Warning: Permanently added '10.128.0.145' (ECDSA) to the list of known hosts. 2020/02/20 18:43:05 fuzzer started syzkaller login: [ 51.090713] kauditd_printk_skb: 5 callbacks suppressed [ 51.090729] audit: type=1400 audit(1582224185.618:36): avc: denied { map } for pid=7956 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/20 18:43:07 dialing manager at 10.128.0.105:43787 2020/02/20 18:43:07 syscalls: 2910 2020/02/20 18:43:07 code coverage: enabled 2020/02/20 18:43:07 comparison tracing: enabled 2020/02/20 18:43:07 extra coverage: extra coverage is not supported by the kernel 2020/02/20 18:43:07 setuid sandbox: enabled 2020/02/20 18:43:07 namespace sandbox: enabled 2020/02/20 18:43:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/20 18:43:07 fault injection: enabled 2020/02/20 18:43:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/20 18:43:07 net packet injection: enabled 2020/02/20 18:43:07 net device setup: enabled 2020/02/20 18:43:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/20 18:43:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 18:45:37 executing program 0: [ 203.433540] audit: type=1400 audit(1582224337.958:37): avc: denied { map } for pid=7974 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17150 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 203.533286] IPVS: ftp: loaded support on port[0] = 21 18:45:38 executing program 1: [ 203.638272] chnl_net:caif_netlink_parms(): no params data found [ 203.788856] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.795622] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.819027] device bridge_slave_0 entered promiscuous mode [ 203.830381] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.837805] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.845386] device bridge_slave_1 entered promiscuous mode [ 203.868075] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.879282] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.881233] IPVS: ftp: loaded support on port[0] = 21 [ 203.901586] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.909752] team0: Port device team_slave_0 added [ 203.927248] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.934837] team0: Port device team_slave_1 added 18:45:38 executing program 2: [ 203.980994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.987470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.014109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.039834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.046175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.073484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.110852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.137021] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.149122] IPVS: ftp: loaded support on port[0] = 21 18:45:38 executing program 3: [ 204.167788] chnl_net:caif_netlink_parms(): no params data found [ 204.229710] device hsr_slave_0 entered promiscuous mode [ 204.288972] device hsr_slave_1 entered promiscuous mode [ 204.330539] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.349535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.363079] IPVS: ftp: loaded support on port[0] = 21 18:45:39 executing program 4: [ 204.535080] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.549435] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.566926] device bridge_slave_0 entered promiscuous mode [ 204.644742] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.651597] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.661207] device bridge_slave_1 entered promiscuous mode [ 204.734457] audit: type=1400 audit(1582224339.258:38): avc: denied { create } for pid=7975 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 204.737874] chnl_net:caif_netlink_parms(): no params data found 18:45:39 executing program 5: [ 204.794536] audit: type=1400 audit(1582224339.258:39): avc: denied { write } for pid=7975 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 204.801458] chnl_net:caif_netlink_parms(): no params data found [ 204.827456] audit: type=1400 audit(1582224339.298:40): avc: denied { read } for pid=7975 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 204.858645] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.862694] IPVS: ftp: loaded support on port[0] = 21 [ 204.901780] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.922439] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.010674] IPVS: ftp: loaded support on port[0] = 21 [ 205.022927] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.031522] team0: Port device team_slave_0 added [ 205.083384] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.090416] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.097803] device bridge_slave_0 entered promiscuous mode [ 205.104363] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.112824] team0: Port device team_slave_1 added [ 205.142817] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.149314] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.156321] device bridge_slave_1 entered promiscuous mode [ 205.162520] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.169641] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.176580] device bridge_slave_0 entered promiscuous mode [ 205.184248] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.190855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.216089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.241266] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.247694] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.254600] device bridge_slave_1 entered promiscuous mode [ 205.273502] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.282276] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.288947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.314353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.326731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.341108] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.349465] chnl_net:caif_netlink_parms(): no params data found [ 205.358237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.386029] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.448498] device hsr_slave_0 entered promiscuous mode [ 205.497391] device hsr_slave_1 entered promiscuous mode [ 205.548351] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.555933] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.587662] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.594902] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.603088] team0: Port device team_slave_0 added [ 205.610594] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.618669] team0: Port device team_slave_1 added [ 205.623872] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.631542] team0: Port device team_slave_0 added [ 205.639027] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.646432] team0: Port device team_slave_1 added [ 205.677730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.693251] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.702331] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.728064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.751946] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.758688] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.765650] device bridge_slave_0 entered promiscuous mode [ 205.783000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.789487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.814942] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.828758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.836853] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.843272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.850656] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.857308] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.864674] device bridge_slave_1 entered promiscuous mode [ 205.880663] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.887793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.913229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.926402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.932763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.958019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.982769] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.010963] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.018849] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.025969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.034333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.045212] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.056863] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.119516] device hsr_slave_0 entered promiscuous mode [ 206.177301] device hsr_slave_1 entered promiscuous mode [ 206.221426] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.231804] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.238630] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.251958] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.259510] team0: Port device team_slave_0 added [ 206.264832] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.284299] chnl_net:caif_netlink_parms(): no params data found [ 206.292330] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.300278] team0: Port device team_slave_1 added [ 206.348408] device hsr_slave_0 entered promiscuous mode [ 206.386969] device hsr_slave_1 entered promiscuous mode [ 206.467664] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.494099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.510001] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.524396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.532473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.541307] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.547766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.555773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.565009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.591518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.603544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.612859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.638412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.652883] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.664584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.681392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.693175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.721781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.734447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.742830] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.749242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.765028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.818476] device hsr_slave_0 entered promiscuous mode [ 206.867187] device hsr_slave_1 entered promiscuous mode [ 206.920392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.931119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.943684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.956352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.966405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.975673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.983669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.991816] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.003375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.013825] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 207.041115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.049356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.061587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.079090] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.085451] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.093366] device bridge_slave_0 entered promiscuous mode [ 207.104854] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.111271] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.118763] device bridge_slave_1 entered promiscuous mode [ 207.127311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.134832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.144338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.171819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.182182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.191942] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.198219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.216800] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.230298] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.249750] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.273518] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 207.281084] team0: Port device team_slave_0 added [ 207.302881] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 207.310219] team0: Port device team_slave_1 added [ 207.316849] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.340089] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.375841] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.390017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.396293] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.421590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.434398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.440745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.466008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.477630] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.485691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.492535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.505069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.518921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.531919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.546311] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.584955] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.608932] device hsr_slave_0 entered promiscuous mode [ 207.638134] device hsr_slave_1 entered promiscuous mode [ 207.692302] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.718907] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 207.726604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.736586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.762225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.769435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 207.787991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.811603] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.849670] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.868273] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.883496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.890464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.898410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.907489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.915867] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.922511] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.934051] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.942682] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.950574] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.958305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.965196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.977684] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.984648] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.994522] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.017450] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.024476] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.034825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.045216] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.054529] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.061009] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.068055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.075002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.084891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.091871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.099019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.106819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.114450] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.120842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.128392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.135713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.145674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.152789] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.160281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.169869] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.175959] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.185478] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.192303] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.201896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.212918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.230735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.238535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.246341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.254554] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.260984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.269385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.277603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.285166] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.291589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.298853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.306781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.314567] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.320988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.328611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.335724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.344642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.354293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.364324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.378654] device veth0_vlan entered promiscuous mode [ 208.385701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.394109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.402158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.410076] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.416435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.423597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.431504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.439312] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.445767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.453556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.461593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.472514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.482114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.490512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.502328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.513505] device veth1_vlan entered promiscuous mode [ 208.521509] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 208.529399] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.538079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.545897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.553871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.561617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.569551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.577481] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.583820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.590779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.598651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.606211] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.612598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.619663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.628134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.637143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.645562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.659402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.672656] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 208.680874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.690101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.699193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.707208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.714802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.723044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.731061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.743662] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 208.753353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.773581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.781967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.790183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.802776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.810811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.818473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.826097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.833838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.841550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.849133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.861101] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.870085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.883372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.894104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.901190] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.909992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.918288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.926012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.933974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.941869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.952351] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.961587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.975143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.983057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.990997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.998559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.006127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.013928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.022088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.029839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.037803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.048076] device veth0_macvtap entered promiscuous mode [ 209.054153] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.062143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 209.075000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 209.084024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 209.091496] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.102510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.110138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.117764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.125408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.133380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.141030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.150582] device veth1_macvtap entered promiscuous mode [ 209.160826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 209.171762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 209.183362] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.190085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.199403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.209447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.217048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.224519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.234085] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.240875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.249428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 209.271510] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.281099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.290982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.300989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.309482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.321048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 209.334941] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.345506] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.351916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.361134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.368853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.379906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.392171] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.409545] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 209.417995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.428892] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.441395] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.451929] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.459341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.467801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.475625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.482721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.492050] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.499635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.509736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.518820] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.526347] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.533874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.541947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.550248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.557114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.582441] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.589575] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.601104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.620526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.628986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.635703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.643099] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.650231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.661628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.677883] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.689188] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.706093] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.719951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.730493] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.742045] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.759482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.775467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.789044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.797355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.807687] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.815799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.824060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.833744] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.853781] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.880453] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.904505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.917490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.928660] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.937932] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.951567] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.971786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.980201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.996195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.004854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.018026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.025601] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.032003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.043963] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.051612] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.059392] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.095720] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.104143] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.112582] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.128112] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.135287] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.142409] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.149162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.157492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.171252] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 210.182225] device veth0_vlan entered promiscuous mode [ 210.193642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.204109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.213494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.222220] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.228633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.235911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.243753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.251330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.261192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.268169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.277619] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 210.288101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.296007] device veth0_vlan entered promiscuous mode [ 210.313391] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.321423] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.329442] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.336724] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 210.343329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.350789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.358354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.366032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.373520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.381033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.388982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.395937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.403036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.412939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.436904] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 210.444081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.452649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.462684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.475084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.483568] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.492273] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.499510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.506537] device veth0_vlan entered promiscuous mode [ 210.516142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.523865] device veth1_vlan entered promiscuous mode [ 210.531377] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.539317] device veth1_vlan entered promiscuous mode [ 210.545376] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.558462] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.565690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.578962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.587143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.597613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 210.605309] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 210.613937] device veth0_vlan entered promiscuous mode [ 210.625840] device veth1_vlan entered promiscuous mode [ 210.631808] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.631830] audit: type=1400 audit(1582224345.148:41): avc: denied { associate } for pid=7975 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 210.661371] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.669199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.677000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.685017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.703415] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 210.713956] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 210.723026] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 210.747636] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 210.755144] device veth1_vlan entered promiscuous mode [ 210.777955] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.785375] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.795537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 18:45:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x400201) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) [ 210.805464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.813968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.824206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 210.838689] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 210.856291] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 210.870701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.880858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.889782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.898007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.905912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.913254] audit: type=1400 audit(1582224345.428:42): avc: denied { map } for pid=8076 comm="syz-executor.0" path="/dev/bus/usb/007/001" dev="devtmpfs" ino=18571 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1 [ 210.916700] hrtimer: interrupt took 62772 ns [ 210.942076] device veth0_macvtap entered promiscuous mode [ 210.951758] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.961080] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 210.970634] device veth0_macvtap entered promiscuous mode [ 210.978841] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.992908] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready 18:45:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x400201) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) [ 211.001845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.019680] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 211.028671] device veth1_macvtap entered promiscuous mode [ 211.034803] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 211.077193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.084806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.093948] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.101914] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.113557] device veth1_macvtap entered promiscuous mode [ 211.125100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 211.134703] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 211.158523] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 18:45:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x400201) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) [ 211.171367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 211.183661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 211.193721] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 211.203823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.212808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.233620] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 211.241886] device veth0_macvtap entered promiscuous mode [ 211.252660] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 211.269973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 18:45:45 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socket(0x40000000015, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r3, 0x1) accept4(r3, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0x23}, 0xfffffe3d) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @empty}, &(0x7f00000004c0)=0xc) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(0xffffffffffffffff) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r5, 0x0) dup2(r2, r6) [ 211.282021] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.292632] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.303910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.323178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.341083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.346225] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 211.351437] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.374869] device veth0_macvtap entered promiscuous mode [ 211.382844] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 211.393373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.396463] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 211.405736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.410570] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 211.438011] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.448105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.458832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.468834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.479441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.495202] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 211.503770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.519700] device veth1_macvtap entered promiscuous mode [ 211.531437] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 211.546263] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.554858] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.569008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.585492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.596198] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.610332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.623979] device veth1_macvtap entered promiscuous mode [ 211.633673] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 18:45:46 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socket(0x40000000015, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r3, 0x1) accept4(r3, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0x23}, 0xfffffe3d) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @empty}, &(0x7f00000004c0)=0xc) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(0xffffffffffffffff) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r5, 0x0) dup2(r2, r6) [ 211.644821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.663692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.676622] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 211.695313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.712037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.728885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.750918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.763996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.781209] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 211.802088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.814590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 211.823720] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.832043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.841722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.849863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.858530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.879245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 211.895425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.905954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 211.926622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.954672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:45:46 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socket(0x40000000015, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r3, 0x1) accept4(r3, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0x23}, 0xfffffe3d) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @empty}, &(0x7f00000004c0)=0xc) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(0xffffffffffffffff) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r5, 0x0) dup2(r2, r6) [ 211.997922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.016169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.026266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.037358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.049011] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 212.059805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.076112] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 212.087947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.095913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.107281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.143823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.153430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.163913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.173430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.183566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.194937] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 212.203296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.219804] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 212.228169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.244179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.255304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.280433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.306982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 212.316344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.330145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.339599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.349560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.358922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.368855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.378308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.388309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.399349] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 212.406546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.416817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.431699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.464383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.491207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:45:47 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socket(0x40000000015, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r3, 0x1) accept4(r3, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0x23}, 0xfffffe3d) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @empty}, &(0x7f00000004c0)=0xc) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(0xffffffffffffffff) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r5, 0x0) dup2(r2, r6) [ 212.507717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.517616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.532546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.545455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.555231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.565351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.576170] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 212.583875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.601637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.615859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.683986] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 212.727699] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 212.735284] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 212.763401] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 212.770941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.779701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.789900] device veth0_vlan entered promiscuous mode [ 212.809578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.817323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.844044] device veth1_vlan entered promiscuous mode [ 212.858017] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 212.880634] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 212.948810] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 212.983983] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 213.000924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.015184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.024009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.032549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.058412] device veth0_macvtap entered promiscuous mode [ 213.064694] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 213.097492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.149343] device veth1_macvtap entered promiscuous mode [ 213.192310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 213.223508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 213.252471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.265265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.290353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.314089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.324256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.334723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.345268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.355083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.364397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.374217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.384620] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 213.391922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.410875] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.432703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.442800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.453113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.462311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.472078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.481230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.491006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.500764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.510593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.519795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.529563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.540258] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 213.548185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.556461] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.564906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:45:48 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="88000000030801020000000000000000000004000000010073797a310000000006000240080500000900010073797a05000300060000000c000480080001400000000636000480080008400000000108000b400000007f08000640000000060800084000000005080004400000000008000140000000030900010073797a31000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x850}, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x8080, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000300)=[0x5, 0xffffffe0]) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup3(r1, r2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) 18:45:48 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000050040000000000004802000048020000480200000000000080030000800300008003000080030000800300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000200248020000000000000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002687372300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000070000000000000000000000000000000000000005000000090000002000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028005443504d535300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00038010000000000000000000000000000000000000000000000002800727066696c746572001000000000000000000000000000000000000000000200000000000000680043540000000000000000000000000000000000000000000000000000000210005f40200000009109000073797a3000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x341) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c0d4) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0xffffffff}, {}], 0x2) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x2, 0x4, 0x5}}, 0x14) semop(r3, &(0x7f0000000180)=[{}, {0x4, 0xffff}], 0x2) semop(r3, &(0x7f0000000080)=[{0x4, 0x9}], 0x1) semctl$GETPID(r3, 0x3, 0xb, &(0x7f0000000000)=""/55) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) sendto$netrom(r4, &(0x7f00000000c0)="0064e139843905904348a498a5a4ce0af1d658fa6729a73684d41a8a15bb89d452951d21bc9a5a965ee5da2ac8388b7bb2253874d689c4081bd46369e408615786df21d5d6f62deb5a1809", 0x4b, 0x20040001, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 18:45:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) getpeername$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000000)=0x6e) write$selinux_attr(0xffffffffffffffff, &(0x7f00000001c0)='system_u:object_r:ld_so_t:s0\x00', 0x1d) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000280)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x31}, {&(0x7f0000000400)="0413958e14948047e50b4cc863ee1b393418f68cb12ff2bc14aad3b8950e22999c17a637914e2d23aa79b546af7b6c86da1c126437a369c7837bc46431d0d71cd173ac066e4a6d17b7f7167e830a6f96f385de7b5f1663aa9764b35c727d15718314ef1164357261fa7890501096f2e45a147b7c68ee1dea5b0e55385693db004ed1998ec1f6a3f22f534c05e29dba6f2e619865c00bc547b51c757c62c1cd5c67132cd74f0a3c1599216830d88aeecae7c742086ca7bded7ba4b2085b947a5882eea0b9c7c44a2d99005d43959f02a2", 0xd0}, {&(0x7f0000000500)="9473204b67b34a2580edf9b8ff043230b3129b67da61c5f6e6c7f64b1959ed494c01158523c9b844ac727a041915d9b7e898e558b4022c39b3953840e5e15348627f11398656553d42a86329c600ef9cceea21325a4f9f022c07e5289c716ed4fa19e1e5f78addd8dd26a0b84313fc36b68ab27043afb9f327d75d5e6c09fd4eaddb5991334a88836190e786af4899efa34a1d9c5c17bd81b94b6cd66f11c8f0f529794b54aafbf446ea2691c514d9e50260c2f46fa2bb2319bac7f238b0c0d88aaa84cd80b8722f236d0953b417fffc6e73637f8fd2ae7e8ec8b6109190b0ad", 0xe0}, {&(0x7f0000000600)="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", 0x1000}], 0x4}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000008b80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') 18:45:48 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) fchdir(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000001080)={0x51ad, 0x1000}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') r3 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') read$FUSE(r3, &(0x7f0000000080), 0x10c2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000001140)={{r4}, 0x5, 0x10000, 0x3ff}) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xe7000000}]}, 0x10) getgid() recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000006c0)=""/241, 0xf1}, {&(0x7f00000009c0)=""/238, 0xee}], 0x2}, 0x40) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001440)={{0x14}, [@NFT_MSG_DELCHAIN={0x3c, 0x5, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}]}, @NFT_MSG_DELFLOWTABLE={0x31c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xf4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6erspan0\x00'}, {0x14, 0x1, 'ip6tnl0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'batadv_slave_0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'wg1\x00'}, {0x14, 0x1, 'geneve1\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netpci0\x00'}]}]}, @NFTA_FLOWTABLE_HOOK={0x104, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_0\x00'}, {0x14, 0x1, 'veth0\x00'}, {0x14, 0x1, 'batadv_slave_0\x00'}, {0x14, 0x1, 'syzkaller0\x00'}, {0x14, 0x1, 'syzkaller0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge_slave_0\x00'}, {0x14, 0x1, 'wg1\x00'}, {0x14, 0x1, 'rose0\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HOOK={0x5c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8001}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HOOK={0x6c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'hsr0\x00'}, {0x14}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xbabb}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3}]}]}], {0x14}}, 0x380}}, 0x0) r8 = openat$cgroup(r5, &(0x7f00000010c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000001100)='cgroup.events\x00', 0x0, 0x0) fcntl$getown(r7, 0x9) [ 213.974040] QAT: Invalid ioctl [ 214.001272] xt_TCPMSS: Only works on TCP SYN packets [ 214.039920] audit: type=1400 audit(1582224348.538:43): avc: denied { name_connect } for pid=8209 comm="syz-executor.0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 214.266839] audit: type=1400 audit(1582224348.788:44): avc: denied { create } for pid=8207 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 214.368664] audit: type=1400 audit(1582224348.838:45): avc: denied { write } for pid=8207 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 214.408374] audit: type=1400 audit(1582224348.938:46): avc: denied { map } for pid=8207 comm="syz-executor.2" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=31979 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 18:45:49 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='cdg\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001a00010400000000000004000a80000000000000ca1e10df69ee10d17ef83cb0329d50e11a4d041e89f27e7ca1b7526b951c6166d34424309dee29b499353c5facfb93bd25fa", @ANYRES32=0x0], 0x2}}, 0x0) mq_open(&(0x7f0000000080)='ppp0em0e\x041^b]e7\xc2#\x05R\xf8J\xbc\x80\t\xf5\xe1E\\@\xa0\xef#\x1a\xb3ss\x00', 0x40, 0x8, &(0x7f0000000180)={0xac1, 0x401, 0x7fffffff, 0x1}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) bind(r6, &(0x7f0000000340)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x80) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) shutdown(r1, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) ioctl$NS_GET_USERNS(r7, 0xb701, 0x0) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x534) 18:45:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) getpeername$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000000)=0x6e) write$selinux_attr(0xffffffffffffffff, &(0x7f00000001c0)='system_u:object_r:ld_so_t:s0\x00', 0x1d) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000280)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x31}, {&(0x7f0000000400)="0413958e14948047e50b4cc863ee1b393418f68cb12ff2bc14aad3b8950e22999c17a637914e2d23aa79b546af7b6c86da1c126437a369c7837bc46431d0d71cd173ac066e4a6d17b7f7167e830a6f96f385de7b5f1663aa9764b35c727d15718314ef1164357261fa7890501096f2e45a147b7c68ee1dea5b0e55385693db004ed1998ec1f6a3f22f534c05e29dba6f2e619865c00bc547b51c757c62c1cd5c67132cd74f0a3c1599216830d88aeecae7c742086ca7bded7ba4b2085b947a5882eea0b9c7c44a2d99005d43959f02a2", 0xd0}, {&(0x7f0000000500)="9473204b67b34a2580edf9b8ff043230b3129b67da61c5f6e6c7f64b1959ed494c01158523c9b844ac727a041915d9b7e898e558b4022c39b3953840e5e15348627f11398656553d42a86329c600ef9cceea21325a4f9f022c07e5289c716ed4fa19e1e5f78addd8dd26a0b84313fc36b68ab27043afb9f327d75d5e6c09fd4eaddb5991334a88836190e786af4899efa34a1d9c5c17bd81b94b6cd66f11c8f0f529794b54aafbf446ea2691c514d9e50260c2f46fa2bb2319bac7f238b0c0d88aaa84cd80b8722f236d0953b417fffc6e73637f8fd2ae7e8ec8b6109190b0ad", 0xe0}, {&(0x7f0000000600)="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", 0x1000}], 0x4}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000008b80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') 18:45:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="60ea73ef393e"}]}, 0x40}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x868a632ac3a95b44}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=@delqdisc={0xf8, 0x25, 0x200, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x1d, 0x3}, {0x5, 0xc}, {0x2, 0xfff1}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x7, 0xffff8000, 0x8, 0x3, 0x10001}, 0x1ff, 0x1, 0x6, 0xfffffffc, 0xffffffe6, 0x13, 0x3, 0x2, 0x2, 0x3, {0xfffffff8, 0x0, 0x30000000, 0xffffffff, 0x9, 0x91}}}}, @qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x1c, 0x2, [@TCA_CBS_PARMS={0x18, 0x1, {0xf8, [], 0x3d25, 0xe33, 0xdd7, 0xa893}}]}}, @qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x80000000}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xf0c}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x20, 0x10, 0x1, 0x0, 0x1, 0x1f, 0x1000, 0x2}}, {0x8, 0x2, [0x80, 0xffff]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7e3}]}, 0xf8}, 0x1, 0x0, 0x0, 0x84}, 0x10) 18:45:49 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000050040000000000004802000048020000480200000000000080030000800300008003000080030000800300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000200248020000000000000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002687372300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000070000000000000000000000000000000000000005000000090000002000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028005443504d535300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00038010000000000000000000000000000000000000000000000002800727066696c746572001000000000000000000000000000000000000000000200000000000000680043540000000000000000000000000000000000000000000000000000000210005f40200000009109000073797a3000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x341) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c0d4) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0xffffffff}, {}], 0x2) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x2, 0x4, 0x5}}, 0x14) semop(r3, &(0x7f0000000180)=[{}, {0x4, 0xffff}], 0x2) semop(r3, &(0x7f0000000080)=[{0x4, 0x9}], 0x1) semctl$GETPID(r3, 0x3, 0xb, &(0x7f0000000000)=""/55) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) sendto$netrom(r4, &(0x7f00000000c0)="0064e139843905904348a498a5a4ce0af1d658fa6729a73684d41a8a15bb89d452951d21bc9a5a965ee5da2ac8388b7bb2253874d689c4081bd46369e408615786df21d5d6f62deb5a1809", 0x4b, 0x20040001, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 18:45:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48ff0f0010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b203000000004f707f6debceabb54c744f336b43134d76ad2b49faf4a01853b2632c6f20008d32282d0f56d4d3e960a24bdafa91d17f6fd686d4cccaca"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4, 0x11}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000480)="5ae786e7063bcdd4d9d5b5d3b4f5365f0bad7b6e8a299e2fff5df16d12e82eeba604aa21d77209505577adb3b3b0532e2cec310ccd134625c52400"/82, 0x52) r11 = socket(0x6, 0x800000003, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) r15 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r15, 0x107, 0xe, 0x0, &(0x7f0000000080)) accept4$packet(r15, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001bc0)=0x14, 0x40000) bind(r11, &(0x7f0000000080)=@ll={0x11, 0x0, r16, 0x1, 0x41, 0x6, @remote}, 0x80) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6c, r14}) ioctl$SG_GET_KEEP_ORPHAN(r10, 0x2288, &(0x7f0000000080)) 18:45:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) munlock(&(0x7f0000047000/0x3000)=nil, 0x3000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 214.863336] audit: type=1400 audit(1582224349.378:47): avc: denied { bind } for pid=8245 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:45:49 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x1, 0x6, 0x3, 0x966c00000000000, 0x3, 0x0, 0x8, 0x4, 0x3, 0x3, 0x5, 0x5}) socket$kcm(0x29, 0x7, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) iopl(0x40) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000240)={0x1, @vbi={0x4, 0x7fffffff, 0x7f, 0x35315258, [0x46, 0x4], [0x3f, 0x6], 0x1}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000000c0)=""/137) r4 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1000006, 0x4010, r4, 0xfffef000) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, 0x0) [ 214.975225] xt_TCPMSS: Only works on TCP SYN packets 18:45:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xf401, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) signalfd(r1, &(0x7f0000000080)={[0x5]}, 0x8) 18:45:49 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000180)=0x40) write(r3, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000000)={0x7f, 0xe, 0x4, 0x0, 0x2, {0x0, 0x7530}, {0x4, 0x1, 0x7f, 0x6, 0x20, 0x67, "4c1ebdb5"}, 0x800, 0x1, @userptr, 0xfff, 0x0, r0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8000000, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 18:45:49 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='cdg\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001a00010400000000000004000a80000000000000ca1e10df69ee10d17ef83cb0329d50e11a4d041e89f27e7ca1b7526b951c6166d34424309dee29b499353c5facfb93bd25fa", @ANYRES32=0x0], 0x2}}, 0x0) mq_open(&(0x7f0000000080)='ppp0em0e\x041^b]e7\xc2#\x05R\xf8J\xbc\x80\t\xf5\xe1E\\@\xa0\xef#\x1a\xb3ss\x00', 0x40, 0x8, &(0x7f0000000180)={0xac1, 0x401, 0x7fffffff, 0x1}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) bind(r6, &(0x7f0000000340)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x80) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) shutdown(r1, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) ioctl$NS_GET_USERNS(r7, 0xb701, 0x0) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x534) 18:45:49 executing program 0: mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000400040008000500090000000800060000000000080003009a070000"], 0x30}, 0x1, 0x6c}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getpgid(0x0) kcmp(0x0, 0x0, 0x300, 0xffffffffffffffff, 0xffffffffffffffff) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpgrp(0x0) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) getpgrp(0x0) r2 = getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) kcmp(0x0, r2, 0x300, 0xffffffffffffffff, 0xffffffffffffffff) close(0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x61, 0x8, {}, {}, 0x81, 0x54}) fstat(0xffffffffffffffff, &(0x7f0000000140)) tkill(0x0, 0x2e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) r3 = userfaultfd(0x81000) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r4 = getpgid(0x0) getpgrp(r4) socketpair(0x208000000000001e, 0x0, 0x0, &(0x7f00000a0ff8)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) [ 215.388386] audit: type=1400 audit(1582224349.918:48): avc: denied { getopt } for pid=8283 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 215.442059] device gretap0 entered promiscuous mode [ 215.469208] device ipvlan2 entered promiscuous mode [ 215.538622] device gretap0 left promiscuous mode [ 215.621345] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 18:45:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000050040000000000004802000048020000480200000000000080030000800300008003000080030000800300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000200248020000000000000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002687372300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000070000000000000000000000000000000000000005000000090000002000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028005443504d535300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00038010000000000000000000000000000000000000000000000002800727066696c746572001000000000000000000000000000000000000000000200000000000000680043540000000000000000000000000000000000000000000000000000000210005f40200000009109000073797a3000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x341) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c0d4) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0xffffffff}, {}], 0x2) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x2, 0x4, 0x5}}, 0x14) semop(r3, &(0x7f0000000180)=[{}, {0x4, 0xffff}], 0x2) semop(r3, &(0x7f0000000080)=[{0x4, 0x9}], 0x1) semctl$GETPID(r3, 0x3, 0xb, &(0x7f0000000000)=""/55) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) sendto$netrom(r4, &(0x7f00000000c0)="0064e139843905904348a498a5a4ce0af1d658fa6729a73684d41a8a15bb89d452951d21bc9a5a965ee5da2ac8388b7bb2253874d689c4081bd46369e408615786df21d5d6f62deb5a1809", 0x4b, 0x20040001, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) [ 215.662467] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 215.724485] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 215.757254] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 18:45:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x24, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x8c, r3, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf9dae24}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x20}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000805}, 0x81) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 215.887799] xt_TCPMSS: Only works on TCP SYN packets 18:45:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0xf0480, 0x0) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 18:45:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xf401, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) signalfd(r1, &(0x7f0000000080)={[0x5]}, 0x8) [ 216.354658] IPVS: Error connecting to the multicast addr 18:45:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000020000000040", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) bind(r5, &(0x7f0000000080)=@ll={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0x1}, {0xffff}}}, 0x24}}, 0x4c1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_bond\x00', r9}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@empty, @local, r10}, 0xc) r11 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r12, 0x84, 0x7, &(0x7f0000000000)={0x8}, 0x4) connect$inet6(r12, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7e6}, 0x1c) 18:45:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x75, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20014) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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", 0x143, 0x0, 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_out(r0, 0x2, &(0x7f0000000580)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {0x0, 0x7fc1}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r6, 0x800, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8044}, 0x81) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="a0052cbd7000fedbdf25160000000c00990009000000ffffffff08", @ANYRES32, @ANYBLOB="0c0099000000000001004784"], 0x5}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 18:45:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000050040000000000004802000048020000480200000000000080030000800300008003000080030000800300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000200248020000000000000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002687372300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000070000000000000000000000000000000000000005000000090000002000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028005443504d535300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00038010000000000000000000000000000000000000000000000002800727066696c746572001000000000000000000000000000000000000000000200000000000000680043540000000000000000000000000000000000000000000000000000000210005f40200000009109000073797a3000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x341) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x400c0d4) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0xffffffff}, {}], 0x2) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x2, 0x4, 0x5}}, 0x14) semop(r3, &(0x7f0000000180)=[{}, {0x4, 0xffff}], 0x2) semop(r3, &(0x7f0000000080)=[{0x4, 0x9}], 0x1) semctl$GETPID(r3, 0x3, 0xb, &(0x7f0000000000)=""/55) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) sendto$netrom(r4, &(0x7f00000000c0)="0064e139843905904348a498a5a4ce0af1d658fa6729a73684d41a8a15bb89d452951d21bc9a5a965ee5da2ac8388b7bb2253874d689c4081bd46369e408615786df21d5d6f62deb5a1809", 0x4b, 0x20040001, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 18:45:51 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe51, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x103, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x90}}, 0x0) 18:45:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x24, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x8c, r3, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf9dae24}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x20}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000805}, 0x81) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 18:45:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xf401, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) signalfd(r1, &(0x7f0000000080)={[0x5]}, 0x8) [ 216.863126] xt_TCPMSS: Only works on TCP SYN packets 18:45:51 executing program 4: syz_open_procfs(0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000000)={0xe, 0x8000000, {0x52, 0x15b, 0xfffd, {0x4, 0xfff9}, {0xe43, 0x40}, @period={0x6bba377a1d2e9c66, 0x800, 0x3ff, 0x756b, 0x4, {0x7ff, 0xfffd, 0xfff9, 0x7ff}, 0x2, &(0x7f0000000080)=[0x5, 0x800]}}, {0x54, 0x1, 0x3, {0xf1f, 0x8001}, {0x9, 0x8000}, @const={0x7, {0x1, 0xe56e, 0x9, 0x1000}}}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) write$snddsp(r2, &(0x7f0000000240)="d842df99b05b4161037050dc7217bf81d6126db59d73292a98a0560d7c8f630d6383715bcd44b10d8c2e1ebe3c797a94c622600c9486585a569485fd965712266e07234124dc317624110687b1b694550c5dc03bb78ecc5398f387300902e71347236d3283fa6164bd34469c5de6abd0372d1baf6c08eb87454cad94d6e34283540e6b3126886326ff3830798f588d1ff78a33461d70d43021063582a8e6a6b4ad83fab02726bd00059009519aa78d8a9056221497bce143", 0xb8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x68, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0xa9c}]}}]}, @IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x68}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) sendmsg$inet(r3, &(0x7f0000000500)={&(0x7f0000000180)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000300)="b406b752eac9bc1c56d3b87287dd2778698559901a881aac39d0537057e590bf1186a1aabe9028bb99479cd18fb4ece8545123d3a20baf26a28f89a406b7d4dea16eeff3637e41dbb72bf3df1d467f7cf36027ff7f5808fc8751e146be05b08a1a0fc9f608f9c16a83e89e2355735d67da8b9c4b80b8e597d21adc6c9c72318e41cbda1db25cdf940557b8ed134ba02f2afd5046126de8787def4fdce6f3471cda3316bdaa88b37c4ca4b6dcd59ec3b9", 0xb0}], 0x1, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xf11}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8d77}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0xd8, [@remote, @multicast2]}, @noop, @noop, @ra={0x94, 0x4}, @ra={0x94, 0x4}, @noop]}}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0x5d, 0x3, 0x2, [{@rand_addr, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@local, 0x3f}, {@loopback}, {@multicast1, 0x5}]}, @cipso={0x86, 0x46, 0x2, [{0x3, 0xf, "ded13002ee5fcec9fb53511d9f"}, {0x2, 0x7, "16f631480e"}, {0x0, 0x4, "d26d"}, {0x6, 0xd, "781896a0e164c8af8860bf"}, {0x5, 0xc, "83961de98eda8ebd865d"}, {0x7, 0xd, "9f1ebaa4d522117ab13af5"}]}, @timestamp_addr={0x44, 0x24, 0x4, 0x1, 0x4, [{@local, 0x4}, {@empty, 0x9}, {@dev={0xac, 0x14, 0x14, 0x31}, 0x3}, {@multicast2, 0x8}]}, @end]}}}], 0x118}, 0x20040040) 18:45:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f00000000c0)={0x2, 0x1, 0xa, 0x1c, 0x22, &(0x7f0000000840)="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"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x8c, 0x24040040, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@deltfilter={0x3c, 0x2d, 0x1, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x0, 0x7}, {0x2}, {0xfffe, 0xffe0}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC_MASK={0x8, 0x1c, 0xffffffff}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40880}, 0x20000000) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 216.950445] IPVS: Error connecting to the multicast addr 18:45:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000012000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800007f730a14d782c5e129000000000013ec0100000000003609d3cae46c6b75349d9913227ee7f6dd24b80a023105bd0c7653f2c9842d9ffc58c65854cbda339411d3966afdd965a3f6bfc9b3f89c6bedf5b0bc37ce2b9a1f3236db8494c8ae29", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) [ 217.178628] audit: type=1400 audit(1582224351.708:49): avc: denied { ioctl } for pid=8353 comm="syz-executor.0" path="socket:[32210]" dev="sockfs" ino=32210 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 217.204865] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:45:51 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8400000}) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='?'], 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x400, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e22, @rand_addr=0x4}}}, 0x108) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) [ 217.226437] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 217.366485] audit: type=1800 audit(1582224351.888:50): pid=8368 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16559 res=0 18:45:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x604000, 0x0) flistxattr(r2, &(0x7f0000000100)=""/63, 0x3f) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) r3 = socket(0xb, 0x2, 0x80) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0x8) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r7, r8, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r10}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000001c0)={r6, 0x0, 0x7, 0x6, 0xfbf, 0x3ff, 0xfff, 0x1, {r10, @in6={{0xa, 0x4e23, 0x0, @mcast2, 0x6}}, 0x1ff, 0x8, 0x400, 0x7ff, 0x7}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r10, 0x2}, &(0x7f0000000140)=0x8) [ 217.463825] audit: type=1800 audit(1582224351.918:51): pid=8370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16559 res=0 18:45:52 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0xa00000000f, &(0x7f0000000040)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @local}, 0x10) r3 = dup3(0xffffffffffffffff, r0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r5, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x400, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}}, 0x10) 18:45:52 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000880)={0x0, 0xf, 0x0, 0x8}, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x10001}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0xd, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000005300000095000000000000445a0708d1303274df96965142c50000000000009a791dba3e4233542f67a07e7255df2fa25dc49432457ddde8ec5afff74287d7b8e902ab041da7cbfb0fccd473038d958723088900cdc2ffcc604a94dbf6fd2cd61b0dfc2cbe6880"], 0x0, 0x0, 0x2e, &(0x7f0000000500)=""/46, 0x41100, 0x9, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x8, 0x3}, 0x10, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x73b403a7, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x6, 0x10, 0x0, 0x0, r0}, 0x78) socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') r3 = eventfd2(0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)={r4}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) fchmod(r3, 0x3343b3de2dc9154a) r6 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r3, 0x0, r7) setfsgid(r7) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r8 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000140)=0x10, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000180)={'team0\x00'}) [ 217.609263] audit: type=1400 audit(1582224352.138:52): avc: denied { name_bind } for pid=8377 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:45:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x24, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x8c, r3, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf9dae24}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x20}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000805}, 0x81) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 217.701665] audit: type=1400 audit(1582224352.158:53): avc: denied { node_bind } for pid=8377 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 18:45:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000480)=[{&(0x7f0000000240)="00383d86192f23aabdffbfd6fa3814e6e42239a1ad9c3b68d8e684d3f0508bd464ec792324e8c5516880ef560602b7a28f9f6c0e990d2d1809b51d697c6c09adacdcd1a5709b0354a1279733", 0x4c, 0x2}, {&(0x7f00000002c0)="4f7bb3d861f1c8871627acae83dc6e83508bcfba60171af60fa8905c4d9559f48ffd811267f75f8d3ca9fc645e99e4cf017142a864c8d955ca453f85e93a3db132d29fe07a45d011b519081180647f95194e23dc1139bbbf01582b27776732c674a3b95ed7a45c954e461b327bc9d46c1dc35ee946e11c2c0accd69e716d6b0d3c5e53298577938906cac43836b2906af8a1beff3fb6dca5a537dba00302f4bfa045c4cc3bb581498a83df38", 0xac, 0xb34}, {&(0x7f0000000380)="60818529167258c16875fbce0ca3b7a2405e13bba22106f8cad5236fc9c22667a5e81314bb56f3fff7f80f4e26a80970df7a64c799c65197e0c6046c24820e93a2cada", 0x43, 0x4}, {&(0x7f0000000400)="ebc859614e7cf0e18b80f883ebb86922092db366198559132fee7f5059c7c689e2df7000d64e26554b5d7711bb5d30402d9d6447183e0dad6bfaad82615e749881e2d09aa7065c11586b67e541b25954d410766b", 0x54, 0xffff}], 0x1b08002, &(0x7f0000000500)={[{@discard='discard'}, {@iocharset={'iocharset', 0x3d, 'cp852'}}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@nointegrity='nointegrity'}, {@nodiscard='nodiscard'}, {@quota='quota'}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, '/dev/nvram\x00'}}, {@pcr={'pcr', 0x3d, 0x31}}, {@subj_type={'subj_type', 0x3d, '^@'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/nvram\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/nvram\x00'}}]}) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000000)) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:45:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) kexec_load(0xfffffffffffff001, 0x5, &(0x7f00000014c0)=[{&(0x7f00000002c0)="f3e571310e9a71a698df907f9bc86a8ea15369c233f296c74a30d76c1f8d80bb68c557a8ac713bf2429cc71efd2cb6d368e4f5ffea645fec971b1c94f789fedc17ad64465a6f0b2c0c112720777a6ea6d6c1959253f27359f6d2b545cd7be35e88b4d4876db7858a4bccbd758772b2f76a1b040524561801501237bffdcf69b82636cea0af8b6a98b0ed1aa5a99495fceb6f38291c418b2259d744f9073168f97e64e149d5baf08b9a89b56015e733a919db331a508e111e2316fec9a5a41a1259d8", 0xc2, 0x431, 0x8}, {&(0x7f00000003c0)="18a75c2e43e8acc1dfa09950f04f23be3e1ce90fb0216813b8c8a99aa57c7826bd2619bfa74a385ba3439f33b0ad2225afc6a9196efd6d32196e8bb3563b20ebb63a024c6424581c2e4c5cdc2452a53f2c640c24795841cf01fc087095fe8bedb4c7172ea731529fee816706f7a869355a84036033bcd417854a85bef5c06b934409d4bc114b4570fc39807e319979d429e95e446f135db9a636625fc42a5d5ea9398664a54d92d09edf3a3f74df239ae6b8b6f4083a2dabf64459e85b9dbc00cc2a30f68684eb1ddd5e20c5a5f488359e278fc89bb15035d8770007819c4059f9027ca0698a80ce5dca8ca4bfe4b02ffd6af9d2e0661667388c4014bfd7ec29689101bc94bda3f14b612aee3920bba495303dfd10a7b15b4a3f602de85a199bb7329f7f2c9ab042a2754f062a48de807b3607b8dd62ef0e7db5be506ea5c07b3275a5fe38cb9ab5e3a6975f32b54e17bdca6e21021d0a374bfc530ddc8c1c64c1618992410b5824e1c987a87d1f497f7832a487485079b7aa1cda5c3c0a0c8faf49f5b1875367592abbb17002fa835e79b63ae25783f1dd4f8db91c479b281b2793ab923706daa8ea7da381ed44e5c52300e232d5e03fd56c65fd386c2bb38b7edcb8a0586726c5c713d851715a7ad4ad30708a6691b0f72f047e973f139b5ef734bae2bb0e0a46078dbcce8264fbc80ecd8ae957ef15cc9a1b40141672db1b4a016f1d28f867667a704b3de42890135f3631b148ff5654de6506d383ce1ca714cd5a5a3e9cca0a328e38675f515397ff997c753a1d264acc57d565ee5df1f85cae515847ef8012247c7f63f588b71a53bc2fe47a57a9900590bc1315f8d167bf1af8b10aaedfe9d8e44d435dff4b5a81ab703ab3aa1e10ed8a642c24f54607a692f24bd181ab1dfb49508a0a5f30bb55596363aff48580c8b66f07ab22e639997b029f07af9f202aac69dd6eecdb557f34b724ea78d6dba4f2ed398079319a8c3b2e896328802e57d46cf5e0d6600d10823ceb5d2c7fac0f4cd1ce11dcedbedd82ec82d5ab02ad30b083af30b9e7c44856782af519c8b17d6aed80f9dfc3a40294323036eac0b3acd55bb5f4390dc1d301f5785856a45eabd458a6dba1295c3d8f2db835331d33b2fe2aabc80b04bacfa396f60c8ed1a2813396b9049faa4c997b39e600baeb831559fb95499f8dee63568132be5d57b99e65913e3ae2b120ab5578c3a21d48f4f12f7ff633d19d6797fd170958bb0a29293812359e769b028d212a9dd564ecc0863c908e740376c23dad4ad0aec08f29d2b99abe2fcbda6231fb589b2f49a968276016a1bcfa3aa403079d05bc12e6eb1c7eb946698a519db609c6f830429db7a52b9b6a59caf8aacd31c277dadcdf2a4a3130a8ffed6610560533c33ec486aa67c1bdd4c9943a667418644306c789513ae9ccca4b58d40f58f3e8b030d0c1b22e20ebdac5dfa4e6a5e4c6081076bf2c19aa0dc7e0a7c58b9e8ba24de07e1b6b718325c9005575d68cae1a934ae62b4d3831956abf636afcee8986510517d5d82f3e02181eff68b81a246590d51687869f566d120825bbd8f0d374aa2b26c3d129e9a37567cbf51057dd06c0c3f872265af80302c54f79b135f25856a522c53db7619f7186f10d9a9b099665bafbafb9185ca17fec65fcd3718f0591bf2ed3b4a5511c8f46e7e52e1e60dfd2f2d8daaff9e3732c9a8e61f9bffcb8a7b49bfcbecf69c21745b5e5d24827447aa24e538a410a57bf609fd19f3cc07d93f886f9da749abb3b072fa9bc6ab969e2b8c3454e61d6c969f7b0ced4e277b76cf2a6e7b3fda4c73ab726ad54430f18d22907ab65a41b596c53f6793121d36d2a3091a41601859fee9e40b4d60eda77ff7a602a2bb8435237a5ee1352597831f03f4c935cfdbbe0c623a628b25267b47b6bcdc852421dbefbf8e1a46a4c4c549c7b96c9335bfa0b614c15e78ed9e54bcc00cf846fa681907e16902732a084963cf3e12c252585a4cc0ec9094855cce864e577c447704d1ba311303da716d4ef9720a67fc51313f1eb1e79545f29f2c1c4ef16e7721937905771f7089183972482ef3bcdccdf78daa6fe37f5f9f6d7051162bec525f7e29e608de1b772f373c519de8f0fd9c6d298ccc3d7610f4d87902b5488afcc930e58eb06e192dab7c255982c622c6dae787886633154d1db7f7c747fd9910332b7ea31c508c4645e09074815c6be51903f86b2374ca14762e44a48070fbcef47312e9edb04510bdc429eb6c4000b92ec75181bcce054876abdbc37b7c89ece46ca862c1ef7b581a63a17e44b2c7ff6722ef883da9dc8494e135465123ac3e3dd69c2eb0811a1851a7b332c4b1c3af6f2cb4b91d38b67b3e0bb18e0221f2e6456bbef633078c6f8d1db1eee7bba4ff48572663aa379e858cb7c65c5ada72d1e1b8025fa10d95245329e9cecebb3e8115cbcacf72266085f6e8a57e77a626228c4e37a9ff577e92beb4e2dab3327fb7c87965325519b7c537c8ad87f158d49283568518532bfaad29e53194f59273c551eb09e9fd3ec10b13b979448710611255121a51214c52a14cd942730107b98616df4ce30e6aadb0c8ba283aa966850ff5be7ffe65209ecdd07e07743ce01e9308a036d35cd84c1bcc44525567a094f6d69b5de0fcb9ab437fe212aaede9f7c9c720d053e52cc4bf990be0d40ebf7912412cc9b4c7a54ceea1cbc3d84f6b751c4697d57602cbde8b05f927bae8c7647f23a4502f07fe7dec02c12ac572cb67b2c203681130a592b1860855789bb430c9212436d5e1b47e434a42018e05b77db891927e2710ff7682b2a7d6a9dbb70228e93ec3bc3884a99a8e404c74bc9a68787ad69af8868ffbf3ef7d4b31222f86e6bcaa33a65558f4292286b21f82695525c3b275470ff861ed4c560170866419a568cae080f96db7d94485f1984843fd2f09e2bc8a34a0abe21ebd3a589efd5a18f430c555c119d1dcf7f51bc623aa64217d2f4b4c3bdb4193964980bcbcb7ecd7d3fe3ef74175f5f787e1ade52b8a677fde5e23c4240206b90b77b96a9886fa2ae535c3eca471730aa0298062307aa492164987ed3991c9b31ce67054493b2a699f6971b33657ec8c5f2fe483fae970834675360ced1d46f487ee8496320cb85c1f6a762a00ac0dad253786aa2b53a3a7ec10ac748fbe4903347f9852b1b1e5ab9f2db13ea83b17c83a75eaab6b9f5661459de7d0f4eeffd7a64fce5ea6af70bdd439dcddf012ef8911915c22ecd72edf4de31dddede3de70e0f8d31ce9f53b46edc6121654951cb5172614c02bb4e52f61339a62b759f3aec1e9f4793e6e66797d319cabd1b3336a970197fd9b1ea5229269731a7f78df0995958d0d2f083ce77802379e6836887b88c7ee865f308d3ec2ddd82c26027119a0f13624f59caccc81f8bf450076b343924deaca62520d010a3228c24752223bc4c86429d8c57a9a409647fd1dc85f9a31146abd3467de3309d63cde9b7273a8d0a1855c249fe0572ea46622c69850b6e6aa99728029c67f7cefce5b56c56b96a9061b9569a465f4c4a5c56429ccaceadef857d7ce26de3c336493c40a86c61dc15220c362c00e8a15a5ccefdf62db0298c105412a0e6232b13c4b0d8382d475917709e7d72d905ff384c8ff926c2728c2f286e8d457bdccd95bed3315cb27df6cfddff0872dddce5e34efc2f750f471ef1e6eb103a6e6e150182a133bddb712d7e232ba1d220561ccc60fc86363a2018057b50f66742df0a9ed493796ca23c4c18a3864ea68d5e609a36ed199dddbc59fa2898e68e2cba6af3e72e3f5bc58c1f0dc9679b7bc7af141cf87f9ec192f1a30d09e97d44ce6f7b98bd273d85f5be5e3c1d11765113fa23138cd7e449179fb9a7e96a0d68c0fbea542689a24cd416c2e900531f97a54bbb540cc62ccc9d01bc029784c000e367c3e5c92fef5e38fc9d15f5ca112f8807d95b517da2be703154db5d61bbce353550f4ba2b9fd166752e11d57474dd25a71ad37665bb9812ff9ad1811353b8ad57c60aff948bddb6f6ba85b5548aaca035cea8a8a956e2d93525557993b8fdd9f236c3615d4a1e7389ac1bd6d05508454bb1b3cf62a362b56c8a424052f814bf14344eaa3fdbc41e492fa6364af04a1bb1bc6bc03addca38f3aeae64a6419df9837199416163b8d8cadbf942bc7fcdf6c48e83bda54a72916ffc388ca31985cdf0d5ab4da0772bb22c4afbdedcd9001345ef9f12a3aaa50dad4adc2482057f25002801964e380c5ab2afcc0a38c4d834881b754977910d800e3aa196a7783f68b5efdee1313c4ff0594e4345341018aa887127649a0c7558db0ee3c0c8108f13b9a43d283b34c9f9fd3c6c301fabb9d3a71f9757e79425ddd4e0d7a8fd7711441d7616b82cd112517d90fc8bd8ae9918faa22260423056ac64e63f033236f88f646b18e4e951c344b64a4761b0bfb9e67b4c93925e5477cf9c15bc70e8703c2b715f7664a79bd1a90e83fbe0bec5d219bf4c81dda4659e36aa785815c3906c26e8467b3ef19690482fc28cad6c191e7adf67c09570d77200f7bbc1e453f7ed3b0cc51125f16225e3bfee1f642e7539dceabd36a7d3d6b24bcb32c64cd5431ce01de4c4338b104ce259c5ee63732993dd859b5eeeafec16c9b3acd764f1c7f0929e7b03a488d2569aa01c0308312240ef7cd1e85d7ff3cf409367572cc279df8726212f4fa2200133b7182bf5371a248936cc30140d844c68b2a525d73e876bb5befb4520f933693ba0bee12bc8951c5dff7183dde5f86e130d8027804bd99101dcdf6c5250a068534979db091461bfff68bfbd9587a7c2f49891a7a91d7ef5ee367007bf3230baedfeaeeb30e4c696e34644d6db1f3fadd144e0050e3477722adfc94c1569811c94f12f2eaca07030a1f591ef2595d470c56d843c1f666af211b0a3c81de08f4afbac1391913a5b3d38edbf9473c95318916e012e725d42344e103867758298f4fb7b7268103c1f5fcd9c89a4fe1156494090082a95a41023164f1fdcc05167c5e0a4acef94e3bebeb4212239a8eefa64c696d9a8a622b7f030c4281f88d5aaa5fb8b8f453406c38c2577c533d2fa472eaf7e943caefab63f24b237637f4d1adefe177fb05e9b16bcf3d13445bdb107b47876415488a308fed24cdd52b41934e9c86150c55c9163831a730344075ec6f944622d3aa41aa47578a3a5e7f8ca50a1c03005c1c654d7529c0ecdc7ee54580d8eced557e9a7f60ab3595cfd02ad32912b61406bddbccd906ccc022a8e46c02e807a303260e298ff940d0e76d87659182710b5e6ecdf1f516e5d44362671585ee61069837a027687ae9864233b0f9afd261569e2ed372f5cf49a92160bda20cf9f74d3882ca0a846481418c89695a19f78031db697aec38a027e0fb44d97c367bc9b6591428bd1faca7932472b0b14de23b4b63dd71c5b93daedfbd0f35f87f6712d51dc1a7822a3a90a3bf9bfe3472987756df7b0d78d94c5bf1026126c63e392abefe4a1258ba95b6fd4d8cd9008a15494794a86abe4f77ba4353bd2a7e8757d2fb97d88d671ebaa3ba253e62760f9b05d8d2271be3e2dac45d4baf47d17b8536556ddff4ec08c109853eec021be94ae4db0011f7ec4540a25dc39e3fb1b469eab89c1b6b74ecf6c4c38557a2faf1478fa553a47c2a2976754caa4fd80384db1b8b75f036ad40e87de640368562c465c95fb996840985acdf36e3f437bbd6b42071a771665a9593bbde7a7808df6b5c0cea27f289cd04a3bda043d5d6a06660cfd3f", 0x1000, 0x4, 0xfffffffffffffff9}, {&(0x7f00000013c0)="bf14cf2cf6cc9dc80ae8890ea6117e23a54d25e3299b1a51a9a4135570538b538372e49661183ad7f04032af3a0a162c87ba90a0029cc0faa4e4e49cd177793143873e9a83c860e340ca7da97cc7c8f4cf382d3d206c3d9b14bca3c3bd107d4de4000c75ed834b629662706f754d2e55107844993c1c28fe63e0e4a853070e5b15d0d215b478150ab45d44dd10a0c8d6370aefa138a4277c97a1e877915318e4e4a8ef71e6531a3a684270903fb44028f376a535f954eb371b3a0d3cc36f4d21f97eb77a7eb3dabd711c55a55357c064ba1432ece4415e4a4cb329f170ec760ce8cd", 0xe2, 0x10000, 0x4}, {&(0x7f0000000000)="bc772ff0010362c09c65574a50ddb4b6832d77c2e32b1c3b530f327fdc6c9fed3bc8cf7d53a7f8422477a24cad4ab5ab7c4abbb607d160cb764544362a614b74", 0x40, 0x100000002, 0xffffffffffffff01}, {&(0x7f0000000200), 0x0, 0x3, 0x2}], 0xa0000) 18:45:52 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000, 0x0, 0x0, 0x40}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r2) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x6, 0x4, 0x4, 0x0, 0xff, {0x77359400}, {0x0, 0x0, 0x59, 0x2, 0xad, 0x6, "4453e911"}, 0x1, 0x3, @offset, 0x80000001}) socket$inet6_sctp(0xa, 0x5, 0x84) open(0x0, 0x141042, 0x0) sendto$phonet(0xffffffffffffffff, &(0x7f0000003480)="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", 0xfe0, 0x0, &(0x7f0000000400)={0x23, 0x0, 0x1, 0x5}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f0000000080)) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000540)={'veth0_to_team\x00', 0xce}) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r3) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 18:45:52 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x7) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe0b7}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x8e18) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x5}) [ 217.934406] IPVS: Error connecting to the multicast addr 18:45:52 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x604000, 0x0) flistxattr(r2, &(0x7f0000000100)=""/63, 0x3f) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) r3 = socket(0xb, 0x2, 0x80) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0x8) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r7, r8, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r10}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000001c0)={r6, 0x0, 0x7, 0x6, 0xfbf, 0x3ff, 0xfff, 0x1, {r10, @in6={{0xa, 0x4e23, 0x0, @mcast2, 0x6}}, 0x1ff, 0x8, 0x400, 0x7ff, 0x7}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r10, 0x2}, &(0x7f0000000140)=0x8) 18:45:52 executing program 0: r0 = inotify_init1(0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) dup3(r0, r1, 0x80000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000140)) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000100)=""/26) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r7 = gettid() kcmp(r7, r6, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 18:45:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x604000, 0x0) flistxattr(r2, &(0x7f0000000100)=""/63, 0x3f) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) r3 = socket(0xb, 0x2, 0x80) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0x8) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r7, r8, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r10}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000001c0)={r6, 0x0, 0x7, 0x6, 0xfbf, 0x3ff, 0xfff, 0x1, {r10, @in6={{0xa, 0x4e23, 0x0, @mcast2, 0x6}}, 0x1ff, 0x8, 0x400, 0x7ff, 0x7}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r10, 0x2}, &(0x7f0000000140)=0x8) 18:45:53 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_INTVL={0xc, 0x21, 0x8}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5, 0x18, 0x1}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc, 0x22, 0x80000001}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x7f}, @IFLA_OPERSTATE={0x5, 0x10, 0x5}]}, 0x6c}}, 0x20000004) 18:45:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000380)={0xa20000, 0x80, 0x101, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990a2e, 0x1, [], @p_u16=&(0x7f00000002c0)=0x5}}) ppoll(&(0x7f00000003c0)=[{r3, 0x1000}, {0xffffffffffffffff, 0x4}, {r1, 0x8}, {r1}, {r4, 0x10}, {r5, 0x109}], 0x6, &(0x7f0000000400), &(0x7f0000000440)={[0x20]}, 0x8) socket$packet(0x11, 0x3, 0x300) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000001c0)) dup2(0xffffffffffffffff, r7) dup3(r6, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000200)=@rose={'rose', 0x0}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x810) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) creat(&(0x7f0000000280)='./bus\x00', 0x23) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 18:45:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x604000, 0x0) flistxattr(r2, &(0x7f0000000100)=""/63, 0x3f) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) r3 = socket(0xb, 0x2, 0x80) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0x8) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r7, r8, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r10}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000001c0)={r6, 0x0, 0x7, 0x6, 0xfbf, 0x3ff, 0xfff, 0x1, {r10, @in6={{0xa, 0x4e23, 0x0, @mcast2, 0x6}}, 0x1ff, 0x8, 0x400, 0x7ff, 0x7}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r10, 0x2}, &(0x7f0000000140)=0x8) 18:45:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88082, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) shutdown(r1, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) fallocate(r3, 0xa, 0xc49, 0x80000000) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000080)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @parameter_prob={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}}, 0x3a) 18:45:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000680)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 18:45:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_RMID(r1, 0xff7f0000, 0x10) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)=[0x8000, 0x8, 0x0, 0xfff9, 0x9]) mknod(&(0x7f0000000000)='./file0\x00', 0x80, 0x7fffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0xd4, 0x0, 0x9, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x45}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFCTH_TUPLE={0xac, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x5}, {0x8, 0x2, @multicast1}}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000000}, 0x44800) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x0) [ 219.060631] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:45:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x13}]}], {0x14}}, 0x6c}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000003c0)={0x0, 0x3f}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000480)={'team0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x37}}}) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='.\x12-eth1vboxnet1\x00', &(0x7f00000001c0)='$-&!}securitytrusted\x00', &(0x7f0000000200)='ppp0\'vmnet1{lo!\x00', &(0x7f0000000240)='vmnet1!\x00', &(0x7f0000000280)='vboxnet1cgroupem1\x00', &(0x7f00000002c0)='}(trusted\xd3vmnet1\x00'], &(0x7f0000000380)=[&(0x7f0000000340)='\\{-\x00']) [ 219.227924] o2cb: This node has not been configured. [ 219.267068] o2cb: Cluster check failed. Fix errors before retrying. 18:45:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000380)={0xa20000, 0x80, 0x101, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990a2e, 0x1, [], @p_u16=&(0x7f00000002c0)=0x5}}) ppoll(&(0x7f00000003c0)=[{r3, 0x1000}, {0xffffffffffffffff, 0x4}, {r1, 0x8}, {r1}, {r4, 0x10}, {r5, 0x109}], 0x6, &(0x7f0000000400), &(0x7f0000000440)={[0x20]}, 0x8) socket$packet(0x11, 0x3, 0x300) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000001c0)) dup2(0xffffffffffffffff, r7) dup3(r6, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000200)=@rose={'rose', 0x0}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x810) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) creat(&(0x7f0000000280)='./bus\x00', 0x23) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) [ 219.326886] (syz-executor.5,8444,1):user_dlm_register:681 ERROR: status = -22 [ 219.341071] (syz-executor.5,8444,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file0" [ 219.352044] audit: type=1400 audit(1582224353.878:54): avc: denied { setopt } for pid=8452 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:45:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000380)={0xa20000, 0x80, 0x101, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990a2e, 0x1, [], @p_u16=&(0x7f00000002c0)=0x5}}) ppoll(&(0x7f00000003c0)=[{r3, 0x1000}, {0xffffffffffffffff, 0x4}, {r1, 0x8}, {r1}, {r4, 0x10}, {r5, 0x109}], 0x6, &(0x7f0000000400), &(0x7f0000000440)={[0x20]}, 0x8) socket$packet(0x11, 0x3, 0x300) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000001c0)) dup2(0xffffffffffffffff, r7) dup3(r6, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000200)=@rose={'rose', 0x0}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x810) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) creat(&(0x7f0000000280)='./bus\x00', 0x23) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) [ 219.712577] o2cb: This node has not been configured. [ 219.721370] o2cb: Cluster check failed. Fix errors before retrying. [ 219.735349] (syz-executor.5,8442,1):user_dlm_register:681 ERROR: status = -22 18:45:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000380)={0xa20000, 0x80, 0x101, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990a2e, 0x1, [], @p_u16=&(0x7f00000002c0)=0x5}}) ppoll(&(0x7f00000003c0)=[{r3, 0x1000}, {0xffffffffffffffff, 0x4}, {r1, 0x8}, {r1}, {r4, 0x10}, {r5, 0x109}], 0x6, &(0x7f0000000400), &(0x7f0000000440)={[0x20]}, 0x8) socket$packet(0x11, 0x3, 0x300) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000001c0)) dup2(0xffffffffffffffff, r7) dup3(r6, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000200)=@rose={'rose', 0x0}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x810) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) creat(&(0x7f0000000280)='./bus\x00', 0x23) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) [ 219.771839] (syz-executor.5,8442,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file0" 18:45:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2f0000001d", 0x5}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000980)=[{0x0, 0x22d}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x20040020}], 0x1, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000240)='\x00', r2) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r3) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) prctl$PR_SVE_SET_VL(0x32, 0x23eb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:modules_conf_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x3d9}, 0x67) ioctl$MON_IOCG_STATS(r4, 0x80089203, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) r7 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "566ff139b0860bb7", "dc2f0c2de1c78173e678d64592472d00", "21d632d7", "b10b726b97178ba2"}, 0x28) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) [ 219.941348] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 219.980358] SELinux: Invalid class 985 [ 220.028934] SELinux: Invalid class 985 18:45:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2f0000001d", 0x5}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000980)=[{0x0, 0x22d}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x20040020}], 0x1, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000240)='\x00', r2) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r3) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) prctl$PR_SVE_SET_VL(0x32, 0x23eb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:modules_conf_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x3d9}, 0x67) ioctl$MON_IOCG_STATS(r4, 0x80089203, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) r7 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "566ff139b0860bb7", "dc2f0c2de1c78173e678d64592472d00", "21d632d7", "b10b726b97178ba2"}, 0x28) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) 18:45:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2f0000001d", 0x5}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000980)=[{0x0, 0x22d}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x20040020}], 0x1, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000240)='\x00', r2) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r3) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) prctl$PR_SVE_SET_VL(0x32, 0x23eb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:modules_conf_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x3d9}, 0x67) ioctl$MON_IOCG_STATS(r4, 0x80089203, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) r7 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "566ff139b0860bb7", "dc2f0c2de1c78173e678d64592472d00", "21d632d7", "b10b726b97178ba2"}, 0x28) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) [ 220.164085] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8481 comm=syz-executor.3 [ 220.174022] SELinux: Invalid class 985 18:45:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000380)={0xa20000, 0x80, 0x101, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990a2e, 0x1, [], @p_u16=&(0x7f00000002c0)=0x5}}) ppoll(&(0x7f00000003c0)=[{r3, 0x1000}, {0xffffffffffffffff, 0x4}, {r1, 0x8}, {r1}, {r4, 0x10}, {r5, 0x109}], 0x6, &(0x7f0000000400), &(0x7f0000000440)={[0x20]}, 0x8) socket$packet(0x11, 0x3, 0x300) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000001c0)) dup2(0xffffffffffffffff, r7) dup3(r6, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000200)=@rose={'rose', 0x0}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x810) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) creat(&(0x7f0000000280)='./bus\x00', 0x23) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) [ 220.331358] SELinux: Invalid class 985 18:45:54 executing program 5: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x8002, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) r1 = fcntl$getown(r0, 0x9) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)={0x4f, 0x9, 0x4, 0x1, 0x0, {0x77359400}, {0x2, 0x8, 0x40, 0x3, 0x7, 0x1f, "9588cbab"}, 0x1f, 0x1, @userptr=0x1, 0xffffffff, 0x0, r3}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000200)={0xcaf8, 0x401, 0x3, {0x2, @sliced={0x7f, [0x6, 0x1, 0xffff, 0x402c, 0x6, 0x1ff, 0x6, 0x6, 0x3f, 0x9, 0x69, 0x5, 0x6, 0x8001, 0xbe, 0xfff7, 0x2, 0x86c0, 0x775, 0x3, 0x3493, 0x0, 0x8e, 0x7, 0x9, 0x5, 0x1, 0x6, 0x6, 0x8000, 0xf5, 0x200, 0x1775, 0x6, 0x6d7, 0x7, 0x7, 0xc0, 0x1ff, 0x3, 0xef, 0x7, 0x6, 0x5, 0xcf7, 0x1, 0x1, 0x4], 0xfffffffc}}, 0x1}) getpgrp(r1) 18:45:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x82}, 0x0, 0x400, 0xffffffffffffffff, 0xb) close(r2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000140)={@none, 0xffff8000, 0xe38, 0x2}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000080)={0x9c0000, 0x2, 0xfff, r2, 0x0, &(0x7f0000000040)={0x9a090c, 0x6, [], @p_u8=&(0x7f0000000000)=0x7f}}) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x80000000, 0xffffffff, 0x100d, 0x7, 0x1, 0x7, 0x0, 0x1}}) 18:45:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000000)={0x5, 0xffffffe9, 0x2, 0x8, 0x0, 0x6, 0x0, 0x3, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_destroy(0x0) finit_module(0xffffffffffffffff, &(0x7f0000000080)='eth0*#\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:55 executing program 0: getsockname(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x4480, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) r1 = open(0x0, 0x0, 0x65) statx(r1, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='./file0\x00', 0x1ff, 0x4, &(0x7f0000001480)=[{&(0x7f0000000240)="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", 0xfd, 0x8}, {&(0x7f0000000340)="45ff6d5814d256b0cefbc794b7eba5da72346f25503fad0d3f487aa842dd5cecc916e041bc9916004df0347bfc6d8e83d3a541df4159a945bc96129b389a1db8b8a7ea58c57c9385610ac66114c69f3e92d72d4a77fdd200db1c3e976586c760076f8213e1fb674dd70b2bbba62cb3834d0ff64874a8c4d079a2810c9f8bba06d7698ce9345a67cba63b1caf887dce6099", 0x91, 0x8}, {&(0x7f0000000400)="cdb7f96062d5273a1a6085a4bcb71e1d81954e02f5002053078afb4e512b6d97ac8e8f46d73413fda994e316ed72842848444ac5a4ac0bbceabcbda9123ed3682250507ddb", 0x45, 0xec3}, {&(0x7f0000000480)="f59aa7bcb549c9ffceada959113424c2788f5b71c7fce489015fe1f03a8ce0d686b249217d95c9b4ab18adb05df0012168261a21174ab5cd498eac0b663c462990600e7f75d9f50b08addc4e4a97660cc68cfa39a41f899c6556160b034bdc88190f488b979d2662cfb442dda504f4311d087008dd0a97902d3604a6ca34b1972a429b39cc314f79d1a89419275d24d432f06532bd124b378eee891bbbc2271f73c6afdc750c4a025ed521cdbaa252ebe85aa5acadbcdca6e909fd74298cb72c9f4457502be88fd9fa2b65282ee7364189c982a277253a43c0cf92cecfa2ab04c1b40f67b2bdb2d45e74fe1eaa03f522ae6a4df7ce45afe0c0f888191748e762a05d704716aac0c49025b80967739e9264ebcc6610c7ea9d67fe195b136ec7a95b72a387645291cf00fff825dc74b226c5b2a898b9d71653c4695c0926fd889fa9f0033bf9f5863530fb0a649bfc7c34016231f0ebd4e47e2cb9343a75042b67dba8c12b2cb9d686aeac4edf67dea138c8096b46f4d6e7b7a7cf219af1785aa5ff18cf04c0c8b0720361a52af609e1bfd773bd447ba98e3c43e889d5d6c17425222324e12e2aa0ce0b342f685d156b6ddc0ad84b14102903bb06bf79923736d74cf22106c1745b1b38c13648ec275fb708bc82eeb5b1b0efe06aae79092a4f841995f43e49a3d8be90cfc5da4277667c7e64351b073e77b9acc701e852046ac0c9e986fd804c1310790dccfcdfc1182c305857d1a9ebd1fbdff0ab5dc61f92bb13fa3ace5c10e73da4f2f967ac3fdb5e56e902e95f99658e7895e20e124ef9db6f09fd6e3d65e2d23d8026051c64d0f1c2fa418117718dcd95ee5b1eddc0ea71cea91fe739b4d3b22bd613456e99c6a4f7371988271143d7e6909c886b47b527ea112be8dbbd8a92d0547f7f8bf399c3cb193ae74f7595f900b06d0b663c337220e6f3321e71b496ea2036d46c3ccd3bb11c5dc900b7c70625214033b3399d857d249570e83b72f8b8fde4647d876953e0bdfbff11590589513d67017c9dbf89faa4f54e20052b81987584d6d72dfe81747ec7b25094db66ac19ea819d6997da422d40ab285140d68ecd94bc8aa4ef531b6e9633ba5df2fd1a7681f68997eeb87087a883b939c5cc274518da44fd601c85969cb1f39654a80d37c0c90a58439c126651b4a6116dc30277b38d120771a845bd01ccb3ec46a3cac6993e4e03c7714f3341572cd8361df34ef8c3917b524e5d9b1030ae23513bb1453126b3354322169abe7edbb8e144d7deb579fd1e6e7ada93aae5bff1104ffc2c5ea67c149342b4cf5533dcd5aac6f40a140908e27135d551d6de0602efe1501e5aabd898a3a9e372478982d63e75b37300a7115572668ee86a8a46d0f21ac8d998d5dcd82c696bafc2bbc7c1cb08eaf6675d0b5e5d96fdb7e971f8ae416f69224a5a974b5220a59960f6ddf163e69adb82489608d673e51b7955bb5155fbdc4d4727f4c07c3c463d7557a815782bbe51be6d1de84ef674f3765e346929a636d6bf220493827ab179d4e555cc54e477d212024070d4c201488258f21ecb1a8b045f06917dc83b91cbba8118c6fdc0b197c279ff672ff7caa704eb43fdd3150e9eabbee224376648976a6c419561f62dabadde668f94990c18841d1740475ad9baedc7c7f6f9de84d801e74ba2c44ecf23327b0b4d06553df5516da569a340b45028f1c9f25440def4381092dab51bb86364c9459f3c9ae0fcfb6f9ac6ae24054ffc6cefc67c5d78bad14648d163c26e475924c8759bf882a69711305dbacbb85702cd9a3ed17d7df0e907e2ad442c8fa0f6b7966587033c026260aea4f78808db0e3681348d53987a8b61902d4a0df9c0b1c4af5d145cfa413c87b0ad9fc96825523b0bdc72499b694196635febc21bbaac964f0315f6f9792c257a303201fe6254af6bd74b16ef41f4aaaa33f459e720c0e9ab81d1e3aa28ff74de0ac31737338d4c10ed1fa07e722abe2508cafb5b2779efbc4340bcfce5485e03953d6e2dee74b736aa2ca6ff5ecd2b2f85044ad18d4700ce399f3e9b85a4b5d491468f146961817ed2bf56897e4c7d45db87978ead13ba6d1c41b1dbef24e634e4166760ea8a18ff88c153359f7ad6287b0a8603bac9f98a5e4157f1239f913858205fefcdeed5395bb850c8d8d973e7db24afd6cd610ab00b73a6cf54cef009d18f944bea4cce4f3a0e6a76848be537ec19aafc0983208bf49b1c3c0204d232834712e791968e9ddbc6800cbdfd04487bb589bfcf835d9a69736f0084db3a44a5cf55e4661543e2a223ba8f596f0916dd17cddd80aaeab7424b30316897affbff2ed0a62e47b4aa27be1821207fa78a56358168f6a0ab345fe49493f5d15f284eaf00d11a497d833ebef236d1ca9d2a5779b5413ff0b4280a6c2def81b7c049fa9f904e3094d97e967430095506bc7bd151f726d7e360e8aeca89fe8d6a8f7b19f19536396bf6dfa4838a49465b657c95da43120dc8f0a89322ce6cb9bd92176fd5e440f08190f0833cc630f30aea33fca7f0822148f9233fb1f5451a457edd8b1bd900ffbe2bfd054c529a086460cbbfec47f7afb4916e8bd4ee6772f326abe5111ffaf97572e7085114d70e484ca49545b65a40b65e0439d44926a3ce2e6203476ee1c29d1d9c6be6f05fea8bbde788d15ef5db1daba869a660bcf2b91dad0e651fa8ebb72c1f4596e3abbdca27dd460c279158f3f712bf84b9595da73054291f9ea6ba31ac87a7a87ffed58b35bf1310cabb7db099809934b76b62f744ce5d58771795ee5b8c73215b6fe32c61f33d5486b00f1a3f5a4f7a1f5908cae5c73ee8882ab423f44e084f48fc284b8f9845144cbdaf29283a2061806f92a45ffbba03073186c5fe9ad43a222c39e4ec171bb9a77187f14fca8fc1d84bd4a8de7c798cbc5ae3a3c7cce3963b7491988b5a6522aa8614ba2c473eb72842bfef9945e1264d3281c8b3192fdf098de2481ba2b66b14d9c3f200d129604337769f81a5c5f435844816efbabd899c210017b60a86b31d3b42cd4e290f11b6442edb958f761d1c4942aa6ce5b6d41ce448d7f10ac7b962282b0c4220ba62d2e5b08ffcaa2558f4b927e791d2d83f91765762f0ac0ab3df6d2a18cc15fa17a904d910cfda8e69f530d0c1933ba454c411db6c0e21e52a35f8c280a69ed7a452c406932861210efab5f8c4c46719679b3fd8af553bfdc0517fcb5f5854339ce23ecd8873dd4746e566062cad66f8129851392fcfb6746f4446223bed09060229a4e3f92ee7b7ab07d705616fe63fc0cb2e529123b0cd71b3933d448c75966c94c8df2113a44bfb58e3f20a99d0cac8006e9e256b2e1f25385bfa7270473bfe4bc34a74608a779aac055b54e3830def90364161d37e4db57757cc42392f6cb3cfb7677ff541255fb31dfa6ecb547662acbea98fa6557cbe14ccfed318f8baa53b8ed86e83d61be6b45b9e9ef34b72cf39e12efc3392f0dcb3346f86ebcaa72266354585c4f4f37995a20b47b437fceb76939097f758aced5ed04e7c69fde10511b7cbf9191c8705d321afee9fec34bb4f108f2e716e6e499f53a8efd684ebd2c1f9e608047e5b9b670bb077e6fffcb39ab8c9024787ee120263179fad469bb07efb497efe2c0fec87da357ec8612a62710dd045ed6c3b3e5c17f144bbbf605e19d3f838586298569c67b7329395c4df68bd146eb959b998b8070d1a45ba324b379213fd2026322657bf20f90c45815d2a84a7378c7b441e0c34f6ab1f7245e63a64df20dd4d0a09105bfa930e1cc5a828604ff2d95a64d0e6c8d726b5090b9ea46bad42d4877bcaf09695b1ec48d7c3331dd7f3103a422fc0784e9e6f1cabb506b080b0a2f8862560fb4a5e41a9544443664cfb8f4aa711b5d8705971c448b230a56e25266e75c936a07bba6120d2fde9598fbc03e1d6ea2eff2ef10e5a4e07a0ff9f8cd897c76202c73a39c2afc37d48185bd6b40f323b0991247d8de116a5b774c898ddd5f0e443d224abda529a60c15a6757a0e45645e4495adb1ca0067d2777a0f8a60f7a36f354dbb6acd526fc9ef2834d735522e9d568c60f86c632a71d3645884c00a09fffbe34ba813dccca9c71c2e2b49596766d79fb0e021247ab010d7ed61f43274cf6119566915f3310148df503d0abbebd9d4e9f8709a4895a70078163972555bdb3d8d270f780d20c0c43911970f3acb425eb0805f8284623867e92377e88d5ee351bcd31227d0b3bec4812532ef0aefe7c2d3e848dae5c23fbabe5413db5aa5b2eaf463bade726f571d934147ba32c8a96347493b31bc60d8cc1c812931fc78a45cc9d223d812988e8cffcd21ec9737a96714d260469d129b28e9e20caa888c7dd14d8d8b489cd8d39480bc0f18ac24fb5914e8ea8bb57ab178c53807428ea2a679337fac7505b568db6a5116715581a899b44b23a97a7e8f584fb88cccff189f586dfad0f837acd5fe6398d0f3b12a202165ee2001dee4bc5e6f0c10ec4811d50a2f7c3702d75b8b8d2526b425a818463e8565025f2bd4ce40dc54e6669025b245480331cce84f21785753bbd50bd0ec4c0f3182b2acb0a9f2040b140a319037446e4154b7a8670a72eb61eb3c2a7e1222bc7eca4676446a0cb68f0a038f9be5977c14ca0535684844a9ebf9ca285912305d6fc45b985cb601f1b089cf66d1d212be661db8bdff92b63b5d84dd54e8803936b0d3ee8363038687f9fcba5efd476e0d08fcf58ae1590fe892d6b72b93da04d6e4a9cfd3cfd32a76d312e6653f9f0304cb0af7ab94105a64957614b121829968546541658fc562c427ea82e775ae1c4d50661fe15f001515bb097ff0afa1b19036d8f26283241287f1762001f557527c138349b7db0a52c3d91a5650a6566ab7e136376aa9c2f58caf97abd9175d93e9e02264cee5b3e675a39a38953d8c3eb6407f94e75a1295d0dc23c5defbcccf97b7556f7f5687c6202f447d61a867d6f55e7289225887e2604d562db0e9df2b792584bd77778d496cf399c5ff5970cf9fecbf12aaec68c05ad35e4f25f396af676ce7d17c5920ef1398cfb49ab93082931df8921ae6578bd9a336122c484a3d0c58d8b4a2423784bbcae8f79a36b02b4645e3d2c7ba9c07540c7e316cde7ede6891c32c3f2add666bbe8d45bf1ea2e64c3ffcc75884503cdb9dc7629d558e5c6b8c2c77e9e40cb53ff60471ca80ecc2febd9703228c77e9f71265820c6e80ef3f2b8f65cb3627a4ce870a1254fd4e7c3b56af48b47953cf9adb2b98f8f71f99ea54564becc3752d56a310ed3d71b101df0d99acd34e4e039ef27089512485fa398748a741bd58862ea1dfd4e00f2d32adb7b924443bb4f6c2311b8c8f36a297433c6149d4add5ad0924630e45f72864808b74b09245b859ae435a29fba1aec8d2c1a99761cc64c01416a86a20024fa5d0ea1f8492264b34fa3792f154d1fdaed3f7c5a0f9156942edc4ef60803e7af6abc69f4ef91c4efe03b5de68938fce3c40105b293b1fff35e34dd6969a7f1edc4e2ced5b88f53ccf26f58df4278121515c59e8bab6fb4a9b8a606b2c5b1d9ec50d4f6abfeaed7a94bf2cb0537f11eef9cbeba311e48b8c608cddd98125e66367d3e8eb5325ae609e77e16d7f51f3f05337464e4aecd4c3c86500ffdcba7b8077ee4fa5cbdba236495541260862eb9e0e62452d8afbe36353ce98726138f2d626310279ab3a65cfd077a4d1d1ca47519956310170ff4e9e88dfdc876c22e5a16a788963cbe397a3624ca0d04c15938b1244b2e03396563c3", 0x1000, 0xfff}], 0x800019, &(0x7f0000001500)='lo}em0nodev\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[@ANYBLOB="21541b07844e1520a9e5781b726cf18c39ceff589c5ea431e3953fb758053427f9bbeced5509f68c50a056d8e0dbdd6a56a2fee5fc381d459db308dc1dd13ed6219ec41e9a84e4a0a80e76c1ccc96732f8", @ANYRES16=r3, @ANYBLOB="00032dbd7000ffdbdf25130000000e001300925fe69b4a9d44057f6b00000600b500bd020000050013010200000006001201800000000600140100040000060012000700000006001a01040000000a000600aaaaaaaaaabb00000500740006000000"], 0x68}, 0x1, 0x0, 0x0, 0x2}, 0x20000000) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001780)={0x1000, 0x2, 0x4, 0x40000000, 0x2, {0x0, 0x7530}, {0x2, 0x8, 0x4, 0x2, 0x5, 0x5, "0feda6c9"}, 0x1, 0x4, @fd=r0, 0x9, 0x0, 0xffffffffffffffff}) ioctl$SOUND_MIXER_WRITE_RECSRC(r5, 0xc0044dff, &(0x7f0000001600)) sendmsg$NFT_BATCH(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000015c0)={'geneve1\x00', {0x2, 0x4e24, @rand_addr=0x7e1a296}}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) flock(r6, 0x14) connect$rose(r1, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x40) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="02006800000ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 18:45:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000380)={0xa20000, 0x80, 0x101, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990a2e, 0x1, [], @p_u16=&(0x7f00000002c0)=0x5}}) ppoll(&(0x7f00000003c0)=[{r3, 0x1000}, {0xffffffffffffffff, 0x4}, {r1, 0x8}, {r1}, {r4, 0x10}, {r5, 0x109}], 0x6, &(0x7f0000000400), &(0x7f0000000440)={[0x20]}, 0x8) socket$packet(0x11, 0x3, 0x300) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000001c0)) dup2(0xffffffffffffffff, r7) dup3(r6, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000200)=@rose={'rose', 0x0}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x810) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) creat(&(0x7f0000000280)='./bus\x00', 0x23) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) [ 220.806449] ceph: device name is missing path (no : separator in /dev/loop0) 18:45:55 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) connect(r0, &(0x7f0000000000)=@ethernet={0x306}, 0x80) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d3440000c90010c55db240106e0a3194", @ANYRES64=r0], 0x18}, 0x4048804) close(r0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) ioctl$SIOCX25SFACILITIES(r5, 0x89e3, &(0x7f0000000140)={0x40, 0x3, 0x4, 0x8, 0x0, 0x81}) [ 221.071270] loop0: p1 < > p4 [ 221.074742] loop0: partition table partially beyond EOD, truncated [ 221.082078] loop0: p1 size 2 extends beyond EOD, truncated [ 221.089190] loop0: p4 start 1854537728 is beyond EOD, truncated 18:45:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}], {0x14}}, 0x6c}}, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) readv(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/38, 0x26}, {&(0x7f00000001c0)=""/218, 0xda}, {&(0x7f0000000340)=""/30, 0x1e}], 0x4) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) [ 221.242571] team0: Device ipvlan1 failed to register rx_handler [ 236.378925] NOHZ: local_softirq_pending 08 [ 237.018657] NOHZ: local_softirq_pending 08 [ 256.219015] NOHZ: local_softirq_pending 08 [ 276.059152] NOHZ: local_softirq_pending 08 [ 277.978013] NOHZ: local_softirq_pending 08 [ 297.179010] NOHZ: local_softirq_pending 08 [ 297.817647] NOHZ: local_softirq_pending 08 [ 298.457385] NOHZ: local_softirq_pending 08 [ 316.387734] NOHZ: local_softirq_pending 08 [ 317.019211] NOHZ: local_softirq_pending 08 [ 366.946872] INFO: task syz-executor.1:8466 blocked for more than 140 seconds. [ 366.954296] Not tainted 4.19.105-syzkaller #0 [ 366.959375] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 366.967407] syz-executor.1 D28040 8466 7981 0x00000004 [ 366.973052] Call Trace: [ 366.975729] __schedule+0x866/0x1dc0 [ 366.979508] ? firmware_map_remove+0x1a6/0x1a6 [ 366.984109] ? autoremove_wake_function+0x160/0x160 [ 366.989194] schedule+0x92/0x1c0 [ 366.992564] _synchronize_rcu_expedited+0x6b6/0x7f0 [ 366.997616] ? rcu_report_exp_cpu_mult+0xa0/0xa0 [ 367.002378] ? sync_rcu_exp_select_cpus+0x830/0x830 [ 367.007536] ? packet_release+0xa1b/0xc70 [ 367.011708] ? finish_wait+0x260/0x260 [ 367.015611] ? packet_release+0xa1b/0xc70 [ 367.019815] ? lock_downgrade+0x880/0x880 [ 367.023969] ? __lock_is_held+0xb6/0x140 [ 367.028112] ? __lock_is_held+0xb6/0x140 [ 367.032182] synchronize_rcu_expedited+0x35/0xb0 [ 367.037022] synchronize_net+0x3b/0x60 [ 367.040919] packet_release+0xa20/0xc70 [ 367.044965] ? packet_set_ring+0x1b60/0x1b60 [ 367.050320] ? __sock_release+0x89/0x2a0 [ 367.054453] __sock_release+0xce/0x2a0 [ 367.058434] ? __sock_release+0x2a0/0x2a0 [ 367.062587] sock_close+0x1b/0x30 [ 367.066042] __fput+0x2dd/0x8b0 [ 367.069403] ____fput+0x16/0x20 [ 367.072732] task_work_run+0x145/0x1c0 [ 367.076619] exit_to_usermode_loop+0x273/0x2c0 [ 367.081277] do_syscall_64+0x53d/0x620 [ 367.085185] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 367.090454] RIP: 0033:0x415fe1 [ 367.093688] Code: 24 08 e8 22 4a 01 00 0f 0b 48 89 04 24 e8 a7 aa 03 00 48 8b 44 24 10 48 89 44 24 70 48 8b 4c 24 08 48 89 4c 24 78 48 8b 94 24 <88> 00 00 00 48 89 14 24 e8 82 aa 03 00 48 8b 44 24 10 48 8b 4c 24 [ 367.112691] RSP: 002b:00007fff850eed50 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 367.120469] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000415fe1 [ 367.127876] RDX: 0000000000000000 RSI: ffffffff87545db3 RDI: 0000000000000006 [ 367.135153] RBP: 0000000000000001 R08: ffffffff8131871a R09: 00000000774eb528 [ 367.142467] R10: 00007fff850eee30 R11: 0000000000000293 R12: 000000000076c920 [ 367.149816] R13: 000000000076c920 R14: 0000000000035c04 R15: 000000000076bfcc [ 367.157197] ? __phys_addr+0x1a/0x120 [ 367.161011] ? schedule_timeout+0x8c3/0xfc0 [ 367.165324] [ 367.165324] Showing all locks held in the system: [ 367.171719] 2 locks held by kworker/u4:3/195: [ 367.176212] #0: 000000008e4bf39e (&rq->lock){-.-.}, at: pick_next_task_fair+0xfae/0x1580 [ 367.185172] #1: 0000000064661cd7 (rcu_read_lock){....}, at: __update_idle_core+0x45/0x3f0 [ 367.193675] 1 lock held by khungtaskd/1080: [ 367.198071] #0: 0000000064661cd7 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 367.206771] 1 lock held by rsyslogd/7810: [ 367.210919] #0: 00000000614a9ad8 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 367.218888] 2 locks held by getty/7932: [ 367.222914] #0: 00000000737b54ef (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 367.231355] #1: 0000000096ce7d91 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 367.240378] 2 locks held by getty/7933: [ 367.244348] #0: 000000002deef15a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 367.252917] #1: 000000009b669eeb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 367.261861] 2 locks held by getty/7934: [ 367.265823] #0: 000000003dc80960 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 367.274136] #1: 00000000dcef88e7 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 367.283071] 2 locks held by getty/7935: [ 367.287117] #0: 0000000053c8b57a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 367.295370] #1: 000000003314fc84 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 367.304281] 2 locks held by getty/7936: [ 367.309107] #0: 00000000d77873a4 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 367.317409] #1: 00000000a143d5d8 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 367.326280] 2 locks held by getty/7937: [ 367.330328] #0: 000000003484b263 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 367.338742] #1: 000000003e3cabe7 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 367.347678] 2 locks held by getty/7938: [ 367.351659] #0: 00000000175064ee (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 367.359982] #1: 00000000188cf742 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 367.368916] 1 lock held by syz-executor.1/8466: [ 367.373577] #0: 000000002216db88 (&sb->s_type->i_mutex_key#11){+.+.}, at: __sock_release+0x89/0x2a0 [ 367.382905] [ 367.384528] ============================================= [ 367.384528] [ 367.391608] NMI backtrace for cpu 1 [ 367.395234] CPU: 1 PID: 1080 Comm: khungtaskd Not tainted 4.19.105-syzkaller #0 [ 367.402675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.412022] Call Trace: [ 367.414703] dump_stack+0x197/0x210 [ 367.418333] nmi_cpu_backtrace.cold+0x63/0xa4 [ 367.422816] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 367.427739] nmi_trigger_cpumask_backtrace+0x1b0/0x1f8 [ 367.433014] arch_trigger_cpumask_backtrace+0x14/0x20 [ 367.438193] watchdog+0x9df/0xee0 [ 367.441640] kthread+0x354/0x420 [ 367.445009] ? reset_hung_task_detector+0x30/0x30 [ 367.449866] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 367.455417] ret_from_fork+0x24/0x30 [ 367.459332] Sending NMI from CPU 1 to CPUs 0: [ 367.463945] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 367.465669] Kernel panic - not syncing: hung_task: blocked tasks [ 367.477638] CPU: 1 PID: 1080 Comm: khungtaskd Not tainted 4.19.105-syzkaller #0 [ 367.485203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.494548] Call Trace: [ 367.497143] dump_stack+0x197/0x210 [ 367.500773] panic+0x26a/0x50e [ 367.503956] ? __warn_printk+0xf3/0xf3 [ 367.507840] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 367.512768] ? ___preempt_schedule+0x16/0x18 [ 367.517175] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 367.522620] ? nmi_trigger_cpumask_backtrace+0x1c1/0x1f8 [ 367.528060] ? nmi_trigger_cpumask_backtrace+0x1cb/0x1f8 [ 367.533502] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 367.538951] watchdog+0x9f0/0xee0 [ 367.542430] kthread+0x354/0x420 [ 367.545785] ? reset_hung_task_detector+0x30/0x30 [ 367.550616] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 367.556151] ret_from_fork+0x24/0x30 [ 367.561358] Kernel Offset: disabled [ 367.565030] Rebooting in 86400 seconds..