129 comm=syz-executor.0 [ 438.839937][T14132] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 21:48:57 executing program 3: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x0) 21:48:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x2, 0xfff], 0x2, 0x180000, 0x0, r0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400000000000000000000000093844a534a676fd49d53fd240ff28bbeaa7054def1c768c44facdd400068f94b7a93b2739faf5faf5ae4db56cd1348514d1a472bc3a6c22486c993478cb6b481f976", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3}, 0x1, 0x0, 0x0, 0xc895}, 0x0) 21:48:57 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x189, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 21:48:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r8, 0x808, 0x200c}}}}}}]}, 0x48}}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r6, 0xc040564b, &(0x7f00000002c0)={0x3, 0x0, 0x2011, 0x6, 0x1, {0x2, 0x1}}) 21:48:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x10c8, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xe48, &(0x7f00000000c0)={0x0, 0x0, 0x7}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32], 0x6}}, 0x2000000) close(r0) 21:48:57 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)="58532975585eceb3010e93ca84b2bb871b2855", 0x13}], 0x1) 21:48:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000009e97f300", @ANYRES32=0x0, @ANYBLOB="00200000000000001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'os2.', '*\x00'}, &(0x7f0000000080)='geneve\x00', 0x7, 0x0) 21:48:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r0, r0, &(0x7f0000000080), 0xa198) 21:48:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 21:48:58 executing program 3: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f00000002c0)=0x7, 0x775) [ 440.308951][T14180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38814 sclass=netlink_route_socket pid=14180 comm=syz-executor.0 21:48:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x1000, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x16002, 0x0) [ 440.400468][T14180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38814 sclass=netlink_route_socket pid=14180 comm=syz-executor.0 [ 440.453452][ T32] audit: type=1400 audit(1584222538.509:77): avc: denied { watch } for pid=14181 comm="syz-executor.2" path="/root/syzkaller-testdir736023895/syzkaller.ABrCMK/60/file0" dev="sda1" ino=16819 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 21:48:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000240)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xad7e}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x96}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}]}, 0x80}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000000006677e2ca446bb8211f16a75ac0695a67078acfa6e48707ffc52540a6f069ca87", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002800500030001000000"], 0x3c}}, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x2, r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x80010, r6, 0x8) ptrace$peekuser(0x3, r5, 0x8) 21:48:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b46, 0x0) [ 441.134372][T14199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14199 comm=syz-executor.0 21:48:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="48ddff0001000080000000000000ec61000000004000", @ANYRES32=r2, @ANYBLOB="000000000000000028001280090001006970697000000000180002800800140004000000040013000500050004000000"], 0x48}}, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7fff, 0x200) 21:48:59 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x189, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 441.278222][T14203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14203 comm=syz-executor.0 21:48:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000140)={0x0, 0x0}, 0x10) 21:48:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_vlan\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 441.550395][T14213] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=14213 comm=syz-executor.1 21:48:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x7, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x86, 0x6, 0x4, "2fa95a001dd7dc6868027672ace21ed4", "6c68cb9b32bff031ddd7efb3d733d72c40cd2a7115a63431185dec6073755d36520512a070da60776cf9b1ad5777f2da7e5b3827b0c7aa5c33e428cb096fcde7564523c3ac2c64d2d71cb23950a14320b6a89aa834822071fef109f1fc914016ead61f19ac7e5d75a92d0b7270bc91e42a"}, 0x86, 0x1) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet(0x2, 0x0, 0x0) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 441.666624][T14213] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=14213 comm=syz-executor.1 21:48:59 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000240)={0x4000, 0x10000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@getaddr={0x14, 0x16, 0x2, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x4040840) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x626082, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x1, {0xa, 0x4e20, 0xffff, @loopback, 0x7fff}, r3}}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r6, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r6, &(0x7f0000000080)="82e3b2ae6ceb43b624ff44b2418778acd74c3325019397", &(0x7f0000000180)=""/55}, 0x1c) ioctl$FITRIM(r5, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syncfs(r2) 21:48:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000092a81ba03bca03000000b5c7000f0000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x78a, 0xfffffffffffffef4) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f00000001c0)) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x2, &(0x7f0000000180)=[{&(0x7f0000000240)="f899e9cde4fc700dede755270996e79fc8261d73569fd1f6afae35905e40f29a5283a80ef0076f8ac32162addbc6fb3bfd17d39414bff2307dcf42868f7bd81f1a5c644893e84591b7778d949652a0907be986956d51d378d7c3fbacd999fd2a6125d4cc0726a6b42e7988a89a7ec5a2a6faca0dba23fefb32b0b5d6a6ac517ebdd0249be24db2ba25d3d87e0fb799876882833770149cf37abfee70eaf70fcb80d745a3a8c5fe79efa0a4dc06cf6cba0d7933c5b6c74dc1467391e55c469bb26a849b", 0xc3, 0xc96}, {&(0x7f0000000140)="f690d4b627d5c13e66148daa6cd30d3029e1f93258f8524400115e5b5c", 0xffffffffffffff6e, 0x1}], 0x230000, &(0x7f0000000340)={[{@part={'part', 0x3d, 0x5}}], [{@smackfshat={'smackfshat', 0x3d, 'euid<'}}]}) 21:49:00 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={0x0, 0x0, 0xcbcf}) socket(0xa, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 442.331575][T14233] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7080 sclass=netlink_route_socket pid=14233 comm=syz-executor.1 [ 442.469127][T14236] ptrace attach of "/root/syz-executor.5"[13271] was attempted by "/root/syz-executor.5"[14236] 21:49:00 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xffffffff}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 21:49:00 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f00000003c0)={0x14, r1, 0x709}, 0x14}}, 0x0) 21:49:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4841) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3ff, 0x3}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x100, 0xffffffffffffffff}}]}, 0x48}, 0x1, 0x0, 0x0, 0xf1655fcf5f6483e9}, 0x4000000) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9ea65159718e701d2fd7678e58353a9b402203cb2cf14f5fbc5e7ccc80393320cf0d72b2c762a0312ba6af83db39824ad148df80241469279ba4cf48358764d885a8ef1a6f33dab228839f245b120a4dd9501d37a82fb205e826845a28e2568bf439f08c7a0c4f14a3bcf2200ba249c345133297765406d9965291b8c161cd02715df155acfc3e1e54f81084a926547c6eca7d8f3c6b95b569d3449430f2bb8a6f75c43e14e9f24aefb7641696309bd207ffafdb5f6eb219e575f20204a47ec127ea1e8d195509a0ca0ae5f4534fb925c532", @ANYRES32=r1], 0x2}}, 0x404c802) 21:49:01 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="8f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="ea004000000000008741c45482427a7b20953e6c081159ac191167d141ff7fa30d52d206ded6b711e7565eb10964ab29ffff9c394e50ae2adecc"], 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0xfffffffd, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 443.132834][T14258] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7080 sclass=netlink_route_socket pid=14258 comm=syz-executor.1 21:49:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x98, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x800) [ 443.597608][T14273] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:49:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xc1f, 0x10400) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000003c0)={0x100, 0x2, 'client0\x00', 0xffffffff80000004, "4d144f240d29423c", "963e33f255cd4b8be5c05e03ad178cd0ce3c105ca71ba184c19a0f6eb36c651e", 0x40, 0x8}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) readv(r4, &(0x7f0000000580)=[{&(0x7f0000000480)=""/247, 0xf7}], 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400001e000000000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200e0000001"], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r6, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) connect(r6, &(0x7f00000005c0)=@vsock={0x28, 0x0, 0x1a1f939b1d49249a}, 0x80) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x148, r5, 0x85a, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6975}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x50b}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x80}, 0x8040) 21:49:02 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400801, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@newtfilter={0xec, 0x2c, 0x312, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0x7, 0x6}, {0x0, 0x9}, {0xf, 0x7}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xac, 0x2, [@TCA_CGROUP_EMATCHES={0xa8, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x9c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0xaba3, 0x7, 0x4}, {{0x2, 0x1, 0x1}, {0x3, 0x1, 0x0, 0x1}}}}, @TCF_EM_IPT={0x30, 0x2, 0x0, 0x0, {{0xf801}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x4}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x6}]}}, @TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x8000}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x7ff, 0x3f, 0x2}, {0x9, 0x3c, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x40, 0x6, 0x1}, {0x7f, 0x9, 0x2}}}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x3, 0x7, 0xffff}, {{0x2, 0x1, 0x1, 0x1}, {0x3, 0x1, 0x1}}}}, @TCF_EM_IPT={0x1c, 0x2, 0x0, 0x0, {{0xffff, 0x9, 0x9}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xfc}]}}]}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_RATE={0x6, 0x5, {0x8, 0x9}}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040010) 21:49:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001a000000070021006262000014002280eaf23e275d397a30d4fd933e69fdc791745736eb3a612de0a5fd97d24c555798cdac85b000bb287df9ad68b58626171563e6aebc2c1faf4e362d7e4b8e8dd17150efa64e023bad467e0c6f5489d1c82f0d603ae87a8b9ce76c2ca97c14d7d4275d183cca1932ddc73e85a170cafc25bb07a11ad8c7cce696191695002a8c9874aeafb1f934d38a138440b1b0afd4dac19945a1d4d1eb4565c7cea031e06e82137888cede3694d45917"], 0x30}}, 0x0) 21:49:02 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='user.syz\x00') 21:49:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xffffffff}]}) io_destroy(0x0) 21:49:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x1}, 0x4, 0x0) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000040)=""/11) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 21:49:02 executing program 0: socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000000000000a000100726f75746500000024000200080001000d0000001800050008000500090000000c0008000100001a00000000"], 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x17c, 0x18, 0x100, 0x70bd2d, 0x25dfdbff, {0x2, 0x10, 0x0, 0x55, 0xfd, 0x4, 0xfe, 0x7, 0x2000}, [@RTA_METRICS={0xa4, 0x8, 0x0, 0x1, "1fe346dd2300e6d8f99ee20c714f9fa926eafe97b7a19fb5d03d4db63f129405175c1fd0eb6e23fe2d5912e8ee12dea2636ba390491032ba9a5bfb094d5824cf1eb68b96992b5fcee289768bb7a5a8a9cf9eb04ab8ac1b1fc64573e87073c6907266f25e3c9ad79b5857f40f2472f3b862709da770584c1bb96a0b8f8777d9dc3403ad9054b24179f62222d5d058c0e07414fcbb8e68ba08edf7de823d106a91"}, @RTA_UID={0x8, 0x19, r2}, @RTA_OIF={0x8, 0x4, r8}, @RTA_ENCAP={0x75, 0x16, 0x0, 0x1, @generic="d2d2fb7fb218bb79555a15f09baafbb5d804aa0f374ed536172c2a94910891bd0b580601f0b3961941c09f9c9cbb9257be696c060eb90c96bcf5ce32dbcfce6e95cefbcf50ba77eeb50dd2fb39e374782efd7ffb2ecd0bbddd8ab2863b7204e38271fe8e924593c3fbb53719a7a34a2870"}, @RTA_PREFSRC={0x8, 0x7, @multicast1}, @RTA_PREFSRC={0x8, 0x7, @remote}, @RTA_OIF={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x3f, 0x6, 0xa}}, @RTA_IIF={0x8}, @RTA_SRC={0x8, 0x2, @local}]}, 0x17c}}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r9, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) setsockopt$inet_msfilter(r9, 0x0, 0x29, &(0x7f0000000080)={@local, @dev={0xac, 0x14, 0x14, 0xf}, 0x1, 0x2, [@multicast2, @remote]}, 0x18) [ 445.100830][ T32] audit: type=1400 audit(1584222543.149:78): avc: denied { create } for pid=14302 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 445.203323][ T32] audit: type=1326 audit(1584222543.219:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14292 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f7cd99 code=0xffff0000 21:49:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/nf_conntrack\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x283) 21:49:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r5, 0x4004ae86, &(0x7f0000000000)) 21:49:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f0000000180)={0xa10000, 0x7ff, 0x8000, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990a78, 0x0, [], @p_u16=&(0x7f0000000080)=0x1}}) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f00000001c0)=0x5da8, &(0x7f0000000240)=0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r5, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x2}}, 0x18) 21:49:03 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socket(0xa, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:49:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e24}]}}}]}, 0x3c}}, 0x0) [ 445.716817][ T32] audit: type=1326 audit(1584222543.759:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14292 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f7cd99 code=0xffff0000 [ 445.848285][T14324] input: syz1 as /devices/virtual/input/input5 21:49:03 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbmon(r0, 0x0, 0x0) 21:49:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xfdef) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000440)={{0x2, 0x4e22, @local}, {0x306, @dev={[], 0x3c}}, 0x12, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'dummy0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffde7, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c001209000000e59c656e65766500000c00028008000200e0dfff01"], 0x3c}, 0x1, 0x0, 0x0, 0x81}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r7, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0x2, 0x2}, 0x6) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000000080), &(0x7f0000000140)=0x4) 21:49:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, 0x0, 0x0) 21:49:04 executing program 0: mlockall(0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x161080, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7fffffff, 0x182) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, 0x1, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x94}, 0x20000844) [ 446.347012][T14324] input: syz1 as /devices/virtual/input/input6 21:49:04 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_access\x00') 21:49:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r3, 0x541e, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:49:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xffffffff}]}) mlockall(0x3) 21:49:04 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x2a70cec, 0x0) [ 446.936125][ T32] audit: type=1326 audit(1584222544.989:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14365 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f7cd99 code=0xffff0000 [ 447.063908][ T32] audit: type=1800 audit(1584222545.089:82): pid=14350 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16843 res=0 [ 447.087611][ T32] audit: type=1800 audit(1584222545.089:83): pid=14362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16843 res=0 [ 447.227927][T14374] ===================================================== [ 447.234915][T14374] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 447.242399][T14374] CPU: 0 PID: 14374 Comm: syz-executor.5 Not tainted 5.6.0-rc2-syzkaller #0 [ 447.251217][T14374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.261306][T14374] Call Trace: [ 447.264632][T14374] dump_stack+0x1c9/0x220 [ 447.269012][T14374] kmsan_report+0xf7/0x1e0 21:49:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x300, 0x0, 0x8000, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x81}]}}}]}, 0x3c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r3, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) 21:49:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000900001c001207126eda0067656e7e766500000c00e6028008000200e000002a0b32a75f0080974339a2730df6ba3c4097d0d125bf918de1fbe73bbe95626ae695319e23598e5c5617132a16208e"], 0x3c}}, 0x0) socket$rds(0x15, 0x5, 0x0) 21:49:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xffffffff}]}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) [ 447.273472][T14374] kmsan_internal_check_memory+0x238/0x3d0 [ 447.279341][T14374] kmsan_copy_to_user+0x81/0x90 [ 447.284227][T14374] _copy_to_user+0x15a/0x1f0 [ 447.288869][T14374] tty_compat_ioctl+0x1482/0x1850 [ 447.293928][T14374] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 447.299844][T14374] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 447.305704][T14374] ? tty_poll+0x4b0/0x4b0 [ 447.310086][T14374] __se_compat_sys_ioctl+0x57c/0xed0 [ 447.315441][T14374] ? kmsan_get_metadata+0x4f/0x180 [ 447.320664][T14374] __ia32_compat_sys_ioctl+0xd9/0x110 [ 447.326095][T14374] ? compat_ptr_ioctl+0x150/0x150 [ 447.331170][T14374] do_fast_syscall_32+0x3c7/0x6e0 [ 447.336266][T14374] entry_SYSENTER_compat+0x68/0x77 [ 447.341412][T14374] RIP: 0023:0xf7f1ed99 [ 447.345521][T14374] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 447.365158][T14374] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 447.373597][T14374] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000000541e [ 447.381593][T14374] RDX: 00000000200004c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 447.389594][T14374] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 447.397591][T14374] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 447.405593][T14374] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 447.413621][T14374] [ 447.415978][T14374] Local variable ----v32.i105@tty_compat_ioctl created at: [ 447.423204][T14374] tty_compat_ioctl+0xf12/0x1850 [ 447.428181][T14374] tty_compat_ioctl+0xf12/0x1850 [ 447.433124][T14374] [ 447.435469][T14374] Bytes 50-51 of 60 are uninitialized [ 447.440852][T14374] Memory access of size 60 starts at ffffa991c0dbfce0 [ 447.447639][T14374] Data copied to user address 00000000200004c0 [ 447.453809][T14374] ===================================================== [ 447.460762][T14374] Disabling lock debugging due to kernel taint [ 447.467005][T14374] Kernel panic - not syncing: panic_on_warn set ... [ 447.473653][T14374] CPU: 0 PID: 14374 Comm: syz-executor.5 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 447.483729][T14374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.493809][T14374] Call Trace: [ 447.497139][T14374] dump_stack+0x1c9/0x220 [ 447.501517][T14374] panic+0x3d5/0xc3e [ 447.505513][T14374] kmsan_report+0x1df/0x1e0 [ 447.510066][T14374] kmsan_internal_check_memory+0x238/0x3d0 [ 447.515947][T14374] kmsan_copy_to_user+0x81/0x90 [ 447.520837][T14374] _copy_to_user+0x15a/0x1f0 [ 447.525485][T14374] tty_compat_ioctl+0x1482/0x1850 [ 447.530543][T14374] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 447.536454][T14374] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 447.542301][T14374] ? tty_poll+0x4b0/0x4b0 [ 447.546668][T14374] __se_compat_sys_ioctl+0x57c/0xed0 [ 447.552012][T14374] ? kmsan_get_metadata+0x4f/0x180 [ 447.557172][T14374] __ia32_compat_sys_ioctl+0xd9/0x110 [ 447.562593][T14374] ? compat_ptr_ioctl+0x150/0x150 [ 447.567645][T14374] do_fast_syscall_32+0x3c7/0x6e0 [ 447.572725][T14374] entry_SYSENTER_compat+0x68/0x77 [ 447.577867][T14374] RIP: 0023:0xf7f1ed99 [ 447.581966][T14374] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 447.601592][T14374] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 447.610122][T14374] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000000541e [ 447.618123][T14374] RDX: 00000000200004c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 447.626124][T14374] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 447.634163][T14374] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 447.642165][T14374] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 447.650660][T14374] ------------[ cut here ]------------ [ 447.656127][T14374] kernel BUG at mm/kmsan/kmsan.h:87! [ 447.661467][T14374] invalid opcode: 0000 [#1] SMP [ 447.666348][T14374] CPU: 0 PID: 14374 Comm: syz-executor.5 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 447.676513][T14374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.686723][T14374] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 447.693316][T14374] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 06 4c 48 ba 31 c0 e8 e1 70 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 02 8f 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 447.712945][T14374] RSP: 0018:ffffa991c0dbf748 EFLAGS: 00010046 [ 447.719011][T14374] RAX: 0000000000000002 RBX: 00000000042300b3 RCX: 00000000042300b3 [ 447.727007][T14374] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa991c0dbf824 [ 447.734994][T14374] RBP: ffffa991c0dbf7f0 R08: 0000000000000000 R09: ffff96056fc28ed0 [ 447.742969][T14374] R10: 0000000000000000 R11: ffffffffb1216f70 R12: 0000000000000000 [ 447.750974][T14374] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 447.759401][T14374] FS: 0000000000000000(0000) GS:ffff96056fc00000(0063) knlGS:00000000f5d19b40 [ 447.768347][T14374] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 447.774932][T14374] CR2: 000000002db21000 CR3: 0000000101bc7000 CR4: 00000000001406f0 [ 447.782935][T14374] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 447.790935][T14374] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 447.798920][T14374] Call Trace: [ 447.802255][T14374] kmsan_check_memory+0xd/0x10 [ 447.807029][T14374] iowrite8+0x99/0x2e0 [ 447.811115][T14374] pvpanic_panic_notify+0x99/0xc0 [ 447.816162][T14374] ? pvpanic_mmio_remove+0x60/0x60 [ 447.821282][T14374] atomic_notifier_call_chain+0x12a/0x240 [ 447.827091][T14374] panic+0x468/0xc3e [ 447.831152][T14374] kmsan_report+0x1df/0x1e0 [ 447.835677][T14374] kmsan_internal_check_memory+0x238/0x3d0 [ 447.841508][T14374] kmsan_copy_to_user+0x81/0x90 [ 447.846373][T14374] _copy_to_user+0x15a/0x1f0 [ 447.850987][T14374] tty_compat_ioctl+0x1482/0x1850 [ 447.856013][T14374] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 447.861911][T14374] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 447.867795][T14374] ? tty_poll+0x4b0/0x4b0 [ 447.872138][T14374] __se_compat_sys_ioctl+0x57c/0xed0 [ 447.877456][T14374] ? kmsan_get_metadata+0x4f/0x180 [ 447.882591][T14374] __ia32_compat_sys_ioctl+0xd9/0x110 [ 447.888012][T14374] ? compat_ptr_ioctl+0x150/0x150 [ 447.893051][T14374] do_fast_syscall_32+0x3c7/0x6e0 [ 447.898104][T14374] entry_SYSENTER_compat+0x68/0x77 [ 447.903230][T14374] RIP: 0023:0xf7f1ed99 [ 447.907293][T14374] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 447.926908][T14374] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 447.935315][T14374] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000000541e [ 447.943298][T14374] RDX: 00000000200004c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 447.951276][T14374] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 447.959247][T14374] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 447.967216][T14374] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 447.975215][T14374] Modules linked in: [ 447.979118][T14374] ---[ end trace 81290d9595a605b0 ]--- [ 447.984581][T14374] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 447.991159][T14374] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 06 4c 48 ba 31 c0 e8 e1 70 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 02 8f 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 448.010758][T14374] RSP: 0018:ffffa991c0dbf748 EFLAGS: 00010046 [ 448.016816][T14374] RAX: 0000000000000002 RBX: 00000000042300b3 RCX: 00000000042300b3 [ 448.024796][T14374] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa991c0dbf824 [ 448.032762][T14374] RBP: ffffa991c0dbf7f0 R08: 0000000000000000 R09: ffff96056fc28ed0 [ 448.040752][T14374] R10: 0000000000000000 R11: ffffffffb1216f70 R12: 0000000000000000 [ 448.048851][T14374] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 448.056823][T14374] FS: 0000000000000000(0000) GS:ffff96056fc00000(0063) knlGS:00000000f5d19b40 [ 448.065754][T14374] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 448.072334][T14374] CR2: 000000002db21000 CR3: 0000000101bc7000 CR4: 00000000001406f0 [ 448.080303][T14374] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 448.088285][T14374] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 448.096266][T14374] Kernel panic - not syncing: Fatal exception [ 448.103061][T14374] Kernel Offset: 0x2b000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 448.114795][T14374] Rebooting in 86400 seconds..