[ 45.987742] audit: type=1800 audit(1584775803.943:29): pid=7920 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 46.026870] audit: type=1800 audit(1584775803.953:30): pid=7920 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.255' (ECDSA) to the list of known hosts. 2020/03/21 07:30:12 fuzzer started syzkaller login: [ 54.483586] kauditd_printk_skb: 5 callbacks suppressed [ 54.483601] audit: type=1400 audit(1584775812.443:36): avc: denied { map } for pid=8101 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/21 07:30:13 dialing manager at 10.128.0.105:41291 2020/03/21 07:30:14 syscalls: 2955 2020/03/21 07:30:14 code coverage: enabled 2020/03/21 07:30:14 comparison tracing: enabled 2020/03/21 07:30:14 extra coverage: extra coverage is not supported by the kernel 2020/03/21 07:30:14 setuid sandbox: enabled 2020/03/21 07:30:14 namespace sandbox: enabled 2020/03/21 07:30:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/21 07:30:14 fault injection: enabled 2020/03/21 07:30:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/21 07:30:14 net packet injection: enabled 2020/03/21 07:30:14 net device setup: enabled 2020/03/21 07:30:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/21 07:30:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 07:32:54 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000000000000030801000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010800"]) [ 216.877954] audit: type=1400 audit(1584775974.833:37): avc: denied { map } for pid=8120 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17167 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 216.983737] IPVS: ftp: loaded support on port[0] = 21 07:32:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) [ 217.107723] chnl_net:caif_netlink_parms(): no params data found [ 217.247823] IPVS: ftp: loaded support on port[0] = 21 [ 217.301361] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.307777] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.316661] device bridge_slave_0 entered promiscuous mode [ 217.341060] bridge0: port 2(bridge_slave_1) entered blocking state 07:32:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) close(r0) [ 217.347522] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.355669] device bridge_slave_1 entered promiscuous mode [ 217.431702] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.465481] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.539999] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.557031] team0: Port device team_slave_0 added [ 217.576958] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.585147] team0: Port device team_slave_1 added [ 217.594212] chnl_net:caif_netlink_parms(): no params data found [ 217.617984] IPVS: ftp: loaded support on port[0] = 21 07:32:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x5b) [ 217.659644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.665935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.691514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.729291] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.735588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.762910] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.788622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.802486] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 07:32:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) accept(r0, &(0x7f0000001a80)=@rc, 0x0) [ 217.913270] device hsr_slave_0 entered promiscuous mode [ 217.949624] device hsr_slave_1 entered promiscuous mode [ 217.990326] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.997848] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.037666] IPVS: ftp: loaded support on port[0] = 21 [ 218.061742] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.068152] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.092585] device bridge_slave_0 entered promiscuous mode [ 218.145634] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.154871] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.172209] device bridge_slave_1 entered promiscuous mode [ 218.236045] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.269150] chnl_net:caif_netlink_parms(): no params data found 07:32:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0124fc0012000b400c000200053582c137153e370900018025731700d1bd", 0x2e}], 0x1}, 0x0) [ 218.282582] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.284814] IPVS: ftp: loaded support on port[0] = 21 [ 218.337243] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.347500] team0: Port device team_slave_0 added [ 218.391451] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.399154] team0: Port device team_slave_1 added [ 218.463197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.469632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.495024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.507795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.514144] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.541989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.555444] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.570905] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.597887] IPVS: ftp: loaded support on port[0] = 21 [ 218.615004] audit: type=1400 audit(1584775976.573:38): avc: denied { create } for pid=8121 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 218.639614] audit: type=1400 audit(1584775976.573:39): avc: denied { write } for pid=8121 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 218.663786] audit: type=1400 audit(1584775976.603:40): avc: denied { read } for pid=8121 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 218.705448] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.712098] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.719436] device bridge_slave_0 entered promiscuous mode [ 218.782211] device hsr_slave_0 entered promiscuous mode [ 218.819576] device hsr_slave_1 entered promiscuous mode [ 218.872238] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.889321] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.895744] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.903627] device bridge_slave_1 entered promiscuous mode [ 218.917974] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.930177] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.952835] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.966864] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.998397] chnl_net:caif_netlink_parms(): no params data found [ 219.047792] chnl_net:caif_netlink_parms(): no params data found [ 219.066685] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.076060] team0: Port device team_slave_0 added [ 219.108915] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.121332] team0: Port device team_slave_1 added [ 219.165315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.171980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.197714] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.213967] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.221054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.246353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.278007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.286543] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.373139] device hsr_slave_0 entered promiscuous mode [ 219.419589] device hsr_slave_1 entered promiscuous mode [ 219.463372] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.471235] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.478586] device bridge_slave_0 entered promiscuous mode [ 219.488100] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.494545] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.502050] device bridge_slave_1 entered promiscuous mode [ 219.515166] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.525104] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.570857] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.605408] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.612047] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.619504] device bridge_slave_0 entered promiscuous mode [ 219.627320] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.653576] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.661585] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.668887] device bridge_slave_1 entered promiscuous mode [ 219.699153] chnl_net:caif_netlink_parms(): no params data found [ 219.733181] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.743957] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.751717] team0: Port device team_slave_0 added [ 219.776130] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.791279] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.800417] team0: Port device team_slave_1 added [ 219.852051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.859738] team0: Port device team_slave_0 added [ 219.865633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.871945] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.897611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.914758] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.921142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.948333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.961847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.968354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.976507] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.984351] team0: Port device team_slave_1 added [ 220.004970] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.011344] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.037011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.049623] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.056679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.080562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.086857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.112125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.123662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.132650] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.138970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.201519] device hsr_slave_0 entered promiscuous mode [ 220.239638] device hsr_slave_1 entered promiscuous mode [ 220.286369] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 220.294065] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 220.306377] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.325892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.333571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.391692] device hsr_slave_0 entered promiscuous mode [ 220.429564] device hsr_slave_1 entered promiscuous mode [ 220.480706] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 220.488735] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 220.506009] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.528275] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.535562] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.547861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.573463] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.580517] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.588019] device bridge_slave_0 entered promiscuous mode [ 220.606244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.615010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.623024] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.629631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.637440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.646977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.670025] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.676392] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.685607] device bridge_slave_1 entered promiscuous mode [ 220.704707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.713148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.720949] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.727278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.740679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.749711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.806770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.815393] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.828778] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.837934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.853217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.882273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.890708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.898459] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.909822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.918691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.938042] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.946516] team0: Port device team_slave_0 added [ 220.957683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.970299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.991823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 221.002896] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.010708] team0: Port device team_slave_1 added [ 221.023374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.031413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.064802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 221.081646] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.090352] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.097431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.109007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.118383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.125070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.150856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.163490] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.174881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.183081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.191069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.198907] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.205472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.231297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.242848] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.250771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.264013] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.271227] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 221.277240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.312289] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.318483] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.329052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.341116] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.351701] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.359839] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.365915] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.405282] device hsr_slave_0 entered promiscuous mode [ 221.459696] device hsr_slave_1 entered promiscuous mode [ 221.501723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.509941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.517595] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.524028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.531747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.538808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.546900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.572192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.587115] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.598032] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 221.604605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.613016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.621252] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.627606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.635289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.646247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.657167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.665356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.673814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.683239] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 221.696954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.705170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.713001] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.719401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.726218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.734684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.743521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.751400] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.758232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.765899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.773650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.788402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.804134] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.812866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.824053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.838736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.856468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.864847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.877471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.892699] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 221.904997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.924216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.932442] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.940356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.948205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.956068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.963457] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.977326] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 221.990947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.008933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.024428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.033779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.052254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.060635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.073046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.083638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.095108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.104760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.113482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.121591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.136804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.147139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.160916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.167128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.175253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.194981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.205275] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.217474] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 222.225040] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 222.231996] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 222.242998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.250945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.258346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.265702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.275449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.283482] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.290963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.301358] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.307424] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.320917] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.328169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.343944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.352354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.360357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.368298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.376051] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.382474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.394034] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.400685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.410923] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.423582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.436760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.444634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.451987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.458963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.466994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.475205] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.481613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.491608] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.497681] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.505906] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 222.527616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.538858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.549168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.556978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.564858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.574034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.581939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.589891] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.596241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.603433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.610532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.617440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.625742] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 222.637771] device veth0_vlan entered promiscuous mode [ 222.648740] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 222.657934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.669579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.680219] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.693106] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.702222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.718783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.727203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.735574] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.741964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.748924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.755794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.762578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.769376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.778647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.792706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.802104] device veth1_vlan entered promiscuous mode [ 222.815760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.823879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.831905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.840575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.852458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.864018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.874117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.881441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.892123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.899969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.907409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.921556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.930571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.946599] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.956656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.964681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.973417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.981944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.992887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.006705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.015072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.023477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.042056] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 223.056326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.067676] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 223.078842] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 223.087023] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 223.093872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.104081] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 223.111575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.120586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.128369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.137370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.146144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.154462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.172733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 223.189152] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 223.209980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.217669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.234626] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 223.243032] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 223.251392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 223.271701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.278405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.287142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.295495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.312772] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 223.323901] device veth0_macvtap entered promiscuous mode [ 223.330840] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 223.341359] device veth1_macvtap entered promiscuous mode [ 223.347883] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 223.360667] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 223.367789] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 223.374814] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 223.381208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.388935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.396788] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.404834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.413353] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 223.423135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.438097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 223.463214] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 223.471419] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 223.478174] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 223.485793] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 223.503860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.512814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 223.521882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.530078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.537551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.544934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.555334] device veth0_vlan entered promiscuous mode [ 223.564114] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 223.573383] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 223.584892] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 223.592791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.602463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.610258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.617718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.625892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.634607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.641777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.664989] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 223.676579] device veth0_vlan entered promiscuous mode [ 223.687910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.700938] device veth1_vlan entered promiscuous mode [ 223.710934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.717691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.732612] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 223.740370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.747374] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.755885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.767769] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.778389] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 223.788556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.796921] device veth1_vlan entered promiscuous mode [ 223.827470] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 223.837273] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 223.854930] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 223.871679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.878712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.889884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.897975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.946133] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.952490] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.964657] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 223.989899] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 224.002071] device veth0_macvtap entered promiscuous mode [ 224.016741] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 224.024082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.032949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.042172] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.052761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.063322] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 224.088674] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 224.106021] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 224.114850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.123742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.131875] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.138238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.145704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.153641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.162042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.170156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.178265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.187394] device veth1_macvtap entered promiscuous mode [ 224.194994] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 224.214882] device veth0_macvtap entered promiscuous mode [ 224.226057] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 224.243884] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 224.251905] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 224.258989] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 224.268961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 224.281746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.289995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 224.311940] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.322333] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.331616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.340669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.348482] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.354898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.363287] device veth1_macvtap entered promiscuous mode [ 224.371020] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 224.378798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.390000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.400628] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 224.407573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.417029] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 224.427665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.437271] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.445256] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.454090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.463715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.472227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.480134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.488862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.496376] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.505503] device veth0_vlan entered promiscuous mode [ 224.518579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.527772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 224.544014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 224.556963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.568047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.579047] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 224.586378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.595179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.603908] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.611860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.625388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.639178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.655173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.665121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.674941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.685374] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 224.692683] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.703285] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 224.712974] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 224.720230] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 224.730013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.737929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.746280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.754571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.762993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.772459] device veth1_vlan entered promiscuous mode [ 224.800644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.812081] audit: type=1400 audit(1584775982.743:41): avc: denied { associate } for pid=8121 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 224.835541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.844787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.854754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.866418] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 224.874108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.883829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.901179] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 224.908043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.916289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.925545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.933718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.941895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.949730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.957553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.964777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.982647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 225.002120] device veth0_vlan entered promiscuous mode [ 225.017090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.030290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.052313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 225.065357] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 225.090822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.098504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.115940] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 225.122739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.145143] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 07:33:03 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in=@multicast2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) [ 225.160429] device veth1_vlan entered promiscuous mode [ 225.167653] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 225.177667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.194070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.203095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.224936] device veth0_macvtap entered promiscuous mode [ 225.237040] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 225.248704] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 225.259526] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 225.268980] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 07:33:03 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in=@multicast2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) [ 225.302079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.312506] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.320485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.337012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:33:03 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in=@multicast2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) [ 225.367067] device veth1_macvtap entered promiscuous mode [ 225.378155] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 225.391986] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 225.432082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 225.458633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 07:33:03 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in=@multicast2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) [ 225.476825] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 225.487499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.502001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.510283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.535373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.559839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.575236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:33:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}], 0x1, 0x0) close(r1) [ 225.591445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.607058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.617877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:33:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x290, 0x290, 0x290, 0x0, 0x0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x228, 0x290, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'gre0\x00', {0x2, 0x0, 0x48, 0x0, 0x16000000, 0xffffffff, 0x8, 0x2aa}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) [ 225.627679] audit: type=1400 audit(1584775983.583:42): avc: denied { name_bind } for pid=8261 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 225.650376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.653380] audit: type=1400 audit(1584775983.583:43): avc: denied { node_bind } for pid=8261 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 225.668685] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 225.696906] audit: type=1400 audit(1584775983.593:44): avc: denied { name_connect } for pid=8261 comm="syz-executor.0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 225.700470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.729044] xt_hashlimit: max too large, truncated to 1048576 [ 225.731589] device veth0_macvtap entered promiscuous mode [ 225.743087] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 225.761161] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.771012] xt_CT: No such helper "pptp" [ 225.775686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 07:33:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) [ 225.801373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.815761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.853054] syz-executor.0 (8274) used greatest stack depth: 22792 bytes left [ 225.853392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.878746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.890117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.901890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.912001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.923423] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 225.930836] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.941297] device veth1_macvtap entered promiscuous mode [ 225.951527] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 225.975092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.996399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.007536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 226.024890] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 226.045568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.060574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.088198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 226.147817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.165065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.185302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.195536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.205385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.216193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.226539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.238343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.249510] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 226.256463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.266082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.280077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.293395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.303915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.313994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.325483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.334984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.344813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.353994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.363824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.374600] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 226.382203] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.398978] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 226.406322] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 226.413812] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 226.421242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.429132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.456154] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 226.469019] device veth0_vlan entered promiscuous mode 07:33:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) dup3(r2, r3, 0x0) 07:33:04 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @random="2b8c92adf47c", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xa}, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 226.511038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.518707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.530088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.537105] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.570220] device veth1_vlan entered promiscuous mode [ 226.576248] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 226.626508] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 226.674500] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 226.698828] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 226.706559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.714694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.722116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.730577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.746332] device veth0_macvtap entered promiscuous mode [ 226.760841] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 226.777872] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.789111] device veth1_macvtap entered promiscuous mode [ 226.806828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 226.833456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 226.858738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.876700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.886569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.902370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.911531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.921285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.930418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.941482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.950669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.960417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.970961] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 226.977929] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.988291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.996961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.014771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.029049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.038500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.048660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.057968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.067704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.076854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.086584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.095782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.106127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.116867] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 227.124062] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.136716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.145421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.385329] hrtimer: interrupt took 29568 ns [ 227.647165] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 227.696221] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 07:33:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x5b) 07:33:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) close(r0) 07:33:05 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @random="2b8c92adf47c", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xa}, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 07:33:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) dup3(r2, r3, 0x0) 07:33:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) accept(r0, &(0x7f0000001a80)=@rc, 0x0) 07:33:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0124fc0012000b400c000200053582c137153e370900018025731700d1bd", 0x2e}], 0x1}, 0x0) [ 227.865765] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 07:33:05 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @random="2b8c92adf47c", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xa}, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 07:33:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) close(r0) 07:33:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) accept(r0, &(0x7f0000001a80)=@rc, 0x0) 07:33:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) dup3(r2, r3, 0x0) 07:33:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0124fc0012000b400c000200053582c137153e370900018025731700d1bd", 0x2e}], 0x1}, 0x0) 07:33:06 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @random="2b8c92adf47c", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xa}, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 07:33:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x5b) 07:33:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) close(r0) 07:33:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) accept(r0, &(0x7f0000001a80)=@rc, 0x0) [ 228.365643] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 07:33:06 executing program 2: getpid() getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000240), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) unshare(0x40000000) 07:33:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) dup3(r2, r3, 0x0) 07:33:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0124fc0012000b400c000200053582c137153e370900018025731700d1bd", 0x2e}], 0x1}, 0x0) 07:33:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x0, 0x0, 0x0, 0xfffffffe}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:33:06 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x1) 07:33:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, 0x0) [ 228.669573] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 228.694533] IPVS: ftp: loaded support on port[0] = 21 [ 228.769605] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 07:33:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x5b) 07:33:07 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3c, 0x0, @local, @mcast2, {[@hopopts={0x0, 0x1, [], [@jumbo, @pad1]}], @ndisc_ra}}}}}, 0x0) 07:33:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x400, 0x8, 0x0, 0x40}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 07:33:07 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0xeb97af1da9c743f4) 07:33:07 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000001b, 0x0) 07:33:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x400, 0x8, 0x0, 0x40}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 07:33:07 executing program 2: getpid() getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000240), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) unshare(0x40000000) 07:33:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x0, 0x0, 0x0, 0xfffffffe}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:33:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x0, 0x0, 0x0, 0xfffffffe}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:33:07 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574680000000000000000000000000000000095001bbd6aaa6fa329fcb7be480f6561", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000ab"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x80}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:33:07 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000040)='4', 0x1}, {&(0x7f0000000180)='s', 0x1}], 0x3, 0x0) 07:33:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x400, 0x8, 0x0, 0x40}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) [ 229.519873] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 229.581516] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:33:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x400, 0x8, 0x0, 0x40}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 07:33:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x80002, 0x0) r2 = socket(0x11, 0x3, 0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendto$inet6(r1, &(0x7f00000003c0)="91", 0x1, 0x0, 0x0, 0x0) [ 229.623064] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:33:07 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574680000000000000000000000000000000095001bbd6aaa6fa329fcb7be480f6561", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000ab"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x80}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 229.729445] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:33:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x1b}) [ 229.793479] IPVS: ftp: loaded support on port[0] = 21 07:33:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x0, 0x0, 0x0, 0xfffffffe}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:33:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt(r0, 0x0, 0x81, &(0x7f0000000840), 0x0) [ 230.273538] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:33:08 executing program 2: getpid() getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000240), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) unshare(0x40000000) 07:33:08 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, &(0x7f0000000240)=[@init={0x18, 0x84, 0x0, {0xffb}}], 0x18}, 0x0) 07:33:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x0, 0x0, 0x0, 0xfffffffe}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:33:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x0, 0x0, 0x0, 0xfffffffe}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:33:08 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574680000000000000000000000000000000095001bbd6aaa6fa329fcb7be480f6561", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000ab"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x80}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:33:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x80002, 0x0) r2 = socket(0x11, 0x3, 0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendto$inet6(r1, &(0x7f00000003c0)="91", 0x1, 0x0, 0x0, 0x0) [ 230.502098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:33:08 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574680000000000000000000000000000000095001bbd6aaa6fa329fcb7be480f6561", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000ab"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x80}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:33:08 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, &(0x7f0000000240)=[@init={0x18, 0x84, 0x0, {0xffb}}], 0x18}, 0x0) 07:33:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x0, 0x0, 0x0, 0xfffffffe}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 230.720363] IPVS: ftp: loaded support on port[0] = 21 [ 230.739570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:33:08 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) renameat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') 07:33:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d000000000010d66cc9b77ee993ebc872b0ef121e890861364ab15bb995fe44be99313ef2a4a2e2d5609ce077ded8989e04bdca8410f763c418a3f460d65d3fcac3ef1a26a6e7d920dacd073162c73059a177a7f7970287e1b2cf5b7a6330e6ef01191552782796c3ec768a60edeae4f48d3da45e1ecb6cc8403c2f60b8d190d24c83e94e4e"], 0x30}}, 0x0) close(r0) [ 231.011168] audit: type=1400 audit(1584775988.973:45): avc: denied { map } for pid=8555 comm="syz-executor.4" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=31674 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 07:33:09 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, &(0x7f0000000240)=[@init={0x18, 0x84, 0x0, {0xffb}}], 0x18}, 0x0) [ 231.290383] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.323983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.385789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.550316] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.559092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.566284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:33:10 executing program 2: getpid() getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000240), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) unshare(0x40000000) 07:33:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000000ffff000000", 0x58}], 0x1) 07:33:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:33:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x80002, 0x0) r2 = socket(0x11, 0x3, 0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendto$inet6(r1, &(0x7f00000003c0)="91", 0x1, 0x0, 0x0, 0x0) 07:33:10 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, &(0x7f0000000240)=[@init={0x18, 0x84, 0x0, {0xffb}}], 0x18}, 0x0) 07:33:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) [ 232.960068] audit: type=1400 audit(1584775990.913:46): avc: denied { create } for pid=8576 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 232.963183] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 07:33:11 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="674102632209e4b6"], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r5, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) [ 233.073434] IPVS: ftp: loaded support on port[0] = 21 [ 233.091171] audit: type=1400 audit(1584775990.923:47): avc: denied { write } for pid=8576 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:33:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 07:33:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 07:33:11 executing program 0: r0 = memfd_create(&(0x7f0000001340)='\vem&\x8dN\xc0\xa3\\\xe2\xcb\xa2\x04\x00\x00\x00^\n,~`\xfeR<=h\xd5\xf3\x98\xad\x1a\x0f\xf3 G\xa0\x16O\x9cF\x00\x00\x00', 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 07:33:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 07:33:11 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000100)={0x3e}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:33:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x80002, 0x0) r2 = socket(0x11, 0x3, 0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendto$inet6(r1, &(0x7f00000003c0)="91", 0x1, 0x0, 0x0, 0x0) 07:33:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 07:33:11 executing program 0: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)={0x2}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) write$binfmt_misc(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=""/58, &(0x7f0000000000)=0x3a) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x181100, 0x0) 07:33:11 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000100)={0x3e}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:33:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 07:33:12 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2283, &(0x7f0000000080)={[0x0, 0x0, 0x114]}) 07:33:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$uid(0x3, 0x0, 0x0) 07:33:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 07:33:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) 07:33:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/nf_conntrack\x00') ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c42135eed648b8ab0e33d2000000000f23d80f21f835c00000500f23f8b805000000b9ef29af0e0f01d966b89b000f00d0b805000000b9000000000f01d966ba4300b806000000ef470f01c9460f4285ae60000067f3440fc730b8010000000f01d9", 0x62}], 0x1, 0x20, &(0x7f0000000180)=[@vmwrite={0x8, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffe}, @dstype3={0x7, 0x4}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:33:12 executing program 0: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)={0x2}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) write$binfmt_misc(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=""/58, &(0x7f0000000000)=0x3a) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x181100, 0x0) 07:33:12 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x45c) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x9) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) dup3(0xffffffffffffffff, r1, 0x0) dup(r0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14, 0x80800) [ 234.570629] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 234.640767] input: syz1 as /devices/virtual/input/input5 07:33:12 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000000000000000a00000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000590000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 07:33:12 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000100)={0x3e}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:33:12 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r3, 0x400, 0x0) accept(r3, 0x0, &(0x7f0000000140)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0xffefffffff7f0000, 0x0, 0xa00000000000000) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000007000)={{0x0, 0x989680}, {0x0, 0x5}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000040)) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x5}, &(0x7f00000000c0)) 07:33:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000340)=""/37, 0x25}], 0x1, 0x800002) 07:33:12 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x45c) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x9) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) dup3(0xffffffffffffffff, r1, 0x0) dup(r0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14, 0x80800) 07:33:13 executing program 0: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)={0x2}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) write$binfmt_misc(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=""/58, &(0x7f0000000000)=0x3a) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x181100, 0x0) 07:33:13 executing program 5: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) [ 234.823626] input: syz1 as /devices/virtual/input/input6 [ 235.039287] audit: type=1400 audit(1584775992.993:48): avc: denied { map } for pid=8676 comm="syz-executor.3" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=33040 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 07:33:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) 07:33:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000)=0x6b, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 235.149780] input: syz1 as /devices/virtual/input/input7 07:33:13 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x45c) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x9) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) dup3(0xffffffffffffffff, r1, 0x0) dup(r0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14, 0x80800) 07:33:13 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000100)={0x3e}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:33:13 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r3, 0x400, 0x0) accept(r3, 0x0, &(0x7f0000000140)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0xffefffffff7f0000, 0x0, 0xa00000000000000) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000007000)={{0x0, 0x989680}, {0x0, 0x5}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000040)) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x5}, &(0x7f00000000c0)) 07:33:13 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 07:33:13 executing program 0: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)={0x2}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) write$binfmt_misc(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=""/58, &(0x7f0000000000)=0x3a) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x181100, 0x0) 07:33:13 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x45c) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x9) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) dup3(0xffffffffffffffff, r1, 0x0) dup(r0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14, 0x80800) [ 235.609822] input: syz1 as /devices/virtual/input/input8 07:33:13 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) [ 235.919153] input: syz1 as /devices/virtual/input/input9 07:33:13 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 07:33:14 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 07:33:14 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r3, 0x400, 0x0) accept(r3, 0x0, &(0x7f0000000140)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0xffefffffff7f0000, 0x0, 0xa00000000000000) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000007000)={{0x0, 0x989680}, {0x0, 0x5}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000040)) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x5}, &(0x7f00000000c0)) 07:33:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000)=0x6b, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:33:14 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 07:33:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={[{@codepage={'codepage', 0x3d, 'iso8859-1'}}]}) 07:33:14 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 07:33:14 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) [ 236.669413] hfs: can't find a HFS filesystem on dev loop0 07:33:14 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r3, 0x400, 0x0) accept(r3, 0x0, &(0x7f0000000140)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0xffefffffff7f0000, 0x0, 0xa00000000000000) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000007000)={{0x0, 0x989680}, {0x0, 0x5}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000040)) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x5}, &(0x7f00000000c0)) 07:33:14 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 07:33:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={[{@codepage={'codepage', 0x3d, 'iso8859-1'}}]}) 07:33:15 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) [ 237.060649] hfs: can't find a HFS filesystem on dev loop0 07:33:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000)=0x6b, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:33:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={[{@codepage={'codepage', 0x3d, 'iso8859-1'}}]}) 07:33:15 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 07:33:15 executing program 3: creat(&(0x7f0000000180)='./bus\x00', 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 07:33:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b2623506a8c8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 237.673447] hfs: can't find a HFS filesystem on dev loop0 07:33:15 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) getpeername$ax25(r0, 0x0, 0x0) 07:33:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={[{@codepage={'codepage', 0x3d, 'iso8859-1'}}]}) 07:33:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) unlink(&(0x7f00000000c0)='./bus/file1\x00') [ 237.969861] ================================================================== [ 237.977569] BUG: KASAN: use-after-free in route4_get+0x3e1/0x420 [ 237.983741] Read of size 4 at addr ffff888086d1f740 by task syz-executor.5/8821 [ 237.991194] [ 237.992840] CPU: 0 PID: 8821 Comm: syz-executor.5 Not tainted 4.19.112-syzkaller #0 [ 238.000642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.010004] Call Trace: [ 238.012670] dump_stack+0x188/0x20d [ 238.016331] ? route4_get+0x3e1/0x420 [ 238.020150] print_address_description.cold+0x7c/0x212 [ 238.025441] ? route4_get+0x3e1/0x420 [ 238.029252] kasan_report.cold+0x88/0x2b9 [ 238.033417] route4_get+0x3e1/0x420 [ 238.037055] ? route4_dump+0x640/0x640 [ 238.041012] tc_new_tfilter+0x509/0x1450 [ 238.045200] ? tc_del_tfilter+0xd40/0xd40 [ 238.049414] ? __mutex_lock+0x3cd/0x1300 [ 238.053490] ? selinux_ipv4_output+0x50/0x50 [ 238.057956] ? rtnetlink_rcv_msg+0x3fe/0xaf0 [ 238.062481] ? kfree_skbmem+0xc1/0x140 [ 238.066403] ? tc_del_tfilter+0xd40/0xd40 07:33:16 executing program 1: r0 = socket$inet6(0x11, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x107, 0xf, 0x0, 0x4) [ 238.070570] rtnetlink_rcv_msg+0x453/0xaf0 [ 238.074035] hfs: can't find a HFS filesystem on dev loop0 [ 238.074826] ? rtnetlink_put_metrics+0x520/0x520 [ 238.074877] ? netdev_pick_tx+0x2f0/0x2f0 [ 238.074895] ? __copy_skb_header+0x2c0/0x510 [ 238.093712] ? sock_spd_release+0x270/0x270 [ 238.098109] netlink_rcv_skb+0x160/0x410 [ 238.102190] ? rtnetlink_put_metrics+0x520/0x520 [ 238.106961] ? netlink_ack+0xa60/0xa60 [ 238.110876] netlink_unicast+0x4d7/0x6a0 [ 238.114955] ? netlink_attachskb+0x710/0x710 [ 238.119387] netlink_sendmsg+0x80b/0xcd0 [ 238.123486] ? netlink_unicast+0x6a0/0x6a0 [ 238.127709] ? move_addr_to_kernel.part.0+0x110/0x110 [ 238.132900] ? netlink_unicast+0x6a0/0x6a0 [ 238.137135] sock_sendmsg+0xcf/0x120 [ 238.140839] ___sys_sendmsg+0x803/0x920 [ 238.144808] ? copy_msghdr_from_user+0x410/0x410 [ 238.149555] ? __fget+0x319/0x510 [ 238.153005] ? lock_downgrade+0x740/0x740 [ 238.157212] ? check_preemption_disabled+0x41/0x280 [ 238.162227] ? __fget+0x340/0x510 [ 238.165691] ? iterate_fd+0x350/0x350 [ 238.169503] ? __fget_light+0x1d1/0x230 [ 238.173474] __sys_sendmsg+0xec/0x1b0 [ 238.177269] ? __ia32_sys_shutdown+0x70/0x70 [ 238.181677] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.186423] ? trace_hardirqs_off_caller+0x55/0x210 [ 238.191433] ? do_syscall_64+0x21/0x620 [ 238.195399] do_syscall_64+0xf9/0x620 [ 238.199298] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.204492] RIP: 0033:0x45c849 [ 238.207680] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.226580] RSP: 002b:00007fe9fb122c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 238.234284] RAX: ffffffffffffffda RBX: 00007fe9fb1236d4 RCX: 000000000045c849 [ 238.241542] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000008 [ 238.248798] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 238.256058] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 238.263314] R13: 00000000000009f9 R14: 00000000004ccb11 R15: 000000000076bf0c [ 238.270581] [ 238.272195] Allocated by task 8821: [ 238.275815] kasan_kmalloc+0xbf/0xe0 [ 238.279515] kmem_cache_alloc_trace+0x14d/0x7a0 [ 238.284186] route4_change+0x2a5/0x2210 [ 238.288159] tc_new_tfilter+0xa6b/0x1450 [ 238.292212] rtnetlink_rcv_msg+0x453/0xaf0 [ 238.296440] netlink_rcv_skb+0x160/0x410 [ 238.300586] netlink_unicast+0x4d7/0x6a0 [ 238.304631] netlink_sendmsg+0x80b/0xcd0 [ 238.308678] sock_sendmsg+0xcf/0x120 [ 238.312380] ___sys_sendmsg+0x803/0x920 [ 238.316352] __sys_sendmsg+0xec/0x1b0 [ 238.320149] do_syscall_64+0xf9/0x620 [ 238.323960] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.329161] [ 238.330781] Freed by task 660: [ 238.333983] __kasan_slab_free+0xf7/0x140 [ 238.338135] kfree+0xce/0x220 [ 238.341237] route4_delete_filter_work+0x17/0x20 [ 238.345985] process_one_work+0x91f/0x1640 [ 238.350209] worker_thread+0x96/0xe20 [ 238.354001] kthread+0x34a/0x420 [ 238.357359] ret_from_fork+0x24/0x30 [ 238.361056] [ 238.362674] The buggy address belongs to the object at ffff888086d1f700 [ 238.362674] which belongs to the cache kmalloc-192 of size 192 [ 238.375339] The buggy address is located 64 bytes inside of [ 238.375339] 192-byte region [ffff888086d1f700, ffff888086d1f7c0) [ 238.387116] The buggy address belongs to the page: [ 238.392032] page:ffffea00021b47c0 count:1 mapcount:0 mapping:ffff88812c3dc040 index:0x0 [ 238.400185] flags: 0xfffe0000000100(slab) [ 238.404327] raw: 00fffe0000000100 ffffea00020dd008 ffff88812c3d4148 ffff88812c3dc040 [ 238.412215] raw: 0000000000000000 ffff888086d1f000 0000000100000010 0000000000000000 [ 238.420079] page dumped because: kasan: bad access detected [ 238.425774] [ 238.427385] Memory state around the buggy address: [ 238.432303] ffff888086d1f600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 238.439652] ffff888086d1f680: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 238.447000] >ffff888086d1f700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 238.454343] ^ [ 238.459779] ffff888086d1f780: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc 07:33:16 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) getpeername$ax25(r0, 0x0, 0x0) [ 238.467125] ffff888086d1f800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 238.474465] ================================================================== [ 238.481811] Disabling lock debugging due to kernel taint 07:33:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000)=0x6b, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 238.540440] Kernel panic - not syncing: panic_on_warn set ... [ 238.540440] [ 238.547870] CPU: 0 PID: 8821 Comm: syz-executor.5 Tainted: G B 4.19.112-syzkaller #0 [ 238.557058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.566416] Call Trace: [ 238.569018] dump_stack+0x188/0x20d [ 238.572660] panic+0x26a/0x50e [ 238.575872] ? __warn_printk+0xf3/0xf3 [ 238.579771] ? preempt_schedule_common+0x4a/0xc0 [ 238.584535] ? route4_get+0x3e1/0x420 [ 238.588344] ? ___preempt_schedule+0x16/0x18 [ 238.592765] ? trace_hardirqs_on+0x55/0x210 [ 238.597094] ? route4_get+0x3e1/0x420 [ 238.600903] kasan_end_report+0x43/0x49 [ 238.604891] kasan_report.cold+0xa4/0x2b9 [ 238.609048] route4_get+0x3e1/0x420 [ 238.612681] ? route4_dump+0x640/0x640 [ 238.616579] tc_new_tfilter+0x509/0x1450 [ 238.620757] ? tc_del_tfilter+0xd40/0xd40 [ 238.624915] ? __mutex_lock+0x3cd/0x1300 [ 238.628981] ? selinux_ipv4_output+0x50/0x50 [ 238.633392] ? rtnetlink_rcv_msg+0x3fe/0xaf0 07:33:16 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) getpeername$ax25(r0, 0x0, 0x0) [ 238.637812] ? kfree_skbmem+0xc1/0x140 [ 238.641723] ? tc_del_tfilter+0xd40/0xd40 [ 238.645884] rtnetlink_rcv_msg+0x453/0xaf0 [ 238.650132] ? rtnetlink_put_metrics+0x520/0x520 [ 238.654896] ? netdev_pick_tx+0x2f0/0x2f0 [ 238.659047] ? __copy_skb_header+0x2c0/0x510 [ 238.663461] ? sock_spd_release+0x270/0x270 [ 238.667795] netlink_rcv_skb+0x160/0x410 [ 238.671866] ? rtnetlink_put_metrics+0x520/0x520 [ 238.676632] ? netlink_ack+0xa60/0xa60 [ 238.680533] netlink_unicast+0x4d7/0x6a0 [ 238.684607] ? netlink_attachskb+0x710/0x710 07:33:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x2c, 0x32, 0x17b, 0x0, 0x0, {}, [{0x18, 0x1, [@m_bpf={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) [ 238.689129] netlink_sendmsg+0x80b/0xcd0 [ 238.693304] ? netlink_unicast+0x6a0/0x6a0 [ 238.697547] ? move_addr_to_kernel.part.0+0x110/0x110 [ 238.702748] ? netlink_unicast+0x6a0/0x6a0 [ 238.707006] sock_sendmsg+0xcf/0x120 [ 238.710744] ___sys_sendmsg+0x803/0x920 [ 238.714797] ? copy_msghdr_from_user+0x410/0x410 [ 238.719578] ? __fget+0x319/0x510 [ 238.723044] ? lock_downgrade+0x740/0x740 [ 238.727220] ? check_preemption_disabled+0x41/0x280 [ 238.732252] ? __fget+0x340/0x510 [ 238.735722] ? iterate_fd+0x350/0x350 07:33:16 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) getpeername$ax25(r0, 0x0, 0x0) [ 238.739536] ? __fget_light+0x1d1/0x230 [ 238.743529] __sys_sendmsg+0xec/0x1b0 [ 238.747333] ? __ia32_sys_shutdown+0x70/0x70 [ 238.751755] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.756521] ? trace_hardirqs_off_caller+0x55/0x210 [ 238.761576] ? do_syscall_64+0x21/0x620 [ 238.765563] do_syscall_64+0xf9/0x620 [ 238.769378] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.774570] RIP: 0033:0x45c849 07:33:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setsockopt$inet6_group_source_req(r0, 0x29, 0x3b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() tkill(0x0, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x95) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 238.777769] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.796681] RSP: 002b:00007fe9fb122c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 238.804396] RAX: ffffffffffffffda RBX: 00007fe9fb1236d4 RCX: 000000000045c849 [ 238.811669] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000008 [ 238.818941] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 238.826312] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 238.833582] R13: 00000000000009f9 R14: 00000000004ccb11 R15: 000000000076bf0c [ 238.842049] Kernel Offset: disabled [ 238.845673] Rebooting in 86400 seconds..