[ 80.095753][ T27] audit: type=1400 audit(1584680973.749:37): avc: denied { watch } for pid=10289 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 80.134203][ T27] audit: type=1400 audit(1584680973.749:38): avc: denied { watch } for pid=10289 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 80.370643][ T27] audit: type=1800 audit(1584680974.019:39): pid=10195 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 80.393067][ T27] audit: type=1800 audit(1584680974.029:40): pid=10195 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 84.150103][ T27] audit: type=1400 audit(1584680977.799:41): avc: denied { map } for pid=10371 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.24' (ECDSA) to the list of known hosts. 2020/03/20 05:09:44 fuzzer started [ 91.020821][ T27] audit: type=1400 audit(1584680984.669:42): avc: denied { map } for pid=10380 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/20 05:09:46 dialing manager at 10.128.0.26:41065 2020/03/20 05:09:46 syscalls: 3018 2020/03/20 05:09:46 code coverage: enabled 2020/03/20 05:09:46 comparison tracing: enabled 2020/03/20 05:09:46 extra coverage: enabled 2020/03/20 05:09:46 setuid sandbox: enabled 2020/03/20 05:09:46 namespace sandbox: enabled 2020/03/20 05:09:46 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/20 05:09:46 fault injection: enabled 2020/03/20 05:09:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/20 05:09:46 net packet injection: enabled 2020/03/20 05:09:46 net device setup: enabled 2020/03/20 05:09:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/20 05:09:46 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 92.769920][ T27] audit: type=1400 audit(1584680986.419:43): avc: denied { integrity } for pid=10395 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 05:12:45 executing program 0: r0 = semget(0x1, 0x4, 0x80) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/205) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x9f0000, 0x9, 0x7c, r1, 0x0, &(0x7f0000000140)={0x98091c, 0x9, [], @value64=0x5}}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x3, 0x8, 0x401, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1ff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7db8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x805}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1b}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008084}, 0x10084) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x222000, 0x0) fallocate(r4, 0x24, 0x8, 0x5) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) sendto$x25(r5, &(0x7f0000000440)="804580b61a1e11fbeb8d6aa254e433191f1719c8fcaba2aa2da2f5f3c7580525fd193aa1c9141fb8b4061cb2cddcbec4707267f55a921a15da74174429cd0b4cbe92e8df909e531546593b475a6cb6a85902fd19350ea3523803223c6d6deaf53fc45d7ee731b99e81ce8493cdf09c3c5aabb0566f199753ceae51d09f9361037eb118", 0x83, 0x20000814, &(0x7f0000000500)={0x9, @remote={[], 0x2}}, 0x12) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000540)={0x2, r3}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video36\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mISDNtimer\x00', 0x2, 0x0) r6 = creat(&(0x7f0000000600)='./file0\x00', 0x0) setsockopt$RXRPC_SECURITY_KEY(r6, 0x110, 0x1, &(0x7f0000000640)='/dev/video36\x00', 0xd) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000680)={0x0, 0x97, 0x29, 0x0, 0xfffffffd, 0x3f, 0x1f, 0xc, 0x7, 0xe0, 0x81, 0x8, 0x0, 0xd757, 0x1c2, 0xda, 0x6, 0x5, 0x80, [], 0x1f, 0xbbd1}) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpu.stat\x00', 0x0, 0x0) bind$unix(r7, &(0x7f0000000700)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000007c0)=""/252) [ 271.645140][ T27] audit: type=1400 audit(1584681165.299:44): avc: denied { map } for pid=10397 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=22759 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 05:12:45 executing program 1: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x88800) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x400, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x40088c0) ioctl(0xffffffffffffffff, 0x1, &(0x7f00000001c0)="728c6e03832f30317508d9223f08bd629b29f0afb49e92d68b26e6737dab1634dd596bf7606baddf68c777c63411a2c82c3120f76e4be80e43a9cf") getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x10000, 0x0) sendto$ax25(r2, &(0x7f00000002c0)="d375c2b415fa9f32bf8c9c27bf60162b7af3828cf5e52aa99415019f94999b3ef499aecc538af8a0b02f", 0x2a, 0x4, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000380)={0x8000, 0xfffffffa, 0x90a5, 0x6}) r3 = fanotify_init(0x10, 0x8400) r4 = dup(r3) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r5, &(0x7f00000017c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001780)={&(0x7f0000000480)={0x12e8, r6, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_PROBE_RESP={0x839, 0x91, "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"}, @NL80211_ATTR_TX_RATES={0x50, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4c, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, "77a8e249d231e5b9fcdee0ce87daaa1fd619a4d2085983f965452c12286ba29fa06cd73e3371455c109491578a5fa00dc735c8481f"}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x8, 0x1, "bf115939"}]}]}, @NL80211_ATTR_IE_RIC={0x165, 0xb2, "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"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x28}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0xffff0001}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xffff}, @NL80211_ATTR_IE_ASSOC_RESP={0x8bc, 0x80, "add5566506313007c38d9d13ee1688d446897c2d78d86e8fd9ea14195ced2263e4473b9ffe7febb661bb5a53e5ddc4208c111afd3ad35253b2ab680785be1f39fa5db248958d59c3e6365dc3c566f36856ca59dc7c313d717bbe006febdab9b7e782a20cce38be101a2d0b6fabe8423c0ee6060be671c42eab7a0464610ebb1c4deeff6fc281c6b3b1cc0ca55d138e636ecf06f56326a2fa63e7775c84e8461c02cf1aed6d0dddec2ec6cbc2177dd75a3edcc60035d33f6f73a07abce2ca78fd10cfaf831d5fbfb0895af0ba0747247cf6c44b58d9665dd95b095ee75fa9cc0c7c4f986e87aad8063a0489f28a866c1d9cc489d5c5350b2f22cd64a6d797d73b45e4315acc46674b41938bfabdc434e2d56268a690550659cef560bf1f0e6a65e85040c31ddbaad7a04bf0e74667d6aecd0ad6500bd3996ef346e3340f761144e9c74802f32f477fc6dcfcb6362c731b877fc71f127a0051f4e0d4f4f46d4cbc5f5084ffc598d84bc533905224105450c68a0d2130ad50aa7dea44d05ca28d5fc3329ca3e443e7925b64fb6d5952526d681ac29bd23428b8cf6ebb33141c7f58efc065ddf4a5ef1782b2fa74c614deda4d3594e761827068fc3d3babffe42a246c8d9cd34dba9c70a1a61cd07b21379975a5e81173b86cb9b4d53409e32589e15a8085d25b67f2061d4748ea1de719449c0a1c98843e1057b2d8c6f718636dad08d2710b53d511eb99857654fed8978ca279b534fc997370535919fb5b69816bebcd76419c9097988b3f2a2a70e190e49706634790bbc227e01a0056dcba5387fbc87eedbaa4b6407c22f2c537bec1bebd1f42c1f0bb3edcee3a62f949fbbf21f1dde5ce504382c4de91f3c20b7d419345db7dfcd73327b236d94ded3f47733998012a0ca01b64b265d83d29ad20c31971dd2fd6773696993ec46c802c798b4ccb1b6258292cf70eee2d32819a0885d623499de20e31166bd58221e54e7fcbc55cef42621f1f928a9607ace7944220390a7398834511e947eaa60b7ede363d84877515ab92396b1d86c07a921d7188f8b06175e9f8fe6256ee95a4ccd363041b14b7f88aa5622b3f1e7e9ade74f0beab8aced2a6de9345848c1341591f77d5a85c51fcd393bb49fdcb4313204280e57830362650a8fa69f3a1ea268ad43cee0d342f75ebf169c1fc2c690c8adc48d8f04c859d4322c5d3d90de1c9c95c0ffa06a2ee7a0f085706806f7a351fbd7ddd958359837623579d51b93e5113d175e32ae3869e9bd8820bc8fd26c1935416f541436e5135df3a8a57f9490c4d9fbe65ade1b9e02206beb65c763b7aa3ada09412cc933a74d32a7eebeec32126eee7c5e426a748637ae77ddb9e66d446f5a3cf92506a11721070ca0f75dad8098921a1e46ba7177dc62ca444ace51465d131a4a69e4a11e8e0baf13a8c41f48faf9cc978b9163e698ee815e409e8096ae0b13d5151a89e590c16ca277c592a9ac29f142a3927a21f617a03e72aa9e3bc7a56104b4e45626f8b0075fdd3004df746cc6140f8b60881b79a00873ae9d44371ee818a1750c7f92a02c073d4f26125ee4af6e1c2bd91f11933b16c5f8435c8a2f49c9c7f582277a87bc75ad9887591893fe9c862f99b2006bbef2890e469c1f5625a7a3047cd2f569aaaebe3fe7c9e4ea79ef10ac15c0cd9967a077aec0f440c617d22cd237bd0dd459ba597d934c39e6cc185f0b2618bb755ee5d7de2852ca3307a0abfa4a42096a29ab4b5ec53148e69dc67937a77b28e752330e7b20385294d3b12c29b7e8eb35cc6e308186640de5c7e6fc100a33b15d7c9e068bec28f983473edc157f84d9ba553ea672bce57eaac779a40930bbe799fa1602f2941bedce3d81f9ed2aae8314ac2ed8e3627c2f3b8da98c164f0f5a9f71efbbe4d926a68cec512a26e9f017f1af1ef1cdfb6a7a7750a954210db6d5b5541dff26fd1d616acf680af956470855eb83e80a0de543f779df8ee7c2bb633f179929deda9b8116eb71aff884a431a70af9113b66e3efee36f8eaaa532bf981897d654ef8959e62698ea76a8057ed2ad7088e844b56b530668201147328327e4c50a20cdf9f1417b0144df732885e354a7a89ccff557a2865a5d915e407da3a16b97da767fa72a83aa1fd6e5b057ec18cd1d79f3ffa3448ffa1ccba2be844d6ab93d1e83bb13e0736f4b02fc75766593c3b8a389e5b1765d18999409ba73351880f2503c71c4fbb93ec80552051c2f43af163b0732cae07dc743c6b54f7014d68f6ed3a29bf9f4975f78e2d34cd0af9b31aa3db2dd410732477f28e0d82ee995fffad825499659e5c65b3ee169e884267dbe391c0a93752ad72fa852b5c5ea8846e3e7635d59aa50c3eb3e51ebb6b6a8ef4c92ebe4ef8473afb0d1070a02de1bf8ea7be7fae02c7f6d87df729f5dc1598c6cc9b61577a4dd075aa8079a1fb2841acf0d1e0c5760efa3e87833bedaffef3f9f93955e82312b44643e7b942f41d37d378c0590eabafd018ba45f8d96184d8c4e965715cd4fc875b4e132f28aee6720480988370b05c1b2c73f47729bcae80f511652465980a1f95ffd64882ccc54f0419a29b689e1f068d83e382a5116cfcc35dea350002dd821d2427c049491537396c83e8d5c181b9089df444402cddbb998863ae2795673062179860f61a8797b9a69ff4275757b1f08d6212e73d33d7f6625a67d3443d08007ee499fe3882587ade77adbe6774d4a7601523ae610ad76d4190f25501185e8854f2f4695add4a4ae9925564dbe4a86511e71098a1ccf0a14c9318fa2563615b097bbe0fbb303387edc9a8c2b249a5eb7f00c771f7d6bc29a70ec724ccffde89164a3e9f1cc7882dd8c3d4d6ff1e94543ed88beae9ff06490eefb438fce2a8cab31d71e26aeaf24e13e1fb1fcf4e7b3ec5ce6b0c4375ef0098cbff48b116de1c30f71ca9a808ff32f1e104488d582e6d9d326e96c8173fc8c10908159103c4ef9367eb6cdf38267a7ac5e4b7a84d8f8f7b8f3d4f0ad5f70ed8ac8e2d2eb12375c2b9dc9926d8619d81b424ec3ecc6be091eeefd75f46c311f234fb1b8d28e15b4129194638c5430d0a3976b79ed81988559f466cf27373cc2b41945bb643f91102b50c34fbd9f1b4a76b4081ae871fecb589bfff630df7fe1"}]}, 0x12e8}}, 0x8890) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000001800)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000001840)={{0xa, 0x4e20, 0x4, @loopback, 0x907c559}, {0xa, 0x4e23, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x401, [0x1, 0x8, 0x2, 0x800, 0x80000000, 0xb7, 0x5, 0x9]}, 0x5c) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000001900)=0x0) fchownat(r5, &(0x7f00000018c0)='./file0\x00', r7, 0xffffffffffffffff, 0x1000) r8 = dup2(0xffffffffffffffff, r5) sendmsg$AUDIT_TRIM(r8, &(0x7f0000001a00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x10, 0x3f6, 0x4, 0x70bd2c, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8003}, 0x80) [ 271.883467][T10398] IPVS: ftp: loaded support on port[0] = 21 [ 272.036246][T10400] IPVS: ftp: loaded support on port[0] = 21 05:12:45 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x900, 0x1c8) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='$\x00', &(0x7f0000000080)='[\x00', 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f00000000c0)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0xa000000}, 0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0xc043, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x3) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000000240)={'virt_wifi0\x00', 0x2, 0x3ff}) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_netdev_private(r4, 0x89fb, &(0x7f0000000340)="33394f90f4b0d43077f4345029c502823c765128541df5cb570439c2d26ffc0bf6362b473e6b003b44ded985599e26eec9a2a1e5e16b930b15e4528955e34f1a518ecef83cc39be50223ccbb9aac952c8c06ebe2ee40134d393c35397dedb3fda2865b8593ad93afe25955c7235fe820") setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0x6, 0x1}, 0x10) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e24, 0x4, @remote, 0x8}, {0xa, 0x4e23, 0x1, @loopback, 0x1000}, 0xea, [0xab3a, 0x0, 0x8000, 0x7ff, 0x2, 0x4, 0x9, 0x2]}, 0x5c) r5 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x2, 0x200c0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f00000004c0)={0x77, 0x81}) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x880, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000540)={0x0, 0x0, 0x3f}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000580)={0x0, 0x80000, r5}) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f00000005c0)={r7, r8, 0xffffffffffffffff}) [ 272.161515][T10398] chnl_net:caif_netlink_parms(): no params data found 05:12:46 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x280000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f0000000040)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={r2, 0x5600, 0x10, 0x7, 0x13d8}, &(0x7f00000001c0)=0x18) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x2010, 0xffffffffffffffff, 0xf000) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x41, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000240)=""/251) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000340)=0x48) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000380)) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x4080, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040044}, 0x20004000) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f0000000580)={0x8, @capture={0x1000, 0x0, {0x0, 0xf0}, 0x3f, 0x19e}}) socket$inet_sctp(0x2, 0x5, 0x84) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x1af880, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f00000006c0)=[@in6={0xa, 0x4e22, 0x3ff, @rand_addr="16cc6d4a6bc593cc8b85915777cecb67", 0x8c84}], 0x1c) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='auxv\x00') mmap$snddsp_control(&(0x7f0000dff000/0x200000)=nil, 0x1000, 0x1, 0x11, r7, 0x83000000) [ 272.440175][T10406] IPVS: ftp: loaded support on port[0] = 21 [ 272.441257][T10400] chnl_net:caif_netlink_parms(): no params data found [ 272.519728][T10398] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.528819][T10398] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.545511][T10398] device bridge_slave_0 entered promiscuous mode [ 272.586029][T10398] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.593221][T10398] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.603392][T10398] device bridge_slave_1 entered promiscuous mode 05:12:46 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400c00, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)=r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x307) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x80000000, 0x12, 0x7, 0x10, "1954bd74c16e8d7ef5797650578db97df74252cfdbcb14abbdad3d38a5964428f1c87f60782bf8b1d6c91b15d5e40e5916c0d37aa9f3bf1ab1f586e3915f8484", "3b5706602135c1ce006648a6bc32b5cf3b9abeae7eb57f8f2ce270bf879b509a", [0x6, 0x5]}) r3 = accept4$netrom(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @netrom, @bcast, @null, @null, @default, @netrom, @bcast]}, &(0x7f0000000240)=0x48, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000280)=0xfffffffffffffffd) r4 = dup2(0xffffffffffffffff, r0) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xcc, 0x0, 0x2, 0x5, 0x0, 0x0, {0x1, 0x0, 0x8}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASTER={0x78, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @rand_addr=0x333b}}, {0x14, 0x4, @rand_addr="0a48a40c4f52323c2c797ecf0871f95a"}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="c2af5e16c65b56ff0586283f0483cb50"}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x41}, 0x20004000) socket$rxrpc(0x21, 0x2, 0xa) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x200000, 0x9, 0x4, 0x4000000, 0x96a, {r5, r6/1000+10000}, {0x3, 0x6, 0x2, 0x3, 0x1f, 0x4, "337df838"}, 0x9, 0x3, @userptr=0x1, 0x9, 0x0, 0xffffffffffffffff}) write$vhci(r7, &(0x7f0000000540)=@HCI_VENDOR_PKT, 0x2) r8 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r8, 0x8980, &(0x7f0000000580)={'hsr0\x00', 0x8000}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000005c0)) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000680)={0x9f0000, 0x15, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x980900, 0x4, [], @string=&(0x7f0000000600)=0x5}}) ioctl$EVIOCGSND(r9, 0x8040451a, &(0x7f00000006c0)=""/216) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000800)) [ 272.753068][T10410] IPVS: ftp: loaded support on port[0] = 21 [ 272.769484][T10398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.830470][T10398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.855783][T10400] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.862957][T10400] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.885473][T10400] device bridge_slave_0 entered promiscuous mode [ 272.938738][T10400] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.946159][T10400] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.956715][T10400] device bridge_slave_1 entered promiscuous mode [ 272.970038][T10398] team0: Port device team_slave_0 added [ 272.988258][T10398] team0: Port device team_slave_1 added [ 273.027159][T10414] IPVS: ftp: loaded support on port[0] = 21 [ 273.069888][T10400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.083734][T10400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.105397][T10398] batman_adv: batadv0: Adding interface: batadv_slave_0 05:12:46 executing program 5: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x9, 0xc, 0x4, 0x10000, 0xfffffffc, {0x0, 0x2710}, {0x5, 0x2, 0x92, 0x7, 0x0, 0x89, "54610bfc"}, 0x3, 0x1, @offset=0x9, 0x8, 0x0, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000080)={0x6, @random="299f11a364c6"}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x20000, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x24800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000240)={0x10000, 0x1000}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x402000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x1f}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000400)={r5, 0xfff8, 0x4c6, 0x20, 0x0, 0x9}, 0x14) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x135040, 0x0) accept$alg(r6, 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r4, 0x3b71, &(0x7f0000000480)={0x20, 0x3, 0x40, 0x9, 0x400}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvram\x00', 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r7, 0x4018ae50, &(0x7f0000000500)={0x100000001, 0x6, 0x2}) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$CAIFSO_REQ_PARAM(r8, 0x116, 0x80, &(0x7f0000000580)="1acd6461c2c876db03c984b8872291f451e00917ef424e0610f6d3ff02c48fc4a3308a97fc118cbebe626ce77811c8147f016e2095b84cf3364cf10f2e2fa430b0ccbc99989118f5f0e6641f7ed313b71eaced3b726bed58c5a565d8be4987127bddf8c28b84218a2a17629731bfd5255ff34b4d7133caad4e76b5d436000d02e4e58eec51225e23742729899ad0f11c9ea516b5d6916c6c9f62a40f5aefcf6416a31ebe66beec7900b37048acc93f46760f30e5677a8909023034050bb93cac72bc3f9f4b9e957231664074cdbaafc3ae16d4422eb18725480e91ec4e0bb90858be4b0fa848bc5bb7c1a131fdba375fd9ff1769c23b395d34", 0xf9) socket$tipc(0x1e, 0x2, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000700)={0x6, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}]}) [ 273.112361][T10398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.139115][T10398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.215036][T10398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.222027][T10398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.249040][T10398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.263293][T10400] team0: Port device team_slave_0 added [ 273.288504][T10400] team0: Port device team_slave_1 added [ 273.343360][T10400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.350608][T10400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.376885][T10400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.388007][T10406] chnl_net:caif_netlink_parms(): no params data found [ 273.414039][T10417] IPVS: ftp: loaded support on port[0] = 21 [ 273.458145][T10398] device hsr_slave_0 entered promiscuous mode [ 273.524498][T10398] device hsr_slave_1 entered promiscuous mode [ 273.565256][T10400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.572338][T10400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.599807][T10400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.756494][T10400] device hsr_slave_0 entered promiscuous mode [ 273.804666][T10400] device hsr_slave_1 entered promiscuous mode [ 273.874263][T10400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.881996][T10400] Cannot create hsr debugfs directory [ 273.992095][T10410] chnl_net:caif_netlink_parms(): no params data found [ 274.001560][T10406] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.008923][T10406] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.017125][T10406] device bridge_slave_0 entered promiscuous mode [ 274.076780][T10406] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.083968][T10406] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.092923][T10406] device bridge_slave_1 entered promiscuous mode [ 274.178653][T10406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.221471][T10406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.248337][T10414] chnl_net:caif_netlink_parms(): no params data found [ 274.266467][T10406] team0: Port device team_slave_0 added [ 274.310315][T10406] team0: Port device team_slave_1 added [ 274.352092][ T27] audit: type=1400 audit(1584681167.999:45): avc: denied { create } for pid=10398 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 274.378456][T10410] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.385635][T10410] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.386891][ T27] audit: type=1400 audit(1584681167.999:46): avc: denied { write } for pid=10398 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 274.393872][T10410] device bridge_slave_0 entered promiscuous mode [ 274.422162][ T27] audit: type=1400 audit(1584681167.999:47): avc: denied { read } for pid=10398 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 274.433689][T10406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.456993][T10406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.483166][T10406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.501035][T10406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.508073][T10406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.534409][T10406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.546073][T10398] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 274.597735][T10410] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.605117][T10410] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.612986][T10410] device bridge_slave_1 entered promiscuous mode [ 274.636902][T10398] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 274.683905][T10398] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 274.763861][T10398] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 274.831516][T10410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.877550][T10406] device hsr_slave_0 entered promiscuous mode [ 274.914641][T10406] device hsr_slave_1 entered promiscuous mode [ 274.954311][T10406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.961894][T10406] Cannot create hsr debugfs directory [ 275.006436][T10410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.018378][T10414] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.025675][T10414] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.033653][T10414] device bridge_slave_0 entered promiscuous mode [ 275.088600][T10414] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.099020][T10414] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.107207][T10414] device bridge_slave_1 entered promiscuous mode [ 275.114241][T10400] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 275.173044][T10410] team0: Port device team_slave_0 added [ 275.190191][T10400] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 275.256020][T10417] chnl_net:caif_netlink_parms(): no params data found [ 275.281694][T10410] team0: Port device team_slave_1 added [ 275.290432][T10414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.302666][T10400] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 275.353169][T10400] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 275.439583][T10414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.491373][T10410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.499574][T10410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.525967][T10410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.540519][T10410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.547658][T10410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.574676][T10410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.597099][T10414] team0: Port device team_slave_0 added [ 275.620209][T10414] team0: Port device team_slave_1 added [ 275.686833][T10414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.693819][T10414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.720426][T10414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.786404][T10410] device hsr_slave_0 entered promiscuous mode [ 275.824694][T10410] device hsr_slave_1 entered promiscuous mode [ 275.864340][T10410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.871934][T10410] Cannot create hsr debugfs directory [ 275.893948][T10414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.902787][T10414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.929246][T10414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.961068][T10417] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.969303][T10417] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.977428][T10417] device bridge_slave_0 entered promiscuous mode [ 276.015761][T10417] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.022839][T10417] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.032227][T10417] device bridge_slave_1 entered promiscuous mode [ 276.116455][T10414] device hsr_slave_0 entered promiscuous mode [ 276.154502][T10414] device hsr_slave_1 entered promiscuous mode [ 276.224298][T10414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.231879][T10414] Cannot create hsr debugfs directory [ 276.271510][T10417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.292192][T10417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.387927][T10417] team0: Port device team_slave_0 added [ 276.412240][T10406] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 276.458769][T10406] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 276.517327][T10417] team0: Port device team_slave_1 added [ 276.552098][T10406] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 276.629036][T10406] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 276.698755][T10400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.706726][T10417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.713673][T10417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.740965][T10417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.756884][T10417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.763838][T10417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.790688][T10417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.818962][T10398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.892259][T10410] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 276.949578][T10410] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 277.006136][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.018414][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.028671][T10414] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 277.146502][T10417] device hsr_slave_0 entered promiscuous mode [ 277.184651][T10417] device hsr_slave_1 entered promiscuous mode [ 277.224278][T10417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.231863][T10417] Cannot create hsr debugfs directory [ 277.245132][T10410] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 277.298340][T10410] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 277.360480][T10400] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.367620][T10414] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 277.422164][T10414] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 277.470868][T10414] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 277.529658][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.537568][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.563165][T10398] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.607529][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.620158][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.628985][ T3405] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.636192][ T3405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.646424][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.655102][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.663428][ T3405] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.670531][ T3405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.690280][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.698325][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.707084][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.716132][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.725784][ T3405] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.732929][ T3405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.741321][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.749963][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.758814][ T3405] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.765913][ T3405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.816288][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.826284][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.869143][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.925666][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.935751][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.945058][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.970081][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.979489][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.990068][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.998709][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.008311][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.017280][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.034442][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.042842][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.087528][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.098497][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.108508][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.117686][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.143909][T10400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.170352][T10417] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 278.200850][T10417] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 278.265849][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.275733][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.284254][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.292631][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.316623][T10417] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 278.362226][T10398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.390096][T10417] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 278.458129][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.466172][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.480611][T10410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.524000][T10400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.578883][T10414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.587265][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.596105][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.603606][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.612192][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.640465][T10406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.662149][T10398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.672941][T10410] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.697872][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.708756][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.748837][T10406] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.759910][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.770434][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.779755][ T2701] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.786864][ T2701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.796118][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.805165][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.815627][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.823553][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.832998][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.841891][ T2700] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.849021][ T2700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.873074][T10414] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.912114][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.921364][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.931525][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.939977][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.948286][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.957342][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.966861][ T3405] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.973918][ T3405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.981929][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.990555][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.999114][ T3405] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.006203][ T3405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.014724][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.023283][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.032076][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.040643][ T3405] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.047775][ T3405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.081626][T10398] device veth0_vlan entered promiscuous mode [ 279.100469][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.110959][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.119205][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.128201][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.137610][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.146843][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.155457][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.165469][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.177820][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.231612][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.242179][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.251960][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.261679][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.272084][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.280624][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.289518][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.299192][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.308175][ T2701] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.315306][ T2701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.322903][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.348583][T10400] device veth0_vlan entered promiscuous mode [ 279.369262][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.377963][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.388933][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.398810][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.411639][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.420586][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.432041][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.441021][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.453127][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.461854][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.473155][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.482084][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.491460][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.500346][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.509717][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.527369][T10410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.539744][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.550922][T10398] device veth1_vlan entered promiscuous mode [ 279.572823][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.581107][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.589475][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.600663][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.614445][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.623003][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.660886][T10406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.681195][T10417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.695478][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.705325][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.713773][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.722405][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.736078][T10400] device veth1_vlan entered promiscuous mode [ 279.767732][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.779812][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.801645][T10410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.818283][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.828718][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.841046][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.866952][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.879002][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.911616][T10417] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.926824][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.935036][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.952141][T10406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.993594][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.003478][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.012322][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.020718][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.028854][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.038341][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.047714][ T3405] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.054934][ T3405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.062597][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.071878][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.080743][ T3405] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.087896][ T3405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.099209][T10398] device veth0_macvtap entered promiscuous mode [ 280.135349][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.143606][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.151965][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.160669][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.169350][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.178609][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.212850][T10414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.225053][T10400] device veth0_macvtap entered promiscuous mode [ 280.233854][T10398] device veth1_macvtap entered promiscuous mode [ 280.251752][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.261699][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.278488][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.288996][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.297968][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.308318][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.317639][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.327002][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.339541][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.358893][T10400] device veth1_macvtap entered promiscuous mode [ 280.382450][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.391159][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.400371][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.451952][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.467674][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.479785][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.489016][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.501739][T10398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.510151][T10400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.520778][T10400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.533606][T10400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.549283][T10410] device veth0_vlan entered promiscuous mode [ 280.565036][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.572847][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.580912][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.589702][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.598914][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.608503][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.617503][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.626280][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.647911][T10417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.666143][T10400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.691741][T10398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.704443][T10398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.719442][T10398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.728247][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.738340][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.747658][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.757011][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.787368][T10410] device veth1_vlan entered promiscuous mode [ 280.815104][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.823771][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.874411][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.882814][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.899917][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.908884][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.921661][T10406] device veth0_vlan entered promiscuous mode [ 280.976753][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.987897][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.998175][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.006326][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.014937][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.022484][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.139374][T10414] device veth0_vlan entered promiscuous mode [ 281.192222][T10406] device veth1_vlan entered promiscuous mode [ 281.198841][ T27] audit: type=1400 audit(1584681174.839:48): avc: denied { associate } for pid=10398 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 281.268379][T10410] device veth0_macvtap entered promiscuous mode [ 281.310284][T10417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.326373][T10414] device veth1_vlan entered promiscuous mode [ 281.333812][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.342474][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.351179][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.360114][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.369402][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.380629][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.390124][T10410] device veth1_macvtap entered promiscuous mode [ 281.569397][T10410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.600141][T10410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.620846][T10410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.646909][T10410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:12:55 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 281.671755][T10410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.704357][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 05:12:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x6) [ 281.717215][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.737328][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.754982][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.763951][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.784078][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.794078][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.802870][ T3407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.820852][T10460] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 281.832389][T10460] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 281.856083][T10410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:12:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x23a76, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006272696467650000180002800a001500aaaaaaaaaaaa00000600270000000000"], 0x48}}, 0x0) 05:12:55 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 281.876301][T10410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.905389][T10410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.947479][T10410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.998053][T10410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.008931][T10414] device veth0_macvtap entered promiscuous mode [ 282.020552][T10406] device veth0_macvtap entered promiscuous mode [ 282.040959][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 05:12:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x8000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4800) [ 282.052942][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.075150][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.085423][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.110783][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.118978][ T27] audit: type=1400 audit(1584681175.759:49): avc: denied { open } for pid=10466 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 282.146850][ T27] audit: type=1400 audit(1584681175.759:50): avc: denied { kernel } for pid=10466 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 282.174921][ T27] audit: type=1400 audit(1584681175.759:51): avc: denied { confidentiality } for pid=10466 comm="syz-executor.1" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 282.191187][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 05:12:55 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000100)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 282.229215][T10414] device veth1_macvtap entered promiscuous mode [ 282.248322][T10406] device veth1_macvtap entered promiscuous mode 05:12:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f000001b0c0)=ANY=[@ANYBLOB="00000000d50104000000000100000000dcdf6c68a94a86be9084baa5b5db0700000068000a01000000008849f9db74efa91d3920763f0362391c57bc2475cc6474c7069fee863a838492"], 0x4a) [ 282.403666][T10406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.421014][T10406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.432188][T10406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.448808][T10406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.460600][T10406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.481581][T10481] sg_write: data in/out 262577/32 bytes for SCSI command 0xa-- guessing data in; [ 282.481581][T10481] program syz-executor.1 not setting count and/or reply_len properly 05:12:56 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./bus\x00') setxattr$security_ima(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='security.ima\x00', 0x0, 0x0, 0x0) [ 282.514286][T10406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.538248][T10406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.562136][T10406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.573139][T10406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.588842][T10406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.600474][T10406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.613078][T10406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.625318][T10406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.637776][T10406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.659302][T10484] overlayfs: './file0' not a directory [ 282.720775][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.738519][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.748176][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.759357][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.769655][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.781317][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.792131][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.809283][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.820021][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.835153][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.850243][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.862540][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.875266][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.888298][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.902459][T10414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.915566][T10417] device veth0_vlan entered promiscuous mode [ 282.984706][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.993215][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.002122][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.012799][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.030044][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.042410][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.052857][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.063613][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.074016][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.086629][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.097058][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.108236][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.120613][T10414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.147300][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.156548][ T2703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.170467][T10417] device veth1_vlan entered promiscuous mode [ 283.280122][T10492] QAT: Invalid ioctl [ 283.301398][ T27] audit: type=1400 audit(1584681176.949:52): avc: denied { map } for pid=10491 comm="syz-executor.3" path="/proc/10491/task/10492/auxv" dev="proc" ino=38476 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 283.313263][T10492] QAT: Invalid ioctl [ 283.574882][ T2702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.584031][ T2702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.609728][T10417] device veth0_macvtap entered promiscuous mode [ 283.625029][T10417] device veth1_macvtap entered promiscuous mode [ 283.652298][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.665496][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.676373][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.687418][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.698732][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.709816][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.720177][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.735568][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.745558][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.756600][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.768855][T10417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.778709][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.788574][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.797311][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.806572][ T2701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.820843][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.833569][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.844002][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.868530][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.896016][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.923482][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.949174][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.969808][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.986544][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.000182][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.018492][T10417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.039133][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.053737][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:12:57 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:12:57 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:12:57 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 284.332773][ C1] hrtimer: interrupt took 51251 ns 05:12:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) flistxattr(r0, 0x0, 0x0) 05:12:58 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x2}, 0x18) ioctl(r0, 0x0, 0x0) socket(0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) fdatasync(r2) 05:12:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000980)='net/dev_snmp6\x00') ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x79}) dup3(r2, r1, 0x0) 05:12:58 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pread64(r0, 0x0, 0x0, 0x0) [ 284.596117][T10527] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:12:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000000108010400002af31127e8208a6400000900010073797a2f00000000"], 0x20}}, 0x0) 05:12:58 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:12:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x20, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 05:12:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x101) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000140), &(0x7f0000000300)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1}, {@in6=@ipv4={[], [], @multicast1}, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_thresh={0x8}]}, 0x140}}, 0x0) read(0xffffffffffffffff, &(0x7f0000000e80)=""/79, 0x4f) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8010) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet(0x2, 0x80000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000001c0)=0xe8) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = getuid() getresgid(&(0x7f0000003180), &(0x7f00000031c0)=0x0, &(0x7f0000003200)) fchown(r6, r7, r8) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000240)={0xa0, 0x0, 0x6, {{0x6, 0x2, 0x3, 0x6393, 0x3, 0x0, {0x2, 0x73d452b5, 0x101, 0x1000, 0xc6d2, 0x10000, 0x6dbf, 0x69, 0x9, 0x8, 0xe5, r5, r8, 0x400, 0x6}}, {0x0, 0x6}}}, 0xa0) [ 284.890917][ T27] audit: type=1400 audit(1584681178.539:53): avc: denied { create } for pid=10545 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 05:12:58 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:12:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 285.093141][ T27] audit: type=1400 audit(1584681178.589:54): avc: denied { write } for pid=10545 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 05:12:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) stat(0x0, 0x0) 05:12:59 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000100)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 05:12:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) 05:12:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x1, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 05:12:59 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) write$nbd(0xffffffffffffffff, 0x0, 0x0) 05:12:59 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x5, 0x6d, 0x2, 0x0, 0x0}, 0x21) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000480), &(0x7f00000000c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000080), &(0x7f0000000140)=""/90}, 0x20) 05:12:59 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) mremap(&(0x7f0000860000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000bb8000/0x3000)=nil) 05:12:59 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 285.797545][ T27] audit: type=1400 audit(1584681179.449:55): avc: denied { map_create } for pid=10597 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:12:59 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:12:59 executing program 3: dup(0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) write(r3, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) [ 285.907582][ T27] audit: type=1400 audit(1584681179.479:56): avc: denied { map_read map_write } for pid=10597 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:12:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 286.040995][T10613] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:12:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x0) [ 286.151856][T10619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:12:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, 0xa, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) [ 286.263851][T10623] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:13:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180)=0x8003, 0x5c) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:13:00 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:00 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) clone(0x40000000200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x42, 0x0) [ 286.510034][T10634] x_tables: duplicate underflow at hook 2 05:13:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0xa, 0x0, 0x0) 05:13:00 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0xffffffffffffffff, 0x10) 05:13:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)) 05:13:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000000108010400002af31127e8208a6400000900010073797a2f00000000"], 0x20}}, 0x0) 05:13:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) [ 286.968805][T10634] x_tables: duplicate underflow at hook 2 05:13:00 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:13:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) 05:13:00 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:01 executing program 3: 05:13:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x1000) 05:13:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) fstat(r0, &(0x7f00000000c0)) 05:13:01 executing program 2: 05:13:01 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:01 executing program 2: 05:13:01 executing program 4: 05:13:01 executing program 1: 05:13:01 executing program 3: 05:13:01 executing program 5: 05:13:01 executing program 1: 05:13:01 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:01 executing program 2: 05:13:01 executing program 4: 05:13:01 executing program 3: 05:13:01 executing program 1: 05:13:01 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:01 executing program 5: 05:13:01 executing program 2: 05:13:01 executing program 3: 05:13:01 executing program 4: 05:13:01 executing program 1: 05:13:02 executing program 5: 05:13:02 executing program 2: 05:13:02 executing program 3: 05:13:02 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:02 executing program 2: 05:13:02 executing program 5: 05:13:02 executing program 3: 05:13:02 executing program 4: 05:13:02 executing program 1: 05:13:02 executing program 2: 05:13:02 executing program 3: 05:13:02 executing program 5: 05:13:02 executing program 4: 05:13:02 executing program 1: 05:13:02 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:02 executing program 2: 05:13:02 executing program 3: 05:13:02 executing program 5: 05:13:02 executing program 4: 05:13:02 executing program 1: 05:13:02 executing program 3: 05:13:02 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="13", 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x16) 05:13:02 executing program 4: 05:13:02 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:03 executing program 5: 05:13:03 executing program 1: 05:13:03 executing program 3: 05:13:03 executing program 4: 05:13:03 executing program 1: 05:13:03 executing program 5: 05:13:03 executing program 4: 05:13:03 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:03 executing program 3: 05:13:03 executing program 2: 05:13:03 executing program 1: 05:13:03 executing program 5: 05:13:03 executing program 3: 05:13:03 executing program 4: 05:13:03 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:03 executing program 5: 05:13:03 executing program 3: 05:13:03 executing program 4: 05:13:03 executing program 1: 05:13:04 executing program 2: 05:13:04 executing program 5: 05:13:04 executing program 1: 05:13:04 executing program 3: 05:13:04 executing program 4: 05:13:04 executing program 2: 05:13:04 executing program 5: 05:13:04 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:04 executing program 1: 05:13:04 executing program 4: 05:13:04 executing program 3: 05:13:04 executing program 2: 05:13:04 executing program 5: 05:13:04 executing program 3: 05:13:04 executing program 1: 05:13:04 executing program 4: 05:13:04 executing program 2: 05:13:04 executing program 5: 05:13:04 executing program 3: 05:13:05 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:05 executing program 1: 05:13:05 executing program 4: 05:13:05 executing program 2: 05:13:05 executing program 5: 05:13:05 executing program 3: 05:13:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 05:13:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 05:13:05 executing program 4: 05:13:05 executing program 5: 05:13:05 executing program 2: 05:13:05 executing program 4: 05:13:05 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:05 executing program 3: 05:13:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff4e3444323bc5d388144f479d16daff"}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 05:13:05 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000580300000000000000000000f00100000098000000c0020000c0020000c0020000c0020000c002000004"], 0x1) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0xfe8c, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 05:13:05 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 05:13:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x78c735e1cceb8ea1, 0x0) sched_yield() futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x8c296a2cf0b5cf8e, 0x0, 0x0, 0x419) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0xfffffffffffffe9f) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 05:13:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x8003, 0x5c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 292.332758][T10904] x_tables: duplicate underflow at hook 2 05:13:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @random="a2aebccbd1c8", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:13:06 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x5, 0x0, 0x21, 0x0, @loopback, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0c9fba", 0x0, "004312"}}}}}}, 0x0) [ 292.460510][T10904] x_tables: duplicate underflow at hook 2 05:13:06 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="be7e152b0da54eee0dc2ff08b847b55c457bcc9540d32a3b69e0fbe4f5dda3489bbaf743472353c4dd61560000ff7f000300000000d27727a4631836a8a6e2f0b4fdde938bf06481bec7e720fd503697741a85f6bea03e3ed4f11b3351494fbd2ddc3a60f75d62605888a8179a037b8d4a647e303f9fab00000000000000000000000000080000000017fdfa162f4796b8b3eac95c92ab6dcb20f0aac3c337c390b2df131601f8d354b8dbad64af80e247c61f7edc71e609d26ca7cbc0a5f5a24ad26c8a06b078ba4cf497f353b9df3a22dc3bdeae694d31ab8d2189eb370f5b36fc4bfcde285105d5caf412558829cacf567b5d8faa2011eee3efd063b0ffb8c0303c4557f9c93e9098df725a8f935a1db139800f2271ae02361268e32a5610690b715608956c05aa894f869320d64138ff182565b199a0530354867a5527a0d43f8daaf683be1b11b471891cda7357e1193963121508ef6eeb4f6677e279b9f6675cd84869b3037c8672717e817c43f1a632b6dc7071220a5f482da1a71c89a66a5e246beca8fd36a821b4a8ea05a8ae3273f22b"], 0xa) close(r2) socket(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000000)={0x28}, 0x28) ftruncate(r3, 0x200004) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000100)=0x8, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}, {@in6=@ipv4={[0xfffffff0], [], @loopback}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:13:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000080)="e400e0ac", 0x4) 05:13:06 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 292.799980][T10932] x_tables: duplicate underflow at hook 2 [ 292.903521][T10933] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 292.917543][T10932] x_tables: duplicate underflow at hook 2 05:13:06 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x78c735e1cceb8ea1, 0x0) sched_yield() futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x8c296a2cf0b5cf8e, 0x0, 0x0, 0x419) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0xfffffffffffffe9f) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="7e515309dfc988dda2b7c38abd0a83de7c004028553e7effc516bc3ab34fa9fad218810ddea42767ab7172294a02bd84e4217f5f6eeb1756e18d73bcf3064a21f9aaeaa4c2cf1a637b0a5be886df2f62a246b5e5d61e6dc71ff6e50bb637019fdfa568da48d197ddbb0c378734c6809957ec8984c742389e1cbdcf2262b6c3eb8390e10ce540549d0c569c890ce338f4aeb63a9be1f96dfaea625ebc4712bdfefc9574977e6a7e9aecb8b1f7bf542ed50e58713cbeb4b99f43b0562fbe2486b91b8efe412dd4a4351f24dc7f7f6adf9c3cf298df317c6b2bac5443a3b5a2d3562fd266db1223e9bdd1ea942e504848b9a395dbb67b973405f8038bed0620b35d58ad405c717bb2e1e417ff9bf56a589eb527ee17b21c123db31110a5040000000000000020a53774ac2b7ae8fc1802def7ff1a481fccd6f0322e06bbb66555161fec38a94815cb2f5da51e076118631b9b59f2493a501b618e277ce8465f7f3f41895de0b15847b91ed056ceaa2422c5b7e5fc4364eba962f077e8b21e0ed788275d77e069aaaee701a19e971f16faddec21712a471962ca7ae1aab7c21d1ca5a56de40190c7f55c838899af15e748b906ad40e1fee9a3a348cf5a42d2d037d87b88354069efb76b3066236a35f8ba012ac2fd7094085951a433d36771533924bb8b86970e09e88f6a6f35dd67ccc35b7bdd21c8c4ae9d5f2403ac5be40a82b5a145c5a1eede7ab6a3b5adfd1964469a1287f2dc1175badd94324956c48991a542da336be65e740cd31dbf04569f268e7c9c67bd13f2d9c977538b"], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) [ 292.955155][ T27] audit: type=1400 audit(1584681186.609:57): avc: denied { map } for pid=10934 comm="syz-executor.2" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=41072 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 292.992037][T10933] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10933 comm=syz-executor.5 05:13:06 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000005) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000080)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_WIE_OFF(r4, 0x7010) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="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"], 0x38}}, 0x0) [ 293.063807][T10933] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10933 comm=syz-executor.5 [ 293.083732][ T27] audit: type=1400 audit(1584681186.669:58): avc: denied { watch } for pid=10934 comm="syz-executor.2" path="/proc/consoles" dev="proc" ino=4026532037 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 [ 293.111280][T10933] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10933 comm=syz-executor.5 [ 293.158349][T10933] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10933 comm=syz-executor.5 [ 293.194051][T10933] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10933 comm=syz-executor.5 [ 293.213781][T10933] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10933 comm=syz-executor.5 [ 293.256665][T10933] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10933 comm=syz-executor.5 05:13:06 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 293.308149][T10933] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10933 comm=syz-executor.5 05:13:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x78c735e1cceb8ea1, 0x0) sched_yield() futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x8c296a2cf0b5cf8e, 0x0, 0x0, 0x419) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0xfffffffffffffe9f) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="7e515309dfc988dda2b7c38abd0a83de7c004028553e7effc516bc3ab34fa9fad218810ddea42767ab7172294a02bd84e4217f5f6eeb1756e18d73bcf3064a21f9aaeaa4c2cf1a637b0a5be886df2f62a246b5e5d61e6dc71ff6e50bb637019fdfa568da48d197ddbb0c378734c6809957ec8984c742389e1cbdcf2262b6c3eb8390e10ce540549d0c569c890ce338f4aeb63a9be1f96dfaea625ebc4712bdfefc9574977e6a7e9aecb8b1f7bf542ed50e58713cbeb4b99f43b0562fbe2486b91b8efe412dd4a4351f24dc7f7f6adf9c3cf298df317c6b2bac5443a3b5a2d3562fd266db1223e9bdd1ea942e504848b9a395dbb67b973405f8038bed0620b35d58ad405c717bb2e1e417ff9bf56a589eb527ee17b21c123db31110a5040000000000000020a53774ac2b7ae8fc1802def7ff1a481fccd6f0322e06bbb66555161fec38a94815cb2f5da51e076118631b9b59f2493a501b618e277ce8465f7f3f41895de0b15847b91ed056ceaa2422c5b7e5fc4364eba962f077e8b21e0ed788275d77e069aaaee701a19e971f16faddec21712a471962ca7ae1aab7c21d1ca5a56de40190c7f55c838899af15e748b906ad40e1fee9a3a348cf5a42d2d037d87b88354069efb76b3066236a35f8ba012ac2fd7094085951a433d36771533924bb8b86970e09e88f6a6f35dd67ccc35b7bdd21c8c4ae9d5f2403ac5be40a82b5a145c5a1eede7ab6a3b5adfd1964469a1287f2dc1175badd94324956c48991a542da336be65e740cd31dbf04569f268e7c9c67bd13f2d9c977538b"], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) [ 293.380421][T10933] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10933 comm=syz-executor.5 [ 293.394600][T10933] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10933 comm=syz-executor.5 05:13:07 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) close(r0) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 293.670839][ T27] audit: type=1800 audit(1584681187.319:59): pid=10961 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16606 res=0 05:13:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r3, &(0x7f0000000040), 0x8) listen(r3, 0x0) 05:13:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 05:13:07 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) creat(0x0, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) [ 293.720795][T10969] input: syz1 as /devices/virtual/input/input5 05:13:07 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) socket$nl_audit(0x10, 0x3, 0x9) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getpid() fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 05:13:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66bf74000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./file0\x00', 0x22042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r4, 0x40047211, &(0x7f0000000040)={0x5}) ioctl$FITRIM(r3, 0x40047211, &(0x7f0000000040)) 05:13:07 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) socket$nl_audit(0x10, 0x3, 0x9) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getpid() fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) [ 294.230820][ T27] audit: type=1804 audit(1584681187.879:60): pid=11002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir179724301/syzkaller.BkgzVl/29/file0/file0" dev="loop5" ino=22 res=1 [ 294.308182][ T27] audit: type=1804 audit(1584681187.879:61): pid=11002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir179724301/syzkaller.BkgzVl/29/file0/file0" dev="loop5" ino=22 res=1 05:13:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000003f00)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/77) 05:13:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x78c735e1cceb8ea1, 0x0) sched_yield() futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x8c296a2cf0b5cf8e, 0x0, 0x0, 0x419) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0xfffffffffffffe9f) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) [ 294.515746][ T27] audit: type=1804 audit(1584681188.169:62): pid=10995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir179724301/syzkaller.BkgzVl/29/file0/file0" dev="loop5" ino=22 res=1 05:13:08 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 05:13:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66bf74000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./file0\x00', 0x22042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r4, 0x40047211, &(0x7f0000000040)={0x5}) ioctl$FITRIM(r3, 0x40047211, &(0x7f0000000040)) [ 294.633497][ T27] audit: type=1804 audit(1584681188.229:63): pid=11002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir179724301/syzkaller.BkgzVl/29/file0/file0" dev="loop5" ino=22 res=1 [ 294.689633][ T27] audit: type=1804 audit(1584681188.229:64): pid=10995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir179724301/syzkaller.BkgzVl/29/file0/file0" dev="loop5" ino=22 res=1 05:13:08 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) open(0x0, 0x0, 0x0) [ 295.144329][ T27] audit: type=1804 audit(1584681188.789:65): pid=11035 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir179724301/syzkaller.BkgzVl/30/file0/file0" dev="loop5" ino=23 res=1 [ 295.252428][ T27] audit: type=1804 audit(1584681188.829:66): pid=11035 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir179724301/syzkaller.BkgzVl/30/file0/file0" dev="loop5" ino=23 res=1 05:13:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) fstatfs(r2, 0x0) 05:13:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) fstatfs(r2, &(0x7f0000000040)=""/188) 05:13:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) 05:13:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66bf74000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./file0\x00', 0x22042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r4, 0x40047211, &(0x7f0000000040)={0x5}) ioctl$FITRIM(r3, 0x40047211, &(0x7f0000000040)) 05:13:09 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:09 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x3, 0x5}) 05:13:09 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344600000000da010000ffffffff00380200026a873ee557d9e9dba1de45a5e426ce8ca7351d52846889aec5e4224028e8f12c8f4891c82e2db10bfc1dcddcd890a2"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:13:09 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x3, 0x5}) 05:13:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000180)={0x8, 0x5, 0xfffffff9, 0x1}) 05:13:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @random="a2aebccbd1c8", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xf}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:13:09 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 05:13:09 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:09 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344600000000da010000ffffffff00380200026a873ee557d9e9dba1de45a5e426ce8ca7351d52846889aec5e4224028e8f12c8f4891c82e2db10bfc1dcddcd890a2"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:13:09 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xd8a, 0xbf3], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = gettid() tkill(r1, 0x3c) getpriority(0x0, r1) 05:13:09 executing program 4: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/257, 0x101}, {0x0}, {0x0}], 0x3}, 0x42) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00565) shutdown(r1, 0x0) shutdown(r2, 0x0) [ 296.255442][T11082] input: syz1 as /devices/virtual/input/input6 05:13:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/117, 0x75}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0059f) shutdown(r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) 05:13:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000026c0)=[{&(0x7f00000000c0)=""/50, 0x32}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) shutdown(r1, 0x0) 05:13:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/257, 0x101}, {0x0}], 0x2}, 0x42) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00565) shutdown(r1, 0x0) shutdown(r2, 0x0) 05:13:10 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344600000000da010000ffffffff00380200026a873ee557d9e9dba1de45a5e426ce8ca7351d52846889aec5e4224028e8f12c8f4891c82e2db10bfc1dcddcd890a2"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:13:10 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f0000000000)) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:10 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x200000, 0x0, 0x8012, r0, 0x0) 05:13:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) faccessat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:13:10 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'lblc\x00', 0x0, 0x4}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0/file0\x00') 05:13:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 05:13:10 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344600000000da010000ffffffff00380200026a873ee557d9e9dba1de45a5e426ce8ca7351d52846889aec5e4224028e8f12c8f4891c82e2db10bfc1dcddcd890a2"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:13:10 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 297.141030][T11129] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:13:10 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'lblc\x00', 0x0, 0x4}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0/file0\x00') 05:13:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x2, 0x0, 0x8012, r0, 0x0) 05:13:10 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) removexattr(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='s']) [ 297.240466][ T212] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:13:11 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344600000000da010000ffffffff00380200026a873ee557d9e9dba1de45a5e426ce8ca7351d52846889aec5e4224028e8f12c8f4891c82e2db10bfc1dcddcd890a2"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:13:11 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) [ 297.464174][T11151] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 297.531353][T11150] overlayfs: conflicting lowerdir path [ 297.650106][T11150] overlayfs: conflicting lowerdir path [ 297.681807][ T21] ------------[ cut here ]------------ [ 297.687753][ T21] ODEBUG: free active (active state 0) object type: work_struct hint: tcindex_destroy_rexts_work+0x0/0x20 05:13:11 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344600000000da010000ffffffff00380200026a873ee557d9e9dba1de45a5e426ce8ca7351d52846889aec5e4224028e8f12c8f4891c82e2db10bfc1dcddcd890a2"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:13:11 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 297.699474][ T21] WARNING: CPU: 0 PID: 21 at lib/debugobjects.c:485 debug_print_object+0x160/0x250 [ 297.708770][ T21] Kernel panic - not syncing: panic_on_warn set ... [ 297.715379][ T21] CPU: 0 PID: 21 Comm: kworker/u4:1 Not tainted 5.6.0-rc6-syzkaller #0 [ 297.723966][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.734039][ T21] Workqueue: tc_filter_workqueue tcindex_destroy_work [ 297.740965][ T21] Call Trace: [ 297.745089][ T21] dump_stack+0x188/0x20d 05:13:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockpRotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea081848b9734c775ccefbbc4490a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c644dd60234f12806d62af2adb399bd3701dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8fb2137a52dc71c"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 297.749445][ T21] ? debug_print_object+0x120/0x250 [ 297.754723][ T21] panic+0x2e3/0x75c [ 297.758649][ T21] ? add_taint.cold+0x16/0x16 [ 297.763467][ T21] ? __probe_kernel_read+0x188/0x1d0 [ 297.769630][ T21] ? __warn.cold+0x14/0x35 [ 297.774058][ T21] ? __warn+0xd5/0x1c8 [ 297.778138][ T21] ? debug_print_object+0x160/0x250 [ 297.783345][ T21] __warn.cold+0x2f/0x35 [ 297.787654][ T21] ? irq_work_queue+0xd2/0x100 [ 297.792429][ T21] ? debug_print_object+0x160/0x250 [ 297.797662][ T21] report_bug+0x27b/0x2f0 [ 297.802146][ T21] do_error_trap+0x12b/0x220 [ 297.806743][ T21] ? debug_print_object+0x160/0x250 [ 297.811958][ T21] do_invalid_op+0x32/0x40 [ 297.816395][ T21] ? debug_print_object+0x160/0x250 [ 297.821729][ T21] invalid_op+0x23/0x30 [ 297.825905][ T21] RIP: 0010:debug_print_object+0x160/0x250 [ 297.831811][ T21] Code: dd c0 f3 51 88 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 bf 00 00 00 48 8b 14 dd c0 f3 51 88 48 c7 c7 20 e9 51 88 e8 d8 ca b1 fd <0f> 0b 83 05 ab 98 d3 06 01 48 83 c4 20 5b 5d 41 5c 41 5d c3 48 89 [ 297.851421][ T21] RSP: 0018:ffffc90000dd7c40 EFLAGS: 00010082 [ 297.857493][ T21] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 297.865495][ T21] RDX: 0000000000000000 RSI: ffffffff815c06c1 RDI: fffff520001baf7a [ 297.873519][ T21] RBP: 0000000000000001 R08: ffff8880a900c580 R09: ffffed1015cc45c9 [ 297.881511][ T21] R10: ffffed1015cc45c8 R11: ffff8880ae622e43 R12: ffffffff8977aba0 [ 297.889492][ T21] R13: ffffffff814a9ba0 R14: ffff8880505a1e78 R15: ffff8880a30745e8 [ 297.897705][ T21] ? __exit_umh+0x2c0/0x2c0 [ 297.902330][ T21] ? vprintk_func+0x81/0x17e [ 297.906954][ T21] debug_check_no_obj_freed+0x2e1/0x445 [ 297.912591][ T21] kfree+0xf6/0x2b0 [ 297.916422][ T21] tcindex_destroy_work+0x2e/0x70 [ 297.921443][ T21] process_one_work+0x94b/0x1690 [ 297.926385][ T21] ? pwq_dec_nr_in_flight+0x310/0x310 [ 297.931750][ T21] ? do_raw_spin_lock+0x129/0x2e0 [ 297.936772][ T21] worker_thread+0x96/0xe20 [ 297.941273][ T21] ? process_one_work+0x1690/0x1690 [ 297.946631][ T21] kthread+0x357/0x430 [ 297.950792][ T21] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 297.956506][ T21] ret_from_fork+0x24/0x30 [ 297.962642][ T21] Kernel Offset: disabled [ 297.967072][ T21] Rebooting in 86400 seconds..