syzkaller login: [ 124.928283][ T32] audit: type=1400 audit(1583396965.981:41): avc: denied { map } for pid=11679 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 124.985335][T11677] sshd (11677) used greatest stack depth: 3352 bytes left Warning: Permanently added '10.128.0.28' (ECDSA) to the list of known hosts. 2020/03/05 08:29:38 fuzzer started [ 137.606831][ T32] audit: type=1400 audit(1583396978.661:42): avc: denied { map } for pid=11688 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/05 08:29:44 dialing manager at 10.128.0.26:34713 2020/03/05 08:29:44 syscalls: 2967 2020/03/05 08:29:44 code coverage: enabled 2020/03/05 08:29:44 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/05 08:29:44 extra coverage: enabled 2020/03/05 08:29:44 setuid sandbox: enabled 2020/03/05 08:29:44 namespace sandbox: enabled 2020/03/05 08:29:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/05 08:29:44 fault injection: enabled 2020/03/05 08:29:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/05 08:29:44 net packet injection: enabled 2020/03/05 08:29:44 net device setup: enabled 2020/03/05 08:29:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/05 08:29:44 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 143.201847][ T32] audit: type=1400 audit(1583396984.251:43): avc: denied { integrity } for pid=11703 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 08:32:58 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 337.071528][ T32] audit: type=1400 audit(1583397178.121:44): avc: denied { map } for pid=11706 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=165 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 337.512334][T11707] IPVS: ftp: loaded support on port[0] = 21 [ 337.726710][T11707] chnl_net:caif_netlink_parms(): no params data found [ 337.878475][T11707] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.885819][T11707] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.895295][T11707] device bridge_slave_0 entered promiscuous mode [ 337.910100][T11707] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.917473][T11707] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.927275][T11707] device bridge_slave_1 entered promiscuous mode [ 337.975630][T11707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.993626][T11707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.043152][T11707] team0: Port device team_slave_0 added [ 338.057753][T11707] team0: Port device team_slave_1 added [ 338.101928][T11707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.109165][T11707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.135764][T11707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.153004][T11707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.160643][T11707] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.186900][T11707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.380758][T11707] device hsr_slave_0 entered promiscuous mode [ 338.634120][T11707] device hsr_slave_1 entered promiscuous mode [ 339.143801][ T32] audit: type=1400 audit(1583397180.201:45): avc: denied { create } for pid=11707 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 339.150732][T11707] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 339.172336][ T32] audit: type=1400 audit(1583397180.201:46): avc: denied { write } for pid=11707 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 339.206076][ T32] audit: type=1400 audit(1583397180.201:47): avc: denied { read } for pid=11707 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 339.253586][T11707] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 339.425061][T11707] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 339.684210][T11707] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 340.181091][T11707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.226214][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.235373][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.252711][T11707] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.281394][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.292198][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.302618][ T2759] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.310376][ T2759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.354672][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.364563][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.375194][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.385621][ T2759] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.392835][ T2759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.401998][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.474247][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.485199][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.495080][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.505669][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.515569][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.525379][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.535137][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.559186][T11707] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.573710][T11707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.623835][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.633768][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.643801][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.665229][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.672885][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.722293][T11707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.787718][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.797868][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.860134][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.870249][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.895541][T11707] device veth0_vlan entered promiscuous mode [ 340.905194][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.915483][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.956658][T11707] device veth1_vlan entered promiscuous mode [ 341.051041][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 341.061972][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 341.084593][T11707] device veth0_macvtap entered promiscuous mode [ 341.108541][T11707] device veth1_macvtap entered promiscuous mode [ 341.168344][T11707] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.176791][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 341.186334][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 341.195849][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 341.205937][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 341.231974][T11707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.239736][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.249919][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 341.691218][ T32] audit: type=1400 audit(1583397182.741:48): avc: denied { associate } for pid=11707 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 08:33:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000c371ccfef56baab800000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast1, 0x0, r3}) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, 0x0, 0x0) listen(r4, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30b) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ioprio_get$pid(0x1, r5) [ 342.788619][T11739] IPVS: ftp: loaded support on port[0] = 21 08:33:03 executing program 0: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x500c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x80089203, &(0x7f0000000080)={0x0, 0x0}) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x3, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, 0x0, 0x0) write$P9_RWALK(r2, &(0x7f0000000080)={0x9}, 0x9) [ 342.992594][ T32] audit: type=1400 audit(1583397184.041:49): avc: denied { open } for pid=11741 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 343.018018][ T32] audit: type=1400 audit(1583397184.041:50): avc: denied { confidentiality } for pid=11741 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 343.127040][ C1] hrtimer: interrupt took 45954 ns [ 343.153816][T11739] chnl_net:caif_netlink_parms(): no params data found 08:33:04 executing program 0: getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x83, 0x0, 0xfc, 0x0, 0x8, 0x0, 0x58fb963ad76b4260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x20a29, 0x1000, 0x0, 0x0, 0x0, 0x80000005}, 0x0, 0x5, r0, 0x2) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x500c, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0xa0001) ioctl$MON_IOCX_GETX(r1, 0x80089203, &(0x7f0000000080)={0x0, 0x0}) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000080)={0x9}, 0x9) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 343.479103][T11739] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.486516][T11739] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.495908][T11739] device bridge_slave_0 entered promiscuous mode [ 343.512715][T11739] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.520155][T11739] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.529941][T11739] device bridge_slave_1 entered promiscuous mode [ 343.584329][T11739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.604240][T11739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.654873][T11739] team0: Port device team_slave_0 added [ 343.671208][T11739] team0: Port device team_slave_1 added 08:33:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 343.722878][T11739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.730168][T11739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.756434][T11739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.830798][T11739] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.838061][T11739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.864864][T11739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.887788][ T32] audit: type=1400 audit(1583397184.941:51): avc: denied { kernel } for pid=11756 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 343.954554][ T32] audit: type=1400 audit(1583397185.001:52): avc: denied { map } for pid=11756 comm="syz-executor.0" path=2F6D656D66643A2327256E6F646576202864656C6574656429 dev="tmpfs" ino=30144 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 344.051146][T11739] device hsr_slave_0 entered promiscuous mode [ 344.085602][T11739] device hsr_slave_1 entered promiscuous mode 08:33:05 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 344.134398][T11739] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.142861][T11739] Cannot create hsr debugfs directory 08:33:05 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 344.484169][T11739] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 344.538612][T11739] netdevsim netdevsim1 netdevsim1: renamed from eth1 08:33:05 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 344.635536][T11739] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 344.683428][T11739] netdevsim netdevsim1 netdevsim3: renamed from eth3 08:33:05 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:06 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 345.194353][T11739] 8021q: adding VLAN 0 to HW filter on device bond0 08:33:06 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 345.257528][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.266833][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.303430][T11739] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.345060][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.356090][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.365492][T11715] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.372868][T11715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.432925][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.442422][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.452257][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.462167][T11715] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.469599][T11715] bridge0: port 2(bridge_slave_1) entered forwarding state 08:33:06 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 345.487208][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.542905][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.594243][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.604887][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.670756][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.680662][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.690942][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.701237][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.711210][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.733362][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.742961][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.766151][T11739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:33:06 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 345.870027][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.878505][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.917228][T11739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.010560][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.021040][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.134160][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.143944][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.171037][T11739] device veth0_vlan entered promiscuous mode [ 346.182326][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.191568][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.264801][T11739] device veth1_vlan entered promiscuous mode [ 346.275190][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.390980][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.400948][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.427324][T11739] device veth0_macvtap entered promiscuous mode [ 346.455462][T11739] device veth1_macvtap entered promiscuous mode [ 346.513160][T11739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.525761][T11739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.539475][T11739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.547767][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.557276][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.567153][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.577221][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.600266][T11739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.611462][T11739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.625181][T11739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.636727][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.646928][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:33:08 executing program 1: delete_module(&(0x7f0000000080)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x200) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00', 0x1f}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0xe8}, {}, @connect}], 0x1c) 08:33:08 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:08 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:08 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='squashfs\x00', 0x0, 0x0) 08:33:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000040)={{0x4, @name="6d33c65d93fdecc7a142e6dd413bdc54d1243cfc48347e4368a864778fbbad80"}, 0x8, 0x1, 0x1}) sendmsg$kcm(r0, &(0x7f0000000180), 0x0) 08:33:09 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:09 executing program 1: socket$netlink(0x10, 0x3, 0xa) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000480)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d01000056ab", 0x5c, 0x1a4}]) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x79, &(0x7f0000000100)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}}}, &(0x7f0000000100)=0x84) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0xa) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000000040)=0x7fff) r9 = openat$cgroup_ro(r4, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000000010000100"/40], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) ftruncate(r10, 0x81) sendfile(r5, r9, 0x0, 0xa) ioctl$PPPIOCGIDLE(r9, 0x8008743f, &(0x7f0000000000)) [ 348.495522][ T32] audit: type=1400 audit(1583397189.551:53): avc: denied { create } for pid=11832 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 348.590250][T11833] Dev loop1: unable to read RDB block 1 [ 348.596239][T11833] loop1: [ 348.599333][T11833] loop1: partition table partially beyond EOD, truncated [ 348.635366][ T32] audit: type=1400 audit(1583397189.691:54): avc: denied { create } for pid=11832 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 348.660617][ T32] audit: type=1400 audit(1583397189.701:55): avc: denied { write } for pid=11832 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 348.808679][T11833] Dev loop1: unable to read RDB block 1 [ 348.814689][T11833] loop1: [ 348.817690][T11833] loop1: partition table partially beyond EOD, truncated 08:33:10 executing program 1: setgroups(0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x1, 0x40000) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000200)={0x6, 0x26}) getgroups(0x1, &(0x7f0000000140)=[0x0]) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1a5802, 0x0) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x10000, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0xf, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x22) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x13, 0x5, 0x10, 0x6, 0x3, 0x15, 0x2, 0xf3, 0xffffffffffffffff}) 08:33:10 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:10 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x9, 0x401}) close(r0) [ 349.542399][T11857] IPVS: ftp: loaded support on port[0] = 21 08:33:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 350.426727][T11857] IPVS: ftp: loaded support on port[0] = 21 [ 350.633414][T11754] tipc: TX() has been purged, node left! 08:33:11 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0xfffffffffffffffe, 0x1, 0x0) sendmsg$rds(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)=""/208, 0xd0}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f00000001c0)=""/211, 0xd3}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000300)=""/249, 0xf9}], 0x5, &(0x7f0000000540)=[@mask_fadd={0x58, 0x114, 0x8, {{0x80, 0x2}, &(0x7f0000000440)=0x3ff, &(0x7f0000000480)=0xffffffffffff7ec9, 0x8, 0x82, 0xffff, 0x2, 0x4, 0x3}}, @fadd={0x58, 0x114, 0x6, {{0x6, 0x401}, &(0x7f00000004c0)=0xbe, &(0x7f0000000500)=0x400, 0x0, 0x3, 0x9, 0x9, 0x4, 0x8}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x21f}], 0xc0, 0x24000040}, 0x40) write$P9_ROPEN(r0, &(0x7f0000000640)={0x18, 0x71, 0x2, {{0x4, 0x1}, 0x10001}}, 0x18) r1 = dup2(0xffffffffffffffff, r0) mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000001, 0x8010, r1, 0x0) sendmsg$xdp(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000680)="1d2d9c9dadebe8e5f8bbebde950b994ad97b217c2bc1be2bfc3ec673ed765f061319d6469e9eb865bcd999e4dc8d33aece7e", 0x32}], 0x1, 0x0, 0x0, 0x80851}, 0x80) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000a80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x244, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1047}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x40000}, 0x20008881) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000ac0)=0x40, 0x4) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0086426, &(0x7f0000000b80)={0x2, &(0x7f0000000b40)=[{}, {}]}) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000bc0)=""/222, &(0x7f0000000cc0)=0xde) r4 = syz_open_dev$vcsu(&(0x7f0000000d00)='/dev/vcsu#\x00', 0x1, 0x507000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001d40)={r4, &(0x7f0000000d40)="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"}, 0x1c) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000001d80)=0x5, 0x4) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001dc0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000001e00), 0x4) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/thread-self\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001e80)={0x4, 0x1c5759c4}, 0xc) r6 = accept4(r0, 0x0, &(0x7f0000001ec0), 0x0) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000001f00), &(0x7f0000001f40)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002040)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000002140)=0xe4) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000002180)={@mcast1, 0x51, r7}) prctl$PR_GET_TIMERSLACK(0x1e) connect$inet6(r5, &(0x7f00000021c0)={0xa, 0x4e21, 0x100, @dev={0xfe, 0x80, [], 0x1d}, 0x4}, 0x1c) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r8, 0x8983, &(0x7f0000002200)={0x8, 'erspan0\x00', {'wg1\x00'}, 0x9}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002240)={0x0, 0x9}, &(0x7f0000002280)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000022c0)={r9, @in6={{0xa, 0x4e20, 0x4, @local, 0xffff}}}, 0x84) 08:33:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 351.939751][T11873] IPVS: ftp: loaded support on port[0] = 21 08:33:13 executing program 0: write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x87) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:13 executing program 0: write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x87) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 352.366792][T11873] chnl_net:caif_netlink_parms(): no params data found 08:33:13 executing program 0: write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x87) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 352.688356][T11873] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.695864][T11873] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.705440][T11873] device bridge_slave_0 entered promiscuous mode 08:33:13 executing program 1: r0 = socket$inet6(0x10, 0x4, 0x0) sendto$inet6(r0, &(0x7f0000000000)="9000000018001f15b9409b0d1b849ac00200a578020006050c00030043000400030000000000c5ac27a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160012000a000000000000005e471f000001000000731ae9e086ceb6cf62bb944cf2f9e0db92ced67ae799e6aba4183b", 0x90, 0x0, 0x0, 0x0) [ 352.801708][T11873] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.809188][T11873] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.818638][T11873] device bridge_slave_1 entered promiscuous mode 08:33:13 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 352.951202][T11873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.976477][T11754] tipc: TX() has been purged, node left! 08:33:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x12) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff8105000000000000580003480400945f640094000028925a010000dec1559cd325b8bd369fc4c7", 0x3b}], 0x1) [ 353.004609][T11873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.109785][T11873] team0: Port device team_slave_0 added [ 353.157780][T11873] team0: Port device team_slave_1 added 08:33:14 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:14 executing program 1: r0 = socket(0x10, 0x802, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000006, 0x4010, r0, 0xffbb5000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r2, r1) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)) r4 = accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x80800) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x1e, &(0x7f00000000c0), 0x10) [ 353.189331][ T32] audit: type=1400 audit(1583397194.241:56): avc: denied { create } for pid=11896 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 [ 353.215090][ T32] audit: type=1400 audit(1583397194.251:57): avc: denied { write } for pid=11896 comm="syz-executor.1" path="socket:[30390]" dev="sockfs" ino=30390 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 [ 353.359396][T11873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.366572][T11873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.392925][T11873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.481129][T11873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.488351][T11873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.497057][ T32] audit: type=1400 audit(1583397194.541:58): avc: denied { map } for pid=11902 comm="syz-executor.1" path="socket:[30409]" dev="sockfs" ino=30409 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 [ 353.514556][T11873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.841918][T11873] device hsr_slave_0 entered promiscuous mode [ 353.875791][T11873] device hsr_slave_1 entered promiscuous mode [ 353.913370][T11873] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 353.921099][T11873] Cannot create hsr debugfs directory [ 354.282676][T11873] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 354.326628][T11873] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 354.393553][T11873] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 354.502359][T11873] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 354.936353][T11873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.992877][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.002176][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.048439][T11873] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.081187][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.091495][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.100856][T11715] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.108174][T11715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.154678][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.163754][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.173582][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.182657][T11715] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.190050][T11715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.199525][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.265944][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.276955][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.286750][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.296851][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.306582][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.316666][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.326102][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.385840][T11873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.399549][T11873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.414167][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.424805][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.439248][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.509842][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.518583][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.563487][T11873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.644740][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 355.655251][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 355.730481][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.741424][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.755802][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.765071][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.796475][T11873] device veth0_vlan entered promiscuous mode [ 355.835685][T11873] device veth1_vlan entered promiscuous mode [ 355.917791][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 355.927629][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 355.937061][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.947071][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.971667][T11873] device veth0_macvtap entered promiscuous mode [ 355.995708][T11873] device veth1_macvtap entered promiscuous mode [ 356.055862][T11873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.067959][T11873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.078022][T11873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.088597][T11873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.102365][T11873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.111290][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.121103][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 356.131384][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.141786][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.200251][T11873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.211084][T11873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.221141][T11873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.231794][T11873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.245519][T11873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 356.256312][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 356.266222][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:33:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r4, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x5}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x18, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'wg2\x00'}]}}]}, 0x44}}, 0x0) 08:33:18 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}]}, 0x58}}, 0x0) 08:33:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000001) 08:33:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000001) 08:33:18 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20001400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x20, 0x389, 0x25dfdbfe, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0xc0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xa) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0x3) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r8, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24040801}, 0x809) recvfrom$l2tp(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$l2tp6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x20) r9 = socket$inet6(0xa, 0x80000, 0x7f) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r11 = openat$cgroup_int(r10, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r12 = openat$cgroup_ro(r10, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0xa) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f0000000440)=r12, 0x4) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x1, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r15}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x48}, 0x1, 0xa}, 0x0) 08:33:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000001) 08:33:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:19 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) 08:33:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000001) 08:33:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000008c0)="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", 0x355, 0x404873c, 0x0, 0x0) 08:33:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) 08:33:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xa) ioctl$CAPI_SET_FLAGS(r4, 0x80044324, &(0x7f00000001c0)) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000500)={[], 0x4, 0x8, 0x8, 0x0, 0x7, 0x6000, 0x0, [], 0x3}) r5 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xa) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFT_BATCH(r7, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x4}]}]}], {0x14, 0x10}}, 0x8c}}, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0445609, &(0x7f00000000c0)={0x3, 0xb, 0x4, 0x1, 0x7f, {}, {0x5, 0x8, 0x6, 0x2a, 0xe3, 0x3, "1d30bbbe"}, 0x0, 0x1, @planes=&(0x7f0000000080)={0x3, 0x7f, @fd, 0x7}, 0x1ff, 0x0, r7}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10100400}, 0xc, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="18010000d1752300ca84c574a4e780b409a075e91c8a419adc56c81c018bfc69307d16e53f787530cab6057a1973b068fb1b2a2c31260c79fa0f85368d5bb5eb8ec47864d3ea93e9d608192781e1884dfaf8c7604124a1a30d61a48c26fbcaee5cc63806fad406bdccbc7c4b2b9ab40baeff3f7bfc8a4b0db0a011cd0d969100"/142, @ANYRES16=r9, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x48000}, 0x10) r10 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 08:33:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:20 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="646f733178666c6fffffffff00d481c55a12c712dda008c478efdfed006b6db8694e33e3b8fc748e2735ef8cb7918bc99e0ffe48bd66acf0adc8d5c1d0e70514762b5c7d1c2a88edd2f20d445bea2950ab304693e4ed7111241d83e50bdac151e89fff83e3c93c359eef9108d722001861527c428657ddefc5d5be3d0b8b588e2851f63fb187be0c0208ede4490cffb807f0bd068feca5c2002957bda1694fac481db12b8e8d524b05af64c8c0d495f6116c93e00aa8b9c4331efb2ea1acb18b5aeb102bab3553c499321d67d002326943783ec7899f0b4809d88e03e0e356b13a51b11ba238b5132907ab"]) 08:33:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 359.737065][T12015] FAT-fs (loop2): Unrecognized mount option "dos1xfloÿÿÿÿ" or missing value 08:33:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 359.891979][T12015] FAT-fs (loop2): Unrecognized mount option "dos1xfloÿÿÿÿ" or missing value 08:33:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000000, 0x4010, r2, 0xa000) pipe2$9p(&(0x7f00000000c0), 0x4800) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:33:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:22 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 361.319984][ T32] audit: type=1400 audit(1583397202.371:59): avc: denied { map } for pid=12034 comm="syz-executor.2" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 08:33:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = pidfd_open(0x0, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f00000000c0)={0x6230, 0x5, 0x8001, 0x400, 0x3, "34bd0f029aebb11ec819d0b886390c887fa09d", 0xa3}) pidfd_send_signal(r1, 0x35, &(0x7f0000000040)={0x20, 0x1, 0x7}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14c}}, 0x0) 08:33:22 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000040)={{0x2, 0x0, 0x80, {0x4, 0x2, 0x3}}, "ae1e3edf2bb90887e593161df58c8a9dd8fa86ce688332442bdfc765e89139de41454ab8da8a5827e981ab8e633e0d234d6ab2ab4d2f831f742e3dc9377d153c47e777467dcbaf5da1750a6b25308b2504fc00e4bcce46f82977b1e1dcf78ac54669e379ed30d5a9ccc2cbb3fcf4a2b80ced02aa13eeb34c471140db6b959e6afe1e8f5a16a8282b6e6521591745d26a96364eafe964aad196ebd6b88ad373355f4311f91f51ebd7be5047927d48defcc4b16c95b144a6d106335b53e8e13cca2e1c8a830292b83b55cc1b25a4a4c18e15b54a699f59ec3d2019fa636f6d631a269786f36c8dc2c42f6025867abefa3b175f83e0414300671be47cceb63fc712b9f9c1dc61b2b9ab367dfe52bb6ccd9bf07c81dfedee61c052b81e9541884f221fd443f845c39c015f07ce32226a27d317fb60bccc7e7e2ed6fd77478d6e90e03e465468fdb24a069faf7c509a2c0389d99d47975c1eed330b8aa3073123cf320d1d9d098650ca5807ad06bdc45d4823748696fdc40423b1bf06e28eb35ac5df2affa2cb9e0d453c6325d4567d6a8fa359b59dd9ecaa87a6a7c8d1b0afcaf54c2292e506f4ff62104611d589b533d64139c91f9143c3451d5d7947efe42760a964283c0789214eee55d331e131a89379f6bc94e3a74b4a95abbcc487e742a769831e9334bc5d4148eba79d28bdfcaa769bc83350cfbc8a04de1a59b00cfce78970a083b4bb2264dd79d908d3492b5a27d4c51c9542a3ba56d9b100fb8e93a82ac7ba09c91af94003f4e629235e6c954a9529368338372fd91b50577e5aab1d912be57d7911df61e2217aae4f18b1bf7bbf5b43ba7cc19f008b5fa7e1125effb2a7177c725164a5d3c722a89893bbc0a82c93ec068db994f538cf13ef4ffe3c8a68be3e70871c2c0d336a9545ccc07e1249dcabf0fa222db96ba1ef0cd392a7d78bd0fc1ba59c07291cb233f6e03bf0fa492377a2d53af78c87f7f2b28040f91cab1c430dc1196d11df292d43e486e06d9767d24ff63d6d96ff96af9d76d01392988616ab8bcf76b9fbcc15dbcdbaad3d9fd2ce7c98662ed734c26028fc313209baacc253a2bb94485425add7f9ebf8ab3bdd3534f861f46b10d52cf0b585f689435e481f28fade1022f5d6a59f4f22bee01224a9220737601def499991c287bbe11c1da311fafc5e3a40d6d13d55e735f1afc6bfbd11477cc79e48658fdfc478748137a56c366cd67d8ab1624de0f9f02f28f76961b225f88ce6b7ea21e2dee07c708c32c929baf3fd0702355976d15485c97b0bef064b030aabb223b35da0bc599d45a8a24428cc69e7f28938d71b8075d368583993cf13b3bfb96419b06dfd18e62cfdf29f93ff398eb5b710c8636da3411a0712e5ca2d18c2b7e09ea9660a6d3932715c3b79d1bbd4ed2c0806746d473560035512761e81cd7cc5a5c306d0d085d9c27bfb7774e90a4b165bd3736bd3da3d0516e7d8f1c29c1591fe5a945dd377e5be55474f4a3e42b65e9948ffec46d842ef6a739089cce67dbee747b8a5dc7346e00664502308ba1807953b392284156dec609bffda7993f0e3cd24de58d5756381e221eec156cf719290ea06983e90177949278c45877e8540f6f60bc1aa38f21162a2b61adeb50a1656b62d7409b3f4c469f902d54454865ce17708fc3902428ceb50e96c7db8fbcbd473d860189c57c1694245b42c10c905e7388ac298f145b9bdde6697365c584d20da589a9104ecbab68794ccce4d7d04b54c52cc2be2b2a2233ff2fe98ad0884a01cbcafe7182a2c9389f5e472aae0c0beafdeff3e4350059f5d3b92d1b4c35d0096bd4ff34727aefd7387fe6cdbbccc5655f01e8816e8ff1e84f9b81befdff918dec72bc4a6c6dbfcc3dd4fe0eee02d2eadda97735c83cdbfe12c8b56e2c24a7895855878aaf0df47343b84e568e31438c845f4cf47680fa8f4e453ff276ae9cec6cf1a360aa95ce2d68cff9682c0261787734af786b03f742838af3b5e23258f18b4ebd3cfe114199a02d309284e9bd9dd720f90275605bf65583d151a25c3b1c9adfaac00c2ff9d32cdb00ac61d8bab99ec4ce25042c4f7d618c33edd7316e5e128baeb8f5ba76ce2d6f37ded467a30febad50a1d36b6e3717b92d3d082d77b86a0d895a6eda1a86f42fca94bd0bce141d9154d2cc1cc71bb565ecc65341998da2f53d3a69b89996f71ef528a19dd0d6d93d5362045194e9073c18d2193cc95bac2935fa21efae4e9b2117ad3cf7ea27fe93465f617221775949924cd1ae833a31a21cdd360d8e035ffae59d2a7680d7e6556dd516d6bdbbea8258e317f3fe7ab3418ce0c4d7ef780e6a6f014b969446323a3911bc9ffa43221cb414ce0596e1774ba2239761ab204b20496b81c0b6c47bd905e1aafe87869bd0a8d212fe4d712fff624fe14b7a1be3fd2d006fef3e79022826f0f81a4218bf3237f7b59ae75b2322addf9ca8bec841ca041c31d690cf0a3d2f3dda0be4922fcb5a888049d305d72c488fee19fb0e646bfe6592d644f8483dadbd833d8f291dbc0b4a417a52fbaa1f1b2a5ed2b0fb770826f956a1c51239dc745195f58680007a74caad839b7650824d923dafca0e35d410e0a264919e786ee7512444239d7e74abe82576f9b5f2ed04d8f23abac0c5a0743058ed99712a358641dd9ff361cc7d0621c30a7fecace589e04006adf63bd14004bfdd694d7c9bc2fb60c6c03f0380196cf0dd2480b8fe74a57f7c6c2828202b921790f0649aee717a60735fcdf9008e6580294a0f29f363b4efaf71cb4eda273713567ad1c06ce3d8c0dbcab85123ff93bf0cdb9b7aa588d196c647bae8b89a640a17135e9fc29b18d393eb4243357ff65e8ad81c0db77a1d5f2ba584bf505ddf723dd7aa26c03ebdf04a10508235cda0b1cdf2efc7e2fda9dd7d00ac042e687d22fc23f1c068442f56ae501277aae60e2ac50fd79dd8857a1c0cc3a3ff3849592250838723a12410fdabe6d1b75311291e2a1cfbac01c9562b4edb17cd391968f3e39b174747cfc0e5c9567026b276d781e27b3c76676fe00a7726fa70b195b7cfa3d1591a00579e31d4efb52244a3694189290566b295f4db1f055b502b3d4654eb0513140f5de617a0e3b571ba6d0d40aadb2216a7cba777fe76bfb8de9db8dc00f1305487d87a8bad5b6c4d97cd4f3b01d13e134d5db8a0b053d912c0253b3a53430dd5b3c73571810979c79ccd6879a1088aaa31f6228a8eb436628c90f1b7055f53f513a9151bd6b23155683270ddbfbef7a9991010096a55f45daf463d8ff046f507fee3f5c41f95cfee4c161e081a5747147e37d0c8056691dc8bb727e4bb840a14cd066f85f09ee37f49b0d99305565ab36c31123af8aa5b3db5b8a40f6322553959bf4c83ba67f8c3d8836ad356ef352662721ea396b4cd784dabcd794704a508fab8f5e590f72764e58c433b5b2a31db67a2854dfbe31589433555cdd317a1744e03ca48febc83d00c0362cd5e90f7f018d84010d271b965f5fac5eada2bf5579cf999377b50432ccf0060b35bedae25ee68188129a3873d9dac7d2c944f5dd9e648be8f60ff67693c2d26185ed40bfc5a5936b1ddb92199e33ee5096a1593791bac56a5ea4cbd36e0f2211b0114795758c898b48d92011b8caf45d748917f649d61d0fbc412b7284d43053a5b9bb1aa80c07abc0bda7e7888a020351b68e709af871b74b347a9d74c7215a2bcc791c18eda558b2b755e33dd2933077aaf8d2ae21a215c4b493c910b567a71f242ea4827038cc994667c172c55b656f748bfad7a91c8bd03b93c686e4bc682892e928d9e64c4f2a934e66fbe3eae93ced24de2ff88a03124ddaa68aa7c538fdadec3a33d943f09140689bcf97507566865e84fcfe9be196752986bdccd7ca86616926cc77cf4006e65c0f4c286c00494a4f7be7d8ca9fd60eec5dbe0f6fdf64599a6006fdb13dd84cc4f82967282012d61e80b5a3070e795933aec06e07f9fe49c2c4b34b314451c9a058bc499de221c4169012fd354461fe9efa8d8cbda47a886a4ccb24612914f9d35874d887d588d69617571c6420bb575921b45e119c14d960328ffd2019a38e9aa36784e291b0200bcb57a93f63c4d5cdac6764df6f2c67259163af2239bb24fa6dbe738e66ac8f74ae93c1cc7ac5f6444b83d4a5dc0be3e5d2dd54b59de13a585b82f8630821683335f93fdeac5919cb4302087d1a3fa2985aa2411c398db801b50115e7bb6a230081d628a27e9610cda524054485e35ad9c5ab1de9d54de24cae607aa46b3ad1b2f8d15bd62850795cab67115c22b3ec6806f5102ca95d08678191136b4c11df71df4142a24028a18ac5b95f94fe0a2256200d39a5143595ef920d6ccdb49bbe9f3b934ddfa9f955fc6d48c255d3a0fca67577938547de997277d5555e86e8706508b0570c58380a70661b463a0cc2c8965cbcea8781fb4e71f754a3afa83d6d11f2ec54677fbe6e6109b2899593a3f8b68157e035873ce4e685775bc154f8435d6e6781bfde7be6967e42eec7332068aa1cba9a6d8d376ddeccd585d8f79399547fcb4e0c00d25cd7cd22a3538ed49b854b239f989064affd08159539f4c53774477c4456e1ee2081116a69bd07df99c883f20ef43bc5fed1406a7f6bb4f96f54b06ec8a9b911e0a9d2931de3ccfd24f98bde1eaa01bc9edf588e52fb980fd7cb98fe80133ff738aef128564b69f9fe1aa5b984323381913c595c09d5fa8568a7521ea91b3c895f1bad5fe537531504e46bb3638ee58f56654895b5c39e1df0788e4d41325c56caf730874434c3e083d06c066295e5a4fd0299ce43674ce3e1494bffc3f901db2ffc31665b9cadf2ff31c43e1e99b9485ec61e52506bb757b988c87e8c259686dade741234003cdc62902992c9abd3d84f3e0b57c9c44f0ab67f01391fbb28e4908e922be721ecd1f4cbe47dec68af8e6dff3f51053503afe066dcf563025d66315c646df504655beac8d8f79e7e1205e88e3f84f8cf699653475b45be88ba3109495414105b7698de41320523658bf46a3b2ccbf6250435315af3cbbdcb041a88e1e1600b6d3a3aa8326dd91ab9a0f7f8edb0061011b68cfa80f0cd5b03c9444e36605ea18fb8545e2d5370077f681ed60d7b2703507125c7fcb5c68a8cde5fec01cd59f1d7768b85f66e9e79eb9064bd4b8843f29146a3516312aea9a2bd862ec2bbf96342716e39015785a5d82f96cac20a9d3310376b913bc4111dc7920f44cb0fe0a7230cb4fe2f005c04d40330f852b4c971bbe8ad416b41809f21e3de48b65a5291d68718a1133becc1a0b7775588e336da905f59e2e6b839e46b261df076b2c8e798d8fb6562bebd2beb3e424db7d3bf2f49fca9b858305ab67df9f89c67d02e4b2cefd1417002f6b24cc0280fd61fdaec07ee10ec5e0c81112437e8cc375ecf1e85f9a0ba7c7d92644e2fb41790f77799003371aff0afb230fba8c178095819c317f14f547d72ffc297c8c8168ea1e0c9558828a80f9c1b1ac19049c8a9a0980ad04e961f53dbd4718b487c3e449020548ae74e561df5eeb1b9e2c813af74de8f5b8b44bdf71c97e1dc234ec3881fc5ce5dc7da158c1f01a1e1618eb17821efd487263b4ffdef289f0356e9748d60c4a44641fc2d8c7c418e602bce2729d9f8fe349b6c7ead72a31585c5e1e1e2849db9deb96862ec12fee5c27ce67387ee3ed287825e8ba724d7d29db384e30ec902349ff092842ee04be2c1711921c1c908bf6b265f39e1ebf9058a564837a7be99f29b37a65042aa21b1", "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"}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffc, 0x42, 0x4, @scatter={0x1, 0x0, &(0x7f0000002140)=[{&(0x7f00000020c0)=""/103, 0x67}]}, &(0x7f0000002180)="99cfbb2a1eb12b0fc617a8d86c2bda8156e8fe0970c041ea44a8bf5cb70f7322239bb1a2a3cee00423f129271425c56496cd9ffd5b4d9401533707f71fcabc47105f", &(0x7f0000002200)=""/137, 0x10001, 0x20, 0x3, &(0x7f00000022c0)}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000002340)={0x0, 0x8}, &(0x7f0000002380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000023c0)={0x4, 0xffff, 0x8003, 0x3, 0x101, 0x6, 0x9, 0xe7, r1}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000002400)='/dev/vcs#\x00', 0x20, 0x4000) accept4$vsock_stream(r2, &(0x7f0000002440)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x40000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002480)='/dev/autofs\x00', 0x100, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000002500)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f00000025c0)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x1c, r4, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8048001}, 0x20000840) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002600)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000002640), &(0x7f0000002680)=0x4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/vga_arbiter\x00', 0x40001, 0x0) ioctl$PIO_FONTX(r5, 0x4b6c, &(0x7f0000002b00)={0x1b3, 0x4, &(0x7f0000002700)="0f7329f954d7555fe61149df004f5829a49fd537303c5840307637f6d18b65036b02dc209bf8f52856f60597cb69bb228e339858bb6eb1ff4b8c1cf91fc4c88189d58f97fbea7c425f5d78ad91c7ec1ceea5d9803aec724f985fa6c966a487f4bfecefca03abb5ed80785bc02f3491042fe08a3a69426d237e4c06345b2df058ae65afd6f9b90c1b92ad73ce31c0f5fbe0e0bb8d2522f77f2f4f62e213ba45e3d9eba4e96db2946b4fe4636ebfa7b9a92da977305ca87c50d0a70ba9443381e343f56f34341664fea790d50c08247955ab243ba92033a116cf5703d766380f9bc30fad600287e4f4b97cd341ddb36661d4bdc0a8695a3552a1023b73b7d671afe40bd0435d3bac5f848fe615252ceee62e271c016680b2d6b6ce0f5250c091426e4d5f31ee40af7b63cc27d9999f6b69265d2b0335c0bd59bf239603f318febd76c63a9078852bf90fab1ac982b9fb602400305e64537481312ed0d6b756c38eb9efc30b1551f866f036bf584bcfbe1da40582f4f632fd77783a2605fc268fab91b55a22e8428e0d51a5addaafd8d70e4919fdb8fe011fa5fcaa593e0aafe17bf3485b6cb7bfb967acb6572b10cd2b750715234267b97f415f18611bf8ecbca98d3250a78383119799d089c46bb0f10d78992075b94090fe2fac8cb7088c8e747e1c47f24b228ec4424dae3ea8067de60c0491239ba8b042fc9f66ce76a9917c7ae3298bd89ca2c423497efaeabba5f239c93f4c97dc440cb3c206a534d831aa563a402211212ca06187564fd00fa3e26fc90cac0f47bdd65675e35782520b5dc06c27ae18f3819abef9ea2073f4eae53dd7bdf6769570ea23fbb2958d59210ad44ef98535bab35b937a0ed0260f7f672d8f26f4476e9128dc272d91e3b0d3292080261eeceb5b536d7ed2f26fb8491ede2a0e15919a41d99a6d9ecc9e775a60e3d8b1f8a37a437e037457ea06f7ccd021ccc995592a0e52c65380bdd098c2ea61f6df26ed1da6ffbabad9904f8af1ec8a186cb9eaf0a78fe3a005e5f25b08a073276f1a2fc65c23aba37bbe78fd886f5539aa6c1543a2bd14a42fc1f9eee957d1b0eeffd63013ff26600d25753052bf26f214863455ec726b2ff3c22e6b9fe8e7a8fe7363fbdaeb9c89ce0ecaad2eddce91e46055b337fbf7655fbc88e0aa66f11c2a0f34f43b77532ab7c00ae9b3e01b801591094d46239dfa6ca1f6e4a3cff10d1a1b3222f4f5790911d8c27b404f31f0506005e7906929a3cd5e90b752eeb48dc11534f7e9f5f40401c6314f1af9864c845bdeaa451b770482c50b6d75bfe519ba879bbc935185b53721859ad87e601336164c17fb74acd34b0f41c98585bfe5d7dee75191ff8986abcc8d8eb666f0e4ead659eb941f3ae1bfd5b6de3683a2e43a55fc78fef835907bb4bec96a52ba70df6e1b4e6b58cd04e1856d5a797b"}) accept4$packet(r3, &(0x7f0000002b40), &(0x7f0000002b80)=0x14, 0x80000) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002bc0)='net/udplite\x00') bind$rose(r6, &(0x7f0000002c00)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @default}, 0x1c) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r7, 0x103, 0x7, &(0x7f0000002c80)=0x1, 0x4) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002d00)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r7, &(0x7f0000002dc0)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x2400021}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d40)={0x24, r8, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x3a}}]}, 0x24}, 0x1, 0x0, 0x0, 0x880}, 0x48010) r9 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0xa1a, 0x41) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002e80)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r9, &(0x7f0000002f40)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x38, r10, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x1c, 0x13, "adb1facbef3d529965d45d1a2c182a4d2b6b6982e85fcc6e"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000814}, 0x40800) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/vsock\x00', 0x10000, 0x0) sendto$inet(r11, &(0x7f0000002fc0)="a5ac13e7b9d422c877e6a482997324a28c1f78679df6", 0x16, 0x80, &(0x7f0000003000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r12, 0x84, 0x1a, &(0x7f0000003080)={r1, 0x1000, "6ed16815b92d7f57503c7a7e199a8bdee2d06dc59769216a2298666ccc1dc85b7c4004ea9583e2fd80031bda5ec544c1b1bd4254100121c05d0f0c40bbf6d69c1dbb9e5461699c32bd19352970afe640d5fb0d17356e6e72287d49de975a3e226b71e08107cfb60620d2de9c04bee22e68389688838ed74e9df5e3b404978a616181b59ae4d47842183430b102bfea801f5f2e511e3aaaf84dc1b62f8eb7ffaad22375cc087e900eedc7ceaac787c24933b32cfc86a80a60a2fe98af24ce7a5d1f5f3e9ae968e4aa8e9955144e9e80288d06ae691d7316f8efb9f6c25a9eca8e5baf3a6c693efbe5132af2a1399c4d03ba70d5862fa262748cbf50433b1406c7a24e59b1a7dbfaf4735c2ad1158cca0aad9e544c8d337625fb58008044d0060f1ea88852fccf7fdb63510103d2fbe20e67696eb0fdfef0fef2d660b7b13b5d751b63b4b883b9b9a16ea3c10066528147b07f3ccfdc535a1c245b8869c33267a77aa657ffe575d946ceac96878b72c1ed1d07c140c70be3182a158cd4efb755843e9954a22f39db0f9861708a58b164e5face51b50d73c334e68a52f2e2b6d4d05a3faba7cb8c616110dd3e16e8659d16acaae62a0b0a1c9ce11d55cda7dc347344ffa36a4e200edfbebd2ab1d971f9e5c7a2489d665835099976168f3ee9e6026f8d94e98a8f150b21909246d11f8617aa3c2399c1966cedfddebbf6c09d94ab343df9865cfec9ac4e7179cc032754f8e9efcd69c84c880ddc2c314d998d726e8c471178ee1952ef8d984eaedddd386091359f53355a67a3bbd1b0bd5f5f1bbad9a8ac89cf7b9750dc15985d3c70c0f41ad910861a4feb3f31e796a0d15b7bef191894f6fc5cabab599fd9a1044f104978e86cef6807dffcde341863a554ce3d2d21f256c3aa09641b46f0eb993478074280ee65a451fa391fa5a12c812e4e82a09822b21eaaa5804d1bb4c3a1c8f6a9cb6856e11639ff89de5abbd670278709888d2cedf9c1113c6fc0b9598c890a9dacda8727f8266eabd5a1712f4964d35a667d3d2c71df9b4d3dca27184e296a06619ddeb224358763cdd7c020fdd0c9583a1f092b1751a45ab4cb89827d82e7c75f613a7f2f675f6caae7209d9a7e8573582889b7d2acf617a632407feb1ab500753bb02eeb051142a8835ba84ca76b930fcba1089231407bcead72e959ac63d52bae2fdb2c32ef23102d58d37242386343748bb76214445e9b5bb9ac2c9b65298d6d6521297382a604591f1e710a5e2ff2003a68bfe8e2424de037eb5e876235a79bd1ef55b4a8fc3a7cfda126f7aa946af639711e5df268dce0a5087f0376fe01dd68ff0678c6cadbd68477f50970715023673c57ef80cd3674e247493114a41149cef3f9ddda3c52fc94a911e10e4937017db761d435070d462ccae0ae49ce29b8324b9f351382d890bc0ace22f9c5460d44a93f859698410ceda9869be676032049143633ee86770a99305fb1f62cc603cb899f3e461d29d599fa0f93634c16a0c5f01008b5908dbcc17f69d21c248d0a253bbe011132d23aca2cc8d3be15d03365639eff1f3e5a8aa33386ed58981324358bdaf5de3e9589f95cfbc73b225210de5304ea21208bcca852399f0af2719ee5543b7b620f3f5307fdfba96af064915470c3268c9e14fd9d964b79423cde5425a16bec048511d3da3912e6ebc56e7b7d53c00a9c245073807663fbf2901795d3655bb124206ab57789c70552e859bc12d04337ec5e024ed7879b176f41c6039f929d0241f58242e72ddd89e950ca256721085b0d55acaf72aef92e30ea664c6b50f545b5619d8c535ed2c5ccc52d9def5ae33e0f74f3fce35ed00da46e042f0e43d647705e46316425b9694fa3064e2ac4af0eea1bbf9a04e25ee2eecac953cd36d0ab56f35bb5d50fa9d3d87ec16bbc49714665df09935bc8fd922cf935d95e7cb54259d409e30d20b56eb5b8f94da464f23a618926b62694da803b934adbc7b0fffa01c853cb4c946def9f802d22cdd15a4dbd0b929afc54a5673d7abc0699e6a204a25b4b87e6f643af4f6dea0e2f52d35a1015b26aa74c7c4a492f39f933df680568387f091fad12c82580fd7cb7fcd8dd5829798ad3e993263544e99325d1b8267a3a3e393a350efd4d16dd98f2f44646fe7c7180e40d25881e53470396867efbc4e93552b7f2b16f2c32c7cf4b71c9bc1091382204496743361ce894d9464a630c45e9d5432d90e4b2b6b8d3220820b084c35adada7507c8b386a484058b98e515f761ec64e591a7b11883fb9e6d6be42d2e8417bfa431a2981e8b0614fccf07dea6ebf73ce263e4092f1a7eee94b0a4c8d1dea2136cd2ac9a7bbcc4d744a238588b5ebfb036283ecd51330fccd7b9b58a8e84144bb56689132c8a525e8cd36c7f90465cc7c527637c0ead216a37e5c142fde5efba6de49c47629220990a47b299a59eacc7a213b76c9b3f174d37c98a26f305285c594c1cba961fe3d1f3783bed977c8187cf92fe169ad63d04e9f845c58e37dcd086af51392c6a02395ee14bcb104f4bb9f6f4104d8ccec45657901b1f145cb6c81aeda4ff43c89b34a723eedc7a47afaccb4fba2b90d9fb651d7d37c20e94c05cde45ff2579b95765bf0a62a607054108b7fff0187dab0ba50ee7a53bc1a6d49a5d13c2911764ee4c93b22146cbbad776926afe67c6bc7b61f83adf7cd2a3cf560cf008530d5e29c2c5dc21020f0243c8cdd6224fa1cae78887528c54172563a20e19160996a400459d830fa9e6435a23f4893f08d597479bcfd2394b8924a224c457535db1e70c9e207a3f954ce0f30f70dc9a5540b036848b45a93bbf5cc541a1234f4ab67707c84d31cb5279bf52bcc948eb9ce7b9edb52c4036467f3278d62c36d079d2a06f24a6ee9ba010151ed31435febf243a9a540cb8f1607e7bf79835403d40878601a3bf5cf8549f1d7c64dae21324fdc07f980c857b1756041a983ff284ff1523fecc1e44f8710048cff66bdc92160211ac4bab0509df1887ea4f2d401d4460804291240aab8e71135dc64bcd3ff459e7b0601550c3b37eeebf20ded5a01b505a95c1ab5b472465a7e6fce6f0a3be0be08031e27561e45de9dcb8cf9689a8f325cf73206c6783b5048a4833b6ca2e8c91426db181b13e2dfd03fe5597225e94dbac436bd6b0e03781608488a860827830d6a04ec4431074eff460e21c76151105877b26c49d349a7e0cfb69e0f0a07ec544df8103bc5ad78d0a0723535c18273a17798998c0c78ddcf93efd90b3de27f40ba70968309886ffd08cb7b07c615144d3a59cbf5297ff2b4299acecadd97f9ed4396d4982ec5ac77ad5b0f79da943e092731048721293d88ce92b3e091ed55228e8c5630986a9dc1855a5bc16bf81054a0a2df6d1192f6440e0433e8daa1224d79a223f2abfeb27dc78b4efcd83bcf41b5883032c3dfa2e9a8a6f990131f44bc0b33fe31d55b92604c541e6161c786246403c451c68ea9ff294b8bfae0654ffcade5ac6a8292a8a9ee85bf647e2937bddd620d2c87df80574956954ffe81a0f3da47e4a53828307d76d7491fc6ee1a1f29b7d70c75213b7b8c236046c18dff88e0ecdb318b55afd201a1580e986447f0be16291aca29e31b1ff91625c31af6ed6e64bc2e449eb3000bd9551ee65c633922b2249fe7d787a0f40685105bd1188c95fea46fa11f3c46ce3bdfb3763518767216b399bfcabac84441d9c9485633196beb3478ef2440caeb820fcb7dcbf4576ced660031a9cc8af2d8ba47b3bf91b5a57c31e57509426fc7621817e143114c896f71a94c9dd678bb75bc814ca443c8c27ddfe1a824215c6da7df4981655f318def837541e9d881c6fa2d4fd192d24aef146452434efd4ee20d4d5040e869691efe80554193d8851eab59beaa1c943dbf326e385466bb725526a0a6f4f43b0d1e800c56eb82a6a03be5e1750074f61d3d511de54243cef708758c0ad603daf6caf7b3537ceb9e44554d0dfaf751887ecbc6314cfd9a0a1300796b3c1f00d5cb141bdfca31bcb4cb48966f6d466959dd4e1ef6559726d6ddaf25ddf6717c39903f024877a959000c0d6c3ad9bb5289667e92428937389b6b4a79879b4bbbf7aaa1f57730e1cce3e4aac49d3daded0caed803607f88a1a6d5467de0705cd80cdc1f71615b6567cd7c0a963ce5bfeb3054e36df7a06ee91583c3caff87258abd6af9d6f5011ae5acefff21886126e697ddbdd4102befdfbb6dec22cb9947e1f782fdbe8185f539830b5325e628017335e31b32e12c53f401a0005da831fa796e49b5ff653218074064295eb6c3b639b036310cc1d1b28de2e3045a57434c86a95a20f1b2e473ec42f84284707c6015f088dc675235f615857cca14b18c242f0f65d0d8e2b91c8de1537995b959cdbff4a002f8b107f2722a3b9291a6365b50888385151b7b86c2a252f11f6c9f7471051a8d1a33d3dd592b01bd556ac34e0343477ca7ad1cb32a43bb5450af4ab64299561f6e23bbdfa4ccffce0fd3738a11162f60fc93484710429adbdb9e4c51755492dab3d1127aa1ae9bb7da59a32ad861a27b96f7b76b29b159c59d9437ed589429563e5fe4356ba09861fefcf63d2b4df4bb13e451c5bc5abe46967a8f48e9a79cff2fa4068f47a95a7d6b3dd76b12bfcf428cec3dca3a6ccd25bcdee4e63e4220c795d11d563963be0c08984839056b3e15c48203bb8b1fb9ed31aa28e61ed1987e85540623713b24f58fe4b164d98f1f776ccc93c9de9a942823d36ba8b86cbea84f11472fc800468a1a3cae5df8cd03300f5fac9a992266118416b6ab417db5e4a30a5dcf55c9bac87d1a32935f77c002306da0bf6b9d805ebb505224d6821f0dbde4aaa6bd3d5424cf8cbe4b8c0dbd71ef286578846015862d6d19dce3ee544e57523a7f2dede1c0b9c21fb89b158395233b8a6b7aadbbf7f2b414f5b43ed044be103ee00684fbd34d38eff3d4f3461ecd7f31b119405b5d0f3caae339da16082b837cf36c81a12c2716d75755c5b71e608b096e4cb3a3e0aa50fdc2ab67a32d4a3d5b26dfbe30981533f46f93994c07cca6fbf3031952ef9479cf3ec0d3291235e071e366f90becb8cae20adda1df47000b594fb67c8e4aebb7e624aabc9a4268891097db7eaaf1c065cdd5070212ae0d71295e703c39a540ede2e80e2f0e1ff1e1022a8d8c26c068c7634d54ab9eb797877e4a024e0c3f48f98a5893d85427647663c644e867a510477481244c52e7f066f1389810b6e9de294a7e302c10b622f71ad7a2c002b72c53b87a6567737959d2d90d1170eef12d593690bda592add8f708d3968c5b1162c6021848fbbb77e1cac35933b1e94c7287ef228d3b02a442894ee68e091e5b2072b6bc09693b029b63da8d46076d7cca63784cabe8907aff82f5ab1cd86b8e4a4d7bc6245de33a25019874d82973de2c5d115d03ccef7a57b0dc67a39b8b51dc9aa6ea7cc58e3cf687a62e3e253f92573813cba26aa0feeb068a90e900f9f988c31308e46a0f272e96534b04a89457d0b54bfc2737c9b88f2ad752b23e48323d8916f8434c34c2a1f5ac9d4a4779686a81bd821eed1a141b9dbaef7537339c23fa5e63d7a35fb0f408403260e9009b787bf03cede2e4a2093796c938ee9ad1268c87433b436c2005cf81b3fa08d186dde30f09e82b4c1683b7923ec6cc496c1b6ffc86088db7d31b89b6747126db1661b4ead89a57f9695c9c71809687d6a8d930d37b303aacf1cca7f1d346938f3bc84a5f9aaa6da79254d5d2f87b37c8273eda2c03523"}, &(0x7f00000040c0)=0x1008) r13 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004100)='/dev/autofs\x00', 0x4000, 0x0) r14 = syz_genetlink_get_family_id$devlink(&(0x7f0000004180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r13, &(0x7f0000004340)={&(0x7f0000004140)={0x10, 0x0, 0x0, 0x880800}, 0xc, &(0x7f0000004300)={&(0x7f00000041c0)={0x13c, r14, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x14}, 0x20004014) 08:33:23 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x1c, r3, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/83) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:33:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:23 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 362.670141][T12061] IPVS: ftp: loaded support on port[0] = 21 [ 362.988023][T12061] chnl_net:caif_netlink_parms(): no params data found 08:33:24 executing program 2: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@resize='resize'}, {@nointegrity='nointegrity'}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000000c0)={0x8, 0x1, 0x8, 0x7fff, 0x1}, 0xc) dup2(r1, r0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x140e, 0x300, 0x70bd2d, 0x25dfdbfe}, 0x10}}, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000000)={0x0, 0x101}) [ 363.371588][T12061] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.379690][T12061] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.389339][T12061] device bridge_slave_0 entered promiscuous mode [ 363.412161][T12075] JFS: Cannot determine volume size [ 363.461987][T12061] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.469930][T12061] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.479508][T12061] device bridge_slave_1 entered promiscuous mode 08:33:24 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8907, 0x0) 08:33:24 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 363.596369][T12075] JFS: Cannot determine volume size [ 363.667583][T12061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.736239][T12061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:33:25 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000340)="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", 0xd81, 0x7f}]) prctl$PR_SET_FPEXC(0xc, 0x40000) [ 363.935213][T12061] team0: Port device team_slave_0 added [ 363.972699][T12061] team0: Port device team_slave_1 added 08:33:25 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8907, 0x0) [ 364.059232][T12061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 364.066456][T12061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.092735][T12061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.189788][T12061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.197075][T12061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.223546][T12061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 08:33:25 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8907, 0x0) [ 364.435563][T12095] loop2: [CUMANA/ADFS] p1 [ADFS] p1 [ 364.441197][T12095] loop2: partition table partially beyond EOD, truncated [ 364.448880][T12095] loop2: p1 size 3790615374 extends beyond EOD, truncated [ 364.473513][T12061] device hsr_slave_0 entered promiscuous mode [ 364.566205][T12061] device hsr_slave_1 entered promiscuous mode [ 364.603548][T12061] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.611264][T12061] Cannot create hsr debugfs directory [ 364.625801][T12095] loop2: [CUMANA/ADFS] p1 [ADFS] p1 [ 364.631259][T12095] loop2: partition table partially beyond EOD, truncated [ 364.639064][T12095] loop2: p1 size 3790615374 extends beyond EOD, truncated 08:33:25 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:25 executing program 1: r0 = socket$inet(0x2, 0x0, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) [ 365.192846][T12061] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 365.262002][T12061] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 365.337601][T12061] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 365.415748][T12061] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 365.859234][T12061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.902855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.912607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.939768][T12061] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.968694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.979817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.989275][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.996606][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.065764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.075087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.085196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.094574][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.101854][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.171110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.180948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.191356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.201265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.270701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.279773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.290354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.301765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.311072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.320016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.329585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.341092][T12061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.411090][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.419270][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.462329][T12061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.552434][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.562966][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.631172][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.640857][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.666220][T12061] device veth0_vlan entered promiscuous mode [ 366.676869][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.686742][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.729855][T12061] device veth1_vlan entered promiscuous mode [ 366.822460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 366.832024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 366.841690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.851795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.879681][T12061] device veth0_macvtap entered promiscuous mode [ 366.918691][T12061] device veth1_macvtap entered promiscuous mode [ 367.004129][T12061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.014697][T12061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.024719][T12061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.035283][T12061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.045405][T12061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.055957][T12061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.069856][T12061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.080962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.090681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.100342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.110485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.139644][T12061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.150405][T12061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.160732][T12061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.172198][T12061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.182248][T12061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.192793][T12061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.206183][T12061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.217554][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.227678][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:33:29 executing program 2: setresuid(0xee01, 0x0, 0x0) r0 = getuid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r0, r3) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 08:33:29 executing program 1: r0 = socket$inet(0x2, 0x0, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:29 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:29 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r4, r3) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000400)={0x0, @empty, 0x4e23, 0x3, 'nq\x00', 0x32, 0x0, 0x1d}, 0x2c) r6 = openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0xa) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r9 = openat$cgroup_ro(r7, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xa) ioctl$USBDEVFS_REAPURBNDELAY(r9, 0x4004550d, &(0x7f00000003c0)) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x44, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_PEER_ADDRESS={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r6}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r10, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @buffer={0x5b, 0xb1, &(0x7f00000001c0)=""/177}, &(0x7f0000000140)="0300c08000ff", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) syz_open_dev$sg(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:29 executing program 1: r0 = socket$inet(0x2, 0x0, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) [ 368.679175][T12162] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20003 08:33:29 executing program 2: socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000080)=0xff, 0x4) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1342}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r2 = getpid() r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x148100, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x0, 0x32, 0x0, r0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x20) kcmp(r2, r5, 0x2, 0xffffffffffffffff, r1) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x2, r2}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) unshare(0x60040000) 08:33:30 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r4, r3) r5 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000400)={0x0, @empty, 0x4e23, 0x3, 'nq\x00', 0x32, 0x0, 0x1d}, 0x2c) r6 = openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0xa) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r9 = openat$cgroup_ro(r7, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xa) ioctl$USBDEVFS_REAPURBNDELAY(r9, 0x4004550d, &(0x7f00000003c0)) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x44, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_PEER_ADDRESS={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r6}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r10, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @buffer={0x5b, 0xb1, &(0x7f00000001c0)=""/177}, &(0x7f0000000140)="0300c08000ff", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) syz_open_dev$sg(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) [ 369.260662][T12172] IPVS: ftp: loaded support on port[0] = 21 08:33:30 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 369.749175][T12183] IPVS: ftp: loaded support on port[0] = 21 [ 369.925248][T11838] tipc: TX() has been purged, node left! 08:33:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000340)="af3c160e4c629e41e8b8735a7a50d48ab6eb24f3674bd71e824e306f44608b71ba516f678abd07207b81609d8861ad6a31b3182d20dd6f295df98b440fafd46e0c54e76e35c569578ee8a5557c37faed74669e1a11e7bdb11d686332d542fb1feba3bf972e503be45a2f5815d0cb4133b1d9b456476643091178789050ce7c4e292e68d75e4a1a87277a74b539e7a972bcd58887bfebc563a8f8c43284f48068f08d603ef17f70a653160f032e0f9253d8f383ee11d351cd4ae24191ef3bc44cd3ac0793f4b7f9ca9eacc1316967917169b8caac9b9415cb41abdde436551c7c778a8e844447559333d49987105af3fa981577e8486836b8d27422036643abb38e639892e7d2e6592c3a0db497230d12c7977ec5dda5d18f0d12d4256b22dcde18eb550d2946276bca9a4c9061cfbe79fa7b7d2cccc1258322717ed83fbc53350a65c84d0f3ad877d81afa988e3bf70460852631471f8f6af17f3b5c4ea53ccb6424761af758966215f5b6ef8ef2cdcefa252d4c2ed6c03971a2b3f5bd892ccb50dc4dd7a990fbdea198f0f5aafaf994e60a8f0d54748ab4f0a7d33707ec95bbbf30ad4a5e395d47a73a8f9d382716916f78e1300e4ae10a44730e74defa818c100e993fe7d842e955a42ae112640c968721a5cc3b7fe8b3205c33df01dcea61432cc295b40ef961f35bff389c3d652139803f425677199f4fb99139302667ad146c5798aaf0b21008bae5c0b10b228e806cfe7111b79f5386cad27a7269bbeb7d47f2e5fda208307690252751212314133386eb80f3752b40a392efe744ab6c8c829491cadc0e87ef50d20a535328a24e79d61c63c86441724c4c7ec5b25ea74077937294e661772264dab5ac222ff2b78918de65ce7619b04664fb4f1a648720698cb80936f63bbbd23f3c576af35d7f680a6eb518b959d82cdc00a47e6906e8cd79c5d3becc199d95fc506e01d90a215d4bbe311beb7baf0a6c65e0334702342e1010804a2f3b399d88de3f202d3366c565e1a62be25461cd357baf8eb335c4eff804165606102d94116dc6ab4fa637cbb482817972a259b88d832d1da555ae9abf30c1c61e6db65ebdc049c2793fa0985a696bfcbefcf24a4bd5fb7557f63b87fff2280b823e0048fb3be203da25a347f48e79136e49db54755c7d6d9d9a9fa1b7ca33d686a8ffda2ba24ada3e4481046addfa0195e0fb1253384efe06b605e70cbeee4a21907b8000e3a1d2c5253ebe3c711765756e8af68a45d7890048de0c9741258d3940b3fdd6c6cb0e935f029e96587a2eb919ac3aaa7ff9aa9ffec347b61aa88d8f9273d2c56b3b9c83c98c0efec0e46228bd98d8f24bf6aacd3e2e98784217c87d007166fafb58ae024228627a3ee64084a1dded9345686cec7e10b49c0e71a10a83ec51c3df75a923994054fd4d78a10af7b701cb185a5c660ed7e41612bcdfc119dce856c5ab44ae14ce90cacd7ba2d062e0c4d39cbbca4f8a4e3ad84241ade513a01d2b5d3a080cdf17e0533b7211bfa29a3427fd18cc651e5266dda89c737461a4da8c1199e28fd71adee40e424c75d66291135bc8b18752b1d99c15cdac119e9ae1d20544718c872204591d768d9ea85b4dfa724c5dbe426c30a439141f95ecffaf1edc66fa9e137c64f817359ab87ae345edbd0a777a20e2972f613588b6a9697f45fdd2214cee789a6319e20dcf02dfc0518a1d9944c3401f8192a746d94a22738d9f6e259d84c74677de108de12e46d5614915bc3623acb41a8474dd7b3f731d2aeab05cca6be61b2251272bfae2b0c852685ddeaf0b66b919d00b45bba78db4513a1a3466886c22a3472ea75a7024484d36f9f346e343dea14a18aade0a0068a313bce8feb64fb31b7e6d230246e1d598daecee3dd1cf0fe56a917822ed36aca2eea867739cea07e85e220e16cd19325eba2e3e383e71d90fa6d560ba2b351f515c1e42f028ea0b4207128ba904e8e6b7cd7b9b67c80e22f78129f8cc9ff05789dc762783618a61be1d4d82697040740b9c4a04953eb5342f2bedbc42b7540fe8379849bbfc244d742a62cb69b1bbbdb793fcd9d852d684585263049e4a82dfa3f35de2be82827d9198f71cb46341adb865296e6e7c915e889c6b4acd952b1d9c2d57a81c39c1420d94b22ef628791d9c2394505b8db39d35cadfb7be6eb575338d04e1a83b1a657afe32340353807f0047e5e8729421e464ba0faca8ccd61e43a5e5fc356f46be1d888a9c4bbbf893ae0b7fa8670e6aecc28d2077a7ee98a4b50d830f887e26cc5d5e0c9c6fd9ee02c4fc4a0f764a810019a53de328f2b66ff80afedd5307ce3ca78b49a5c39aef08bb0c276ecc3f62c24d83b5f89f49211343f1d6887a7ea9625d6993e89b66d41854a2a9db46d6c768095b91c1e40e4bcd86a57ed9dcaf1d9a4271786392a449676ab1e8209b6cd5c06241d7746904938dc3fb048960fa562fa2cfe002adf9987d52ef511b252bb326b7a5b88d08b3135f891f60c782eae18976bd3624c4b1db18dba7a4d2c8fed0f1a4431d69d760a7be1b6f45e13ed32817b618d7aeba9d2e0600512748a5e95b9bf821440c7e26c70e1f6e6d826c39db98c37548f1daefa1386758621b1fe1246142926606dbbfd8227d5e684a144d298c3eeab91a5957b7ea0c12ec331bee373f9d68a3c744fc8e403cdf30b097e36d2448484d98544c3b04a6f1fd45c196e67086bf3627b0c303921b78f525241cf37e41bba7b73f801fbaed30e01359498d8ecdefe1b5d5d1137606fd0a1d7830ddb0c62c6aa78ffe40aa87b4e4b7174e892c4017d2328fc8c49ac489f3d948867817c875cd807951ea4b5b3e976b516f1d4eb1cbc7aca19e51215ac917d47cb08d7244042722fe49281ffbd324f505381f10b5647a79dc18c1c34f73f05fceec4b451b060e861b931e5f5218491d34155881691a1d75f93c7dd2f95d34e6cb2767ec34f03ef870c0d37f7348dcdcfffe9863352fbf1686050c3e65bf017f55e12431f5f5c05d2e55dd754612afc3d8c7ea5f561da177890ecdeb7811f4956f3554b23dcf9ca61bc47c8e8821c7a345b8c8d2df58f4f5642a6a7faa8ced33b4075403f9115c82e2a957b19e9b215c348f08b60c61324fa6d825d4c8713f68917f16ebecda8b518fc3d4d773500c8068f931f7560410929a466d38b4859237bfe68a30b889bd95cc7ed180a7ecf7c018ab49c59b7d6d6cca9b652e3c31c612e9fad27bb744b3631375b6a6c404a45daa441896ced6c60b304a16aec47aac01a423d262822dc70c1e25802c7437938ccca4adae87f27b788aae20e15b56a1aa188b44fa504a1cca6f92bad0c24a7959127e4e1e92ed7d47ac83205d9fd40f5fc7e0870e216b5383c8611ee8e50992c97d25d2c875135e98bdd514f9e48bf4ee9700dea1772ecc5b15b815cd3c9f5a997ecbd14cd482dc1bcce3d29bfcf6a434dc20518b482749cee50662d2d80da70d14d86896965f173741bacbd51007e635aa5d1b46a0c57b8ca75dc231e7b4a45a57c9bfb3538fa2d04e1d0411b7a401a463d51e793fa39c64dfd54b142ab2ca53cda55610f0eeb06e59d011edf89d111cdc0b298a804335acede955535e1d45205c7788a06b99fa883526ebbca3ce211d8e88f5dfc3397d560971f49e63a832c44f2e50127a556056d5e3c045b56811db1244bb75245473f5ca74f97c1ff2c2f21935d9f5c518f7be68c0b31599d91ff60a9ff19323b90f7c90d4a21b31c4c91597e6f13d729be52f9c89256e5bd56961b6c96beecf8499792bdc3466112da82803ef8148bb94a4c698938a0f2b708625c0e6b8063d137b4cdca06346e3d9d2a332748486ba073dd0d4f244c892d98cfcef390a5e8b57bc468d1f2f12e7bfcbbefc95bd7264413d059b74483b43db4a1390ab7cfd83f036be94caac8c327f47465d2ca8fdd23399018e4954f5a018e57f5b22a94f224c709317b082b0881af945abe4c135ebb392db8412be1dc49d85d79f7262757af7eb894c09fe5f0cb04f8916bf7f4be3d3cc179c77aaa923f5e0f1aad95f089c38eb2dd5a6636731ad2829875c0a57f391c13d902fa336aee604acedecb1903a787b0b331e6678193e37ca3a2236bf69eac540c6a6826796ddc56e386a48746a3aa803541db59aa6ef6135056378f2e14bfc24284cbd90bdb2d8c1b347e9d293d85f135853634c59a4ca98a40f044af3bb5a27cffcfd021af3399984ba83a5f20e8b0532f3da29d124a30922c2027f71e9ef7a1ba118149ddbad62bedb3734a1309d53bdb04284db9d74c8df62f8517f600c02a16766a982d7b32367aeb7f0251b027e08f11c2c024825fa57c3b93faf3a84b14ee38593b76f4fa4a3c72b61fb674039394744a6d269f8dca15f26b6041dc739a7501ab6030e54b35f3439bfee8037abede78cd45bee49ae9700ea4ff64ca644fde7935c0442ca0435b0e68b9a283eaf26e6820154f3066023758c1c2a3400b0321fda0a463b5bc5522f01f9f8e740ceb1bb44e510c8a2149c897cc3c9cb917de614626a02b7ca7479c0d99c475440c69922c8dd827fa5f1f68c3daeea8a96c7d40c68fd26799bd43795a228030337ebfc72182ec6e309d08075f7f641d73d278f576135ff3a8559d38eb0d2030b631b57500729424604b1524023f2c945f735e648bf6df561c235ae97683565fbace8a304ad4982557be698ec3572f763ecd7714cbaae068f451433612244966c8011d17ef56d53822d4b39603a8fa3386cdbad818387811c7d89871e5ca9a63bdb5b0454dc4d354a54b1df08320bf28782c6f541dd2dec416ea4d040500d9c66e0bdf57f971c76fe8876e9f6e6d23e2c04c3c1e504479fd9cba6d386ea071315be4dba307ee7ba95c57285d27b", 0xd81, 0x7f}]) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001200)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe4) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x200, 0x1, &(0x7f0000000100)=[{&(0x7f0000001180)="d576206068282716872b0d06ae2bb60b546b6c0409cd20c13f0c0a756758bb5aa8f812316a00c0c7b06f5bd2c36cfb4826fd9106491bee993f4d5d3cfe918b80be51ea65e798c4becbae4d3317a6a44450b31ce469b81e64f047accda70d", 0x5e, 0xbe9}], 0x80020, &(0x7f0000000280)={[{@usrquota='usrquota'}, {@resize='resize'}, {@umask={'umask', 0x3d, 0x9}}, {@uid={'uid', 0x3d, r1}}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise='appraise'}, {@subj_type={'subj_type'}}, {@measure='measure'}]}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r3, r2) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000100)) syz_read_part_table(0xffffffffffffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)='ER', 0x2}]) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000001100)=""/113, &(0x7f0000000300)=0x71) 08:33:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) [ 370.606440][T12199] loop2: [CUMANA/ADFS] p1 [ADFS] p1 [ 370.611996][T12199] loop2: partition table partially beyond EOD, truncated [ 370.619994][T12199] loop2: p1 size 3790615374 extends beyond EOD, truncated [ 370.905692][T12208] loop2: unable to read partition table [ 370.911652][T12208] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 08:33:32 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) [ 371.265272][T12199] loop2: [CUMANA/ADFS] p1 [ADFS] p1 [ 371.270961][T12199] loop2: partition table partially beyond EOD, truncated [ 371.278714][T12199] loop2: p1 size 3790615374 extends beyond EOD, truncated 08:33:32 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa) ioctl$USBDEVFS_RELEASEINTERFACE(r3, 0x80045510, &(0x7f0000000000)=0x9) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001b80)={0x20, 0x1412, 0x100, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x12}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) [ 371.753754][ T32] audit: type=1400 audit(1583397212.801:60): avc: denied { create } for pid=12226 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 371.824155][ T32] audit: type=1400 audit(1583397212.871:61): avc: denied { write } for pid=12226 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 08:33:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getuid() syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x3, &(0x7f0000000280)=[{&(0x7f0000000380)="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", 0x1000, 0xdac9}, {&(0x7f0000000200)="bbfd680bcdd5fe73c87e7cb7bf8b5daf6123c5f0e43aba65165267c87bdfda8ddf7e75874e7c059ec25ef3ddcf7489035c65646dbdb6b115e696a6b927a6aa7ca421dbbc9824195caa01e64b1a6491", 0x4f, 0x3}, {&(0x7f0000000180)="1550eeb4f6eaeb642cc42e39533edb3e7c0232d335c58ae9e2b6d5698abba27ee8d47ba3cba21a9a243147ec6d428a32480d28fe65c5", 0x36, 0x5}], 0x20, &(0x7f0000001380)={[{@resize_size={'resize', 0x3d, 0x2}}, {@grpquota='grpquota'}, {@grpquota='grpquota'}, {@grpquota='grpquota'}, {@uid={'uid', 0x3d, r3}}], [{@subj_role={'subj_role', 0x3d, '/dev/kvm\x00'}}]}) 08:33:33 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) [ 372.330988][T12233] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 372.483381][T11838] tipc: TX() has been purged, node left! 08:33:34 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f00000000c0)="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", 0xfffffffffffffffa) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xa, 0x0}) 08:33:34 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:35 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x2, 0x800000003, 0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xa) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000000)) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:33:35 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:36 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='lockproto=lock_nolock,locktable=.']) socket$unix(0x1, 0x5, 0x0) [ 375.372907][T12287] gfs2: fsid=.: Trying to join cluster "lock_nolock", "." [ 375.380510][T12287] gfs2: fsid=.: Now mounting FS... [ 375.458571][T12287] gfs2: not a GFS2 filesystem [ 375.463751][T12287] gfs2: fsid=.: can't read superblock [ 375.469434][T12287] gfs2: fsid=.: can't read superblock: -22 [ 375.680681][T12287] gfs2: fsid=.: Trying to join cluster "lock_nolock", "." [ 375.688357][T12287] gfs2: fsid=.: Now mounting FS... 08:33:36 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 375.757478][T12287] gfs2: not a GFS2 filesystem [ 375.762387][T12287] gfs2: fsid=.: can't read superblock [ 375.768006][T12287] gfs2: fsid=.: can't read superblock: -22 08:33:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvtap0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r3, r2) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1a, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000380)="030400000a0360000300000080398d537500e50602591f031ee616d5c018117427e1e4ec55e0654786a701003d245a3a14d40808efa0048016000b1e0afd6e9eb5837dbd00000000000000000000000000000000000000000000000000000000000000000000000000000000e6f8cd", 0x6f, 0x0, 0x0, 0x0) 08:33:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x8, 0x4) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "9fe17c8a673d5eb51a2d3dc26ed7c8f8b422249ed6bf22956708be20f3b45086", "260e2b7e5f0b114cde010ef196ef3409027ae905333262e9f537a2bed12335d7", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x4}}]}}}]}, 0x268}}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000080)={0x5}, 0x1) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x8, 0x1, 0x3ff, 0x9, 0x6}, 0x14) 08:33:38 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:38 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1}}, 0x1c}}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x9, @none, 0x81, 0x1}, 0xe) 08:33:38 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0xfffffbab, @loopback, 0x5}, @in6={0xa, 0x4e22, 0x5c, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x4e8, @dev={0xfe, 0x80, [], 0x21}, 0x800}], 0x54) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x4}]}]}], {0x14, 0x10}}, 0x8c}}, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000000c0)=0x1) 08:33:38 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:39 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:39 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3f, 0x428840) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e24, 0x0, @local, 0x455b}}, 0x8, 0x0, 0x8, 0xc02e}, &(0x7f0000000180)=0x98) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000001c0)) r2 = accept4$nfc_llcp(r0, &(0x7f0000000200), &(0x7f0000000280)=0x58, 0x800) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000002c0)="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") r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x61) connect$llc(r3, &(0x7f0000000400)={0x1a, 0xffff, 0x2, 0xf8, 0x40, 0x5}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000440)={0x200, 0x7ff, 0x8208, 0x3, 0x4, 0x20, 0x2, 0xce1, 0x0}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000004c0)={r4, 0x8, 0x10}, &(0x7f0000000500)=0xc) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000580)={&(0x7f0000000540)=[0x5d4, 0x3], 0x2, 0x9, 0x94c4, 0x7, 0x1f, 0x326, 0x7fffffff, {0x3, 0x1f, 0x2, 0x8, 0x1, 0x200, 0x1000, 0x1, 0x3, 0x9, 0x4, 0x8, 0x7, 0x7fffffff, "3c47c19391c8e69b806a9311f826885951ae3b837f4e74b12d70dbccb23511e0"}}) r5 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000600)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x80000) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000640)=0x4) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000680)={0x5, 0x2, 0x1, {0x4, 0x6, 0x4, 0x800}}) r6 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000700)={0x0, @reserved}) r7 = semget$private(0x0, 0x4, 0x0) semctl$IPC_INFO(r7, 0x1, 0x3, &(0x7f00000007c0)=""/40) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000880)={0x9c0000, 0x1, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x9a0920, 0x80000001, [], @string=&(0x7f0000000800)=0x7f}}) r9 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x8, 0x2000) io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000900)=[r2, r9, r6, r5], 0x4) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vga_arbiter\x00', 0xc0, 0x0) r11 = syz_genetlink_get_family_id$net_dm(&(0x7f00000009c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r10, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, r11, 0x400, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}}, 0x40) r12 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) r13 = mq_open(&(0x7f0000000b00)='/dev/vcs#\x00', 0x40, 0x4, &(0x7f0000000b40)={0x1, 0x8, 0x9, 0xbcfb}) splice(r12, &(0x7f0000000ac0)=0x10001, r13, &(0x7f0000000b80)=0x70, 0x3, 0x2) sendmsg$nl_route_sched(r3, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x9, 0xfff1}, {0xd, 0x1ffec}, {0xffe0, 0x10}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/full\x00', 0xa202, 0x0) ioctl$KVM_GET_CLOCK(r14, 0x8030ae7c, &(0x7f0000000d00)) 08:33:39 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:40 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @multicast1}, @vsock, @can}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x2) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x41, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0185647, &(0x7f0000000400)={0x9c0000, 0xfd, 0x5, r7, 0x0, &(0x7f0000000380)={0x990a94, 0x5, [], @ptr=0x7}}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700007faf6da697c700000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) 08:33:40 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:40 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8907, 0x0) 08:33:40 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 379.922177][T12366] IPVS: ftp: loaded support on port[0] = 21 08:33:41 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8907, 0x0) 08:33:41 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 380.836018][T12366] chnl_net:caif_netlink_parms(): no params data found [ 381.151882][T12366] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.159254][T12366] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.168846][T12366] device bridge_slave_0 entered promiscuous mode [ 381.186455][T12366] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.193849][T12366] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.203554][T12366] device bridge_slave_1 entered promiscuous mode [ 381.262313][T12366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 381.282522][T12366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 381.345931][T12366] team0: Port device team_slave_0 added [ 381.361635][T12366] team0: Port device team_slave_1 added [ 381.414597][T12366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 381.421684][T12366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.447915][T12366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 381.470517][T12366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 381.477699][T12366] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.503858][T12366] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 381.630488][T12366] device hsr_slave_0 entered promiscuous mode [ 381.684407][T12366] device hsr_slave_1 entered promiscuous mode [ 381.773558][T12366] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 381.781348][T12366] Cannot create hsr debugfs directory [ 382.078844][T12366] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 382.146621][T12366] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 382.257717][T12366] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 382.366820][T12366] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 382.730352][T12366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 382.772405][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 382.781553][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 382.805844][T12366] 8021q: adding VLAN 0 to HW filter on device team0 [ 382.831779][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 382.841835][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 382.852329][T11760] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.859689][T11760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.906852][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 382.916520][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 382.926431][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 382.936034][T11760] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.943391][T11760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 382.952540][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 382.981311][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 383.021273][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 383.032213][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.051191][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 383.071755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 383.081988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.114413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 383.124180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.134972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 383.144485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.168140][T12366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 383.233001][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 383.241362][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.271369][T12366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 383.468138][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 383.478340][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 383.572400][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 383.582141][T11760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 383.598855][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 383.609094][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 383.636199][T12366] device veth0_vlan entered promiscuous mode [ 383.688655][T12366] device veth1_vlan entered promiscuous mode [ 383.791770][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 383.801361][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 383.810943][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 383.820940][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 383.844453][T12366] device veth0_macvtap entered promiscuous mode [ 383.882607][T12366] device veth1_macvtap entered promiscuous mode [ 383.948411][T12366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.959200][T12366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.969652][T12366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.980218][T12366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.990207][T12366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.000763][T12366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.010750][T12366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.021491][T12366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.035421][T12366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 384.046946][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 384.056582][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 384.066094][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 384.076410][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 384.107611][T12366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.120039][T12366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.130111][T12366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.140700][T12366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.150790][T12366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.161369][T12366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.171564][T12366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.182141][T12366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.196182][T12366] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 384.204387][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 384.214514][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:33:46 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @local}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r3, r2) r4 = epoll_create(0x100000001) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r7 = openat$cgroup_ro(r5, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xa) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x4}]}]}], {0x14, 0x10}}, 0x8c}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000080)={0x9, 0x8, 0x4, 0x20000, 0xfffffeff, {}, {0x3, 0xc, 0x9, 0x0, 0xa4, 0x0, "d80cb267"}, 0x80000001, 0x1, @fd=r7, 0x2, 0x0, r8}) sendmsg$SOCK_DIAG_BY_FAMILY(r9, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x10c, 0x14, 0x2, 0x70bd2d, 0x25dfdbfd, {0x24}, [@INET_DIAG_REQ_BYTECODE={0xd9, 0x1, "61bc88a4e758699e38732452424d3a8739fa56981b1ae5948677ba561b1d2f3887407fd2a2b10ab7fa5564fb664a38b3bede380cf2f8933da07fe03d0b269069dde7df905b8c2048874ea4d03c6ae8041e7d2b245705743daa6d2e9ebd2dae4fc4852c8f42205ef42ddd52cd9904d2f67e6a3b74ccfb131b2a45da0e0c85f64421f19b4d6556831ec2d09467ba8b02e8cf0765ce2355808c34397e1f87bf38694bc74a3507ac9ab89e17617d32a28282497e0494b88f5d3d3d8974e68998eacf30ea6a19080ebdf5e43c62a1d02db0d34ff3bda087"}, @INET_DIAG_REQ_BYTECODE={0x1b, 0x1, "5658b7441a21cd13b0cad97152dc113a34f6b064ead1d0"}]}, 0x10c}, 0x1, 0x0, 0x0, 0x48094}, 0x8021) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000100)) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 08:33:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8907, 0x0) 08:33:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xa) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0xa) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0106434, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8000000}) ioctl$DRM_IOCTL_AGP_BIND(r5, 0x40086436, &(0x7f00000001c0)={r9, 0xac}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r2, 0x10, &(0x7f0000000100)={&(0x7f0000000080)=""/123, 0x7b, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r10}, 0x74) 08:33:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x20018, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffffffff}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x7502d1b9757a4d8f}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x40}}], [{@euid_eq={'euid', 0x3d, r8}}, {@dont_hash='dont_hash'}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vboxnet1em0+md5sum+^\\'}}]}}) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a031000000f00000200ffff", 0x58}], 0x1) [ 385.278977][ T32] audit: type=1400 audit(1583397226.331:62): avc: denied { prog_load } for pid=12418 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:33:46 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:46 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x123041, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x138, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xee7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0xffffffffffffff38, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8a8e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x1892}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @mcast2, 0xffffffff}}}}]}, @TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff725e}, @TIPC_NLA_NET_ID={0x8}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x44881}, 0x4000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r4, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r4, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x24008001}, 0x20000800) 08:33:46 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:46 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 08:33:46 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r1, 0x2, 0x0, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat(r0, &(0x7f00000001c0)='./file0\x00', 0x519140, 0x20) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x8dde}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x81}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008000}, 0x4002) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x41) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000380)={0x0, 0x3ff, 0xfffffffe, 0x800, 0x2}, 0x14) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000003c0)=0x3, 0x4) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) r5 = creat(&(0x7f0000000440)='./file0\x00', 0xa) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f0000000480)={0x8, 0x6, 0x401, 0x4, 0x1000}) socketpair(0x1a, 0x4, 0x4, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_USER_AVC(r6, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xc8, 0x453, 0x10, 0x70bd2c, 0x25dfdbfc, "8086e59eb0b424a32f92933f370b503cce096f5518c50e53c875032e37d0b9d873b9c41653b779516e28fac7cf95085e14b9fc73e38142aaf93af297fddbed69e79f7a9c858b85aefc892a2c455fa7f92c219740c709552e30a7d23061b7a663c539bafd5d16a99db055259499932c256c7f463f2590730471d5e5f7a2cce1fd3577577b0a3470f19fd6d2822d6da3696b413160c2e7c2b8f27fc93df49d95a2dab334b7721c464d0ca7cd890e29bbbd107a1781971c3e", ["", "", "", "", "", ""]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x20040000) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vsock\x00', 0x440200, 0x0) ioctl$VIDIOC_ENCODER_CMD(r7, 0xc028564d, &(0x7f0000000700)={0x3, 0x0, [0x7, 0xfffff001, 0x1, 0x3, 0x3ff, 0x6, 0x2, 0x8]}) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r8, 0x4010640d, &(0x7f0000000780)) ioctl$TIOCEXCL(r2, 0x540c) getsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r9 = syz_open_dev$mice(&(0x7f0000000840)='/dev/input/mice\x00', 0x0, 0x600080) ioctl$KVM_SET_PIT2(r9, 0x4070aea0, &(0x7f0000000880)={[{0x0, 0x1, 0xf0, 0x1, 0xfe, 0x0, 0x20, 0x7, 0x3f, 0x4, 0x5c, 0x0, 0xf02}, {0x7e, 0xff, 0xfc, 0x40, 0x1, 0x2, 0x65, 0x1, 0x4d, 0x3f, 0x80, 0x3, 0x8}, {0x2, 0x0, 0xd2, 0x3f, 0x1, 0x0, 0x7f, 0x2, 0x8, 0x80, 0x5, 0x0, 0x16a6}]}) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000900)) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/sequencer\x00', 0xa40f94575244bd34, 0x0) ioctl$PPPIOCGL2TPSTATS(r10, 0x80487436, &(0x7f0000000980)="015bbf11f31dc630af5c710335ef561522f003ea9e89c49bf2d073b30f6c4ecf762597d057fd6e265f7e35d65f8ee7ebe290704e5143cc87e1e45067d1f9eac1de14366167c5c711a35a62d99b1fae1240762bc55390c4d85cbdfafb1b18bfe47408e6167cead8f09374d0cced733af6eb34e20b55e6e4ec284d") ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000a00)={@rand_addr="d9c7cfa1e903f9acd9869e3a37043ef8", @dev={0xfe, 0x80, [], 0x15}, @remote, 0x80000001, 0x20, 0xcb95, 0x400, 0xfffffff7, 0x1}) r11 = open(&(0x7f0000000a80)='./file0\x00', 0x632080, 0x2) sendmsg$RDMA_NLDEV_CMD_RES_GET(r11, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x30, 0x1409, 0x4, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4000080) r12 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000bc0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r12, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x58, 0x2, 0x7, 0x5, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_FLAGS={0x8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x811) 08:33:47 executing program 1: r0 = socket$inet(0x2, 0x80f, 0xff) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) [ 385.929143][ T32] audit: type=1400 audit(1583397226.981:63): avc: denied { map } for pid=12442 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=459 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 08:33:47 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000680003fdffffff00a90300000a00000000000000080005000200000000000011e76b6744254ffe2e41730558dcd8d2476d04795bc3bfc6afb407dcb73fdba47863dabf630881b435845656e6f859b78c0155ece9a618fcda8c006f1ffb80abb4b501000000000c6d757a3cc10ed90ab13edfa687bdd02808a5605d1b73d76ea5497e7de7dbfc83623714f06a048a01228708cc01ec25b742fa91bd1850dec9c8155b51eee531917cb9c19a33f7050090cb04a9d71301028f1ee47b79ba023fb2ad2fa9ff26f000000000000076dc99f93600382b01303c197c9ffa10d6f56c338ff8f6d875051fafaa8a868c88f1379de01931102d0f3f3313643bcafd97333c59ed94018147eb2aaaf2e02df8000052a37558e9b2147c2e65bf16e10a1aa84cbb29cff238d1a9296036eb2b373da86586fec4a08912f440dd0ce87007f5512ca0becb06fefc9506000000aa089014adffefd9f230d20452b32637fd6e592d354ef56f3787d6a2541d954ed772472a1ff2bc17061ef544257af24b8148a7a28d7567fa0100010000000000731228335c83b2a533cf607f18145046da38d985da9e3daf58591776dba84de43e135f6bdcedd887268ecdcdb2ba49eab0f14151342f7040765c92d606571f613dc770a38a2af601a5f2fcfe257cfabc44a935317610d09e6026bb925b59b9603f59d64c703dc03b6f6a6e84dafe6b3a8b7177365d45c10b0dde11806f22523658b108000000000000007ca540e2fa87e85f62d83a374e4ae44ab049411f7439b44962eef9fec35ac41bfda56fdee962e6a86beb1be0f0650694706261e26ee158bbd5b2b46487fb662d85e2e9ee8f87cbffa3041d282bac181b5b7343cd7c6b5c2ff9ebd9d005f11121321d310d99de474a554434530406cd8f24eb0a042db9bd206c924edcebb178abc33e03d57b00000000000000b2f3f0d6d9387cd537c070ba55d943a3f06084e5bed09ca4fc8ab03bc741c35d070a3e7aefa488484ec01e3e570e09e411004de750cd1226cf92300ccce7806913b15babf9a4a37d3a0000000000000000000000003a0eba1c5130c51700a2a6721a178b8cb2439d6aab4d87c44a8b1d3adff169bbf0d6a03e0624cd2b5e73b9a365d3e03f5f463d2579c1e507b9586939b096a952a70d594575766f8923b885024fbab75eafd86eb405e4a7e9adb53a83257de18ca1d12989fda438da88fd23caf7797ef6c8c8fbf1eb9b5b9d35a26d99075f476b3a53ecdc176a95c1b98380f671efb107394f3845f55d942ae2831a80a074a5c2e7c86078358c9df08ae02c78289900007a5bfcb9962c22a24ac995492c95bcf98f44e62474f4d21620455551e51cdf10b3c299c67d6446c78794c3fef9cd588a60a21d3899334c5854ac894ca01fcf5f45b416a284629f9da623b945682e9b2da5687d1ee84e3c192d5cfe534d7f6e74d1ad0839d8173e7bb9db48eec3074a4f1e79a34ead00000000a6a3b2ea50a27e0b510200000000000000ce3d2e7aca0e41ac8ad0a0c315981ab218c31b4d4bac3e53d8080c895d7226b34a67aa19d386dc235bfdb4b67a9a77589124e0dc87808ffe4f9002d75e0500395782c4565137066fac1a6eca4ab810c4160f12401db72d05e0b6f7da919cb2fc31586c34ff05b1b4afa053194ecb34f183734a39fe888ed918a6090145425ea0ba0863d549cb20b94d43a0b2003684970f95893b7b725e92a9c2e839c4f130babc0400000000000000f37151e764cd58b2fb7e84f32938565b83fa078e0d2c1348de547d1032501e429979fa369787d8298443bddde952bd53542831edd7a0a585e0139bfcedc3f6cadbdee19090cea2d543b66e849fcbd0284b9c6b47827704bfdccea61e0db3f21514554767b7269fa067998d3251a4459cd8af370764c8169a79cf4ad4f4776758ca9620cfc1c0b5d76d07e9a43e357e3f0d405652854ffd98ab07d078dc95d5ecb468f236e73baac10ae93ce19b0737cf7a644909cedb7f0000001cab3178e1f130863f2eaa6ac68f787c55b29070584b157eb43e2c2924d41e45ebf446f3fba530776690d45149afe103c674b8d1d1b3c363d80aa791cab28619e2b6c64ce8b2a0cd6ad67c593c9e9414b496991b579ee2981a77289ec1527b4a12f4686a6c3dec914b1ef655a610a8ff9f67dc790374bccef417b90d2ef629acba78b70f95a83548c67ba72c6247313c5d0cb749113c968c49f138fc495500000000000000000000000000000000000000000000000026b33a161db3341e1aeb2f47bb01d55f249a71739e12a190b38ad541023458141435c5e6fe65a84e09315abddd8d0d64efdcdae769679ad485aead0b33df22e2cd618d80bcfe4d1aa61dc8241bdebb11bc5c0777509120516129f97aa7a31b87f40ed7479a8f9d3256abc0070fa478cf014da0e628415109796884b9b82079f3f588f4e17a41aafff39047032489ccc0fafddaf8a73017a92aa6814dfe0d3528e4e5f192e3decf9b36d5500f769e3cde6ae5db265aa3e1ad73dd13a27228d3242739b687098ce0b841b6ea22d07351c6c8902f44be766adcf2e1d16634325d279e70d5b7dbcf07275de1c4040fb2bf78292a6c80951ffc882ebf7b3e76636d8fd94d609f05a18b0f2a85654cd5201cec8e791a8fc02eac8ff28682e0432829bea9c0353031dd21904e0bf60570743135108ad7dbea31b770d4c49d21e2d02f2743c08e120fc5d270c1a8c7260d152448d749cb82aa2c8ae038c68ecb6c7735a3c447e63da1e8cc4588a39ff6ec90b6ce3fdd275fa7d3ab9e545b106f2686cf404f5a5580a1dc6fb312eab1fa947a615c2953b6f9a83f0ea144fa8096a53c3d9e66b882786c7a5250f9fdf178962b27db7af91d62a0b31bd9fc0a46cb58782796fbe4c87d2ff10a73a0a00a36ec03dd3b10b3266ae98f33babf0bfb13ce7cb9b8c80febe2d7208a3bf56d9d290f23d12291ae0576c90856d46031d9e8f5504b4cfd1698c4ba21246d687254f4562562e1a6b3f98dfc59cc9a6a2ba19f579cce81bde5c5c27dbdad4aa02d5b9b091f9a5d5b199db97cc3321defee291b1f114edfe888cfb2bf08204deee1c6992f0672921d92ca2c6878cf1f20d4f394c3fc220e15326350ce483c8b21fdee52828b7d158b9923f032f6ac552b16ac7c5648c7e2c0fcd77da77f8b70a342673cc165509b5b39cd398b21c26edf08c9ded87288a19baeaed7900ab450a66648fb16a00dc22edcace070bdfc662beddf21213434a34fcd2678a6c9310b6b2fde500fb7e086670cf55c8b0c9abb1ad70357dd0b734b0aaa65cbb1d025ef9537dbcc9f7729055463cc6b39543fdef4097ef493df2a8d102d1603b3bb53d4781d52b9b554aca2f453f39b93741933ea70998e825c6fbdbe075a77842641bb80125b845c927bb2ec7f7a9335616ce1e16e40754460f736a4243938a24b774d3e8d9815081e05d45fb80414974177ef782b2f3f5bfcdcbf24c05b75a04b622031abf4fb974b9b40cd095de68b23caf819f62e838076d1ff709e94a57c037cde329d85683e6ebe9dd56d2b1cbbcb8d3569d2331055484b86ab33ce2be9307439205e9bd72dbf2e755c23a232e6107ae08ea57cd246492d7bd55f631d353022ba2379baead0e9bf9a0bd9b86a22b0c3cdc3c155652bd26301da998677cff1da8fe1295d58c1fcee74e77bec8d774d8f1e7b1803bdd0a8295cc1ae4f7d2f99d7bfd03b2655399868d29eb9c25e745be1b302141d24c16283c9864965ae7f3c356bd461e9e4ea417b24bdbe16f3d4516dd2f029502c532e39707f82d1ea93618967b8ae36065de9d64b617c319894454f3e911e7eb4dc7b1cde244fcece424af65689a6243f7a0b20b149a30602f530f014269fc3823326cd9bd1f33d1183f3c1d615fc2b9b94013f2fc31f0d143f1ef3bf81efe312ccbe1c21816bdc6a09f32070578f17634c147c73ad83738dbaa6767f87790ea74f4195400dd78c9944d7240ec025b79af0205bf284071a56d4cbd3d8fa74669fc4ef9c284c710ec2de6a58a4ec05d12a78f9423f030a2d35efd42fcd5515cefe4892064e3aa65570e7236524cda9ee4532a4b731145a4d31", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925a4, 0x0) 08:33:47 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:47 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 08:33:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@x25={0x9, @remote={[], 0x3}}, 0x80) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r2, r1) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000000)=0xfffff8d0, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:47 executing program 4: r0 = dup(0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) [ 386.747321][ T32] audit: type=1400 audit(1583397227.801:64): avc: denied { map } for pid=12442 comm="syz-executor.3" path="socket:[33463]" dev="sockfs" ino=33463 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:33:47 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 386.776128][ T32] audit: type=1400 audit(1583397227.801:65): avc: denied { accept } for pid=12442 comm="syz-executor.3" path="socket:[33463]" dev="sockfs" ino=33463 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:33:48 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000040)=[{&(0x7f00000002c0)="1b3819f20275e813189dd13eee01d37f8d917ba534a36649c23003766445e271319a0d27f40d0915827ced2f478099e1bc79a11e487fede9df03793a74cce0c932b30dd9fa9b65895a68cb220bf40e94f86d029d7f572d3dbafdd59b4a", 0x5d}], 0x1) [ 387.087271][T12486] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:33:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xbbaa}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x49}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfffffff8}]}, 0x34}, 0x1, 0x0, 0x0, 0x5810}, 0x8000) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) [ 387.167248][T12486] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:33:48 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 08:33:48 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x7ffff000}, {&(0x7f0000000340)="c6", 0x1}], 0x347) [ 387.611756][T12499] IPVS: ftp: loaded support on port[0] = 21 [ 387.860487][T12505] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 388.128425][T12499] chnl_net:caif_netlink_parms(): no params data found [ 388.262750][T12499] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.270325][T12499] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.279589][T12499] device bridge_slave_0 entered promiscuous mode [ 388.293532][T12499] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.300717][T12499] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.309829][T12499] device bridge_slave_1 entered promiscuous mode [ 388.349897][T12499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.366996][T12499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.414534][T12499] team0: Port device team_slave_0 added [ 388.421235][T12521] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 388.442903][T12499] team0: Port device team_slave_1 added [ 388.506513][T12499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 388.514088][T12499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.540199][T12499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 388.561197][T12499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 388.568736][T12499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.595407][T12499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 388.660529][T12499] device hsr_slave_0 entered promiscuous mode [ 388.703989][T12499] device hsr_slave_1 entered promiscuous mode [ 388.743601][T12499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 388.751543][T12499] Cannot create hsr debugfs directory [ 388.925476][T12499] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 388.981595][T12499] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 389.040331][T12499] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 389.100602][T12499] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 389.315028][T12499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 389.344057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 389.352703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 389.371739][T12499] 8021q: adding VLAN 0 to HW filter on device team0 [ 389.391858][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 389.401726][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 389.411153][T11713] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.418343][T11713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.431946][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 389.447448][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 389.456883][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 389.466707][T11715] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.474038][T11715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.504152][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 389.515235][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 389.535604][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 389.546224][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 389.589023][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 389.598222][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 389.608012][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 389.618453][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 389.627701][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 389.636579][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 389.646194][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 389.657855][T12499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 389.705826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 389.713811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.739959][T12499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 389.850472][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 389.861817][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 389.908673][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 389.918309][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 389.932027][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 389.942500][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 389.955172][T12499] device veth0_vlan entered promiscuous mode [ 389.982127][T12499] device veth1_vlan entered promiscuous mode [ 390.047391][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 390.057061][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 390.074350][T12499] device veth0_macvtap entered promiscuous mode [ 390.092433][T12499] device veth1_macvtap entered promiscuous mode [ 390.134177][T12499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 390.144717][T12499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.155278][T12499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 390.165951][T12499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.176310][T12499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 390.187479][T12499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.197884][T12499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 390.208459][T12499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.218663][T12499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 390.229309][T12499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.241952][T12499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 390.250601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 390.259960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 390.268709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 390.278486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 390.302366][T12499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.313771][T12499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.323828][T12499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.334548][T12499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.344729][T12499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.355327][T12499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.365449][T12499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.376324][T12499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.386545][T12499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.397199][T12499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.409625][T12499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 390.418339][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 390.427883][T11713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:33:52 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)='l0\x00') socket$kcm(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:33:52 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:33:52 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) 08:33:52 executing program 1: r0 = socket$inet(0x2, 0x1, 0xdf) sendto$inet(r0, 0x0, 0x6, 0x48080, &(0x7f0000319ff0)={0x2, 0xfffd, @multicast2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:52 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:52 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0xfffff000, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 08:33:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x6000, 0x0, 0xfffffffffffffe19}, 0x28) 08:33:52 executing program 3: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x101}, 0x14}}, 0x0) 08:33:52 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:52 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_buf(r0, 0x0, 0x1f, 0x0, 0x0) 08:33:52 executing program 4: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x11, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) 08:33:52 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000000)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:53 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x10, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:53 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x101}, 0x14}}, 0x0) 08:33:53 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'none\x00'}, {@empty}}, 0x44) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L-'}, 0x16, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x11, 0x20, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 08:33:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x488800) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x4}]}]}], {0x14, 0x10}}, 0x8c}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f00000000c0)={0xa00000, 0xce29, 0x81, r2, 0x0, &(0x7f0000000080)={0x9909d4, 0x6, [], @p_u32=&(0x7f0000000040)=0xfff}}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:53 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) 08:33:53 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x10, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 392.724899][ T32] audit: type=1400 audit(1583397233.781:66): avc: denied { prog_run } for pid=12582 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:33:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xfe) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xf4010000) 08:33:53 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x101}, 0x14}}, 0x0) 08:33:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000200)={0x80}) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) 08:33:54 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000540)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/92, 0x5c}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {0x0}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x22, &(0x7f0000003700)={0x77359400}) socket$nl_route(0x10, 0x3, 0x0) 08:33:54 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xc0000, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000240)={0x2, 0x0, {&(0x7f0000000140)=""/109, 0x6d, &(0x7f00000001c0)=""/110, 0x3, 0x4}}, 0x48) r1 = socket$inet(0x2, 0x3, 0x9) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8907, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xa) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000000)={0x800, 0x1, {0x0, 0x3, 0x1, 0x1, 0x1000}}) 08:33:54 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x10, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000040)=[{&(0x7f00000002c0)="cc3819f20275e813189dd13eee01d37f8d917ba534a36649c23003766445e271319a0d27f40d0915827ced2f478099e1bc79a11e487fede9df03793a74cce0c932b30dd9fa9b50", 0x47}], 0x1) 08:33:54 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 08:33:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x4040844, &(0x7f0000319ff0)={0x2, 0x4e22, @local}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)) 08:33:55 executing program 2: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x101}, 0x14}}, 0x0) 08:33:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_buf(r0, 0x0, 0x1f, 0x0, 0x0) pipe(0x0) 08:33:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:56 executing program 3: syz_emit_ethernet(0x437, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x0) 08:33:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:33:56 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 08:33:56 executing program 2: clone(0x40208000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:33:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x20, 0x6d, 0x705}, 0x20}}, 0x0) [ 395.203747][T12694] IPVS: ftp: loaded support on port[0] = 21 08:33:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r2, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x2}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x5}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008880}, 0x8d4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) [ 395.337774][T12702] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:33:56 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000040)=[{&(0x7f00000002c0)="cc3819f20275e813189dd13eee01d37f8d917ba534a36649c23003766445e271319a0d27f40d0915827ced2f478099e1bc79a11e487fede9df03793a74cce0c932b30dd9fa9b65895a68cb220bf40e94f86d029d7f572d3dbafdd59b4a", 0x5d}], 0x1) 08:33:56 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 08:33:56 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) [ 395.694078][T12694] IPVS: ftp: loaded support on port[0] = 21 08:33:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r2, r1) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@initdev, @in6}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe4) 08:33:56 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) [ 395.978452][T12721] overlayfs: overlapping lowerdir path 08:33:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x85000) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000740)={'U+'}, 0x16, 0x0) [ 396.043569][ T256] tipc: TX() has been purged, node left! 08:33:57 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 396.113888][T12724] overlayfs: overlapping lowerdir path 08:33:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x7f}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 08:33:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x19, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 08:33:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = gettid() sendmsg$nl_netfilter(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001380)=ANY=[@ANYBLOB="1c00000000070100000020000000000000ff000008000100", @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="655105237b87d6ad2bedb2e307879404ec15186a6bde62be5ab14c0acb8d32aa5d6e0ceee67ec830eb78c10b7bbd27314d4eca61437b42e6e33a86f9a3e5814b06bbd2213635e803cb03908600e2b381ebf4962476bb23ed60e265f66931fa73914890149c4ba5ac3b41ce6cdb5d12d02e8402cf2c8fb0c4ec30ff44ab60b2bacb07ef54cd9660facdb708369ca2de891e13f8254946226e47ff160ad4cf938600fcf2aaa8901a7e60205a96d587c642fc2169c7ae2ab5076d2613b1a2af0ac24d8ca5e1282bd72c9b9f78e2c93d63f282c468093d03721974a645bfdeb07efdaa5f7ac45364c462e8c3b0b7b2d16e563b5258b126ba94acccf7b2060e2e9e83670782c18211e2dc41bde4b8af0c1addeb116e9ea184fc7a9dbe3b613f8ffaf7312800ca00f1c29d67bb1512df66b0c515ab63167e140d445ff630b2cbece860ffac3e65464845aeaabe5e596a2ed2e35c943fd49d3d711fe8a4f663bbbda935cf2b806567f4c97ab682903f8b71e4058ffa2ae44a04e25e224a7fa71dd14a541b3cb2720f3606dd03194cf646cf748a137804f37214083b9846d0d7a38620e4defe4663236ebd6ad3cf0472e4f405a37c7da69f168e9c2a224f559674b669b02eaf5ac79e0454714e72bc24758f328ba79fa0aa0e5d1249c1d08fa030662f2de26f439e3ebb621ef779d63a94692f6bd7af5d1e57b539a1871e048d860a463f85626885b04cda5b301e80f0639c0eb0add63a4684274cf96553eadd162786e90da88e2e80ee717e60ba58a6d30d3d9ca1743d4517f18d30262b5818b97f0042ec52ad3754afdee5368d3080c37fa7d5b1a9f8fa8b0b1df957f97a0da8c6ab383561b7bb5c74eb9c0d9b88feeb4fc1954be896ec44cab3232b038d5cccbd1c41739be911631334cdd6e356fb65450397a2e59df5ed521ce9178913f0dcc81b7b45e5993a295b18d33f28ccd1b956070bd87423bc1f475c1d4c39c56da3de6897ec0c9143ebbb3ad76bf0bc31f386869834307e86574ec941a14eb66884284afd9297f46d416e57df00ca072b430ef04d41db948de46129a91d0d84ab0927f02f67ca5905ae723399c2e2b5d9154c4d4361ef2916af6653488144cf22a06e5f5b3c53b863725b54e898de35b41b7a1909ae75b2cc31f308e624a5793757520ae7fc1b3890aadb5375f3d6e30be928d63c944503d4f1e85cabdde8943eaf62030fdd346a7a0c6de75eb73cb12a1ac3a49649a400593f59ef885a48fcc78de547f2bd4cb296de07681bdf41156dc27d8231edd6b26725705794c3069621e74da50244e04be43d3300c6a876e37d1eafab780f85ba37779a7b0078368c878e628cd73659da8bb1e9c112a0dd7950df88e4f89216f1dc47ce195d22ea98d9023edba2d4e7a38dbc5d2ccc5aed45fd38f9b35d76978b67824aaaef25d1a1aab263f3cf4c873fb8fba2ccfd79218068a00fcb6dad0d6a6f944b9c55e9177829907ffd7cf2bbb7c81b04d7a2ba3d6845b2d2f907faddfdc6c084a416b9277f651b4aa8fc78f113f1879311ff5ffbe00ea186bde296593a9045e37cdb94f864691630675b9efdcbb320cc438dc95dd8f7dbbd13b0e6187beea259674db1a11ac851a1acb13fd8d28147b1d74f42b3efd0d4ca82e867fa92ca886b388e46385acfecc3bf6e849b0e061704568e21f3875aa18f2357ab3cdbd7ef5a2c58c023838c43c9e7e1d9c74016ac6237889b003477d750f8d7bfcd451f55640ced152e39460efcca58947b2754ef7b9bef4179e6fe1e05d67e8772dc90e0d94743566dde21c55375f84310d1b4c29a1de918f2a25b00ba6ecc436f445fff58c019373f8f244709a7b7793f51562acf230746a5486cb0171732ad70420e17e44578f171a5ed6efcd08c9fef4a3f341864a5e0c053c2740c97e9d70c7ef852b13d2f0de3a7ea3691b624acf05fe903797d3ebd4ad27ab66373c94bc8137a1a7414c4d2998079663b1850039e7bed4af642ff2ce75636426baa5a26f2a404744f97fcf4bbea4622deb27e03a08b3ca5dbe02c65294344f7c2ff54b4876f00ef74af3376b53236bca59e008b16b7e845d7b8e495714d9e4fe8603185da207f6f9bea92d098c7c15d1e43b52472632326bd7fec2f2b9bfcc3902db72e46e24cc5470f5ff6d79bcd4cc4081b5ed3571ac3e0a0f0b93aeafcd171cb847efd47494f3d9a961fa47a31bd8c91a5261efaf548c16b60f6b0906eac2b0239ce6b1c9824432c46f2df7f4bab8bb9ec1950feff6c43b1a066366fdde6215a46232a56cc89de088976826a052568dbe47016c47a9a1eafb7508d4c48f902ff6332175ff3349fcf6656367362f9b3e0658502912e7ff117cf023adf334c5f42132d01643b72ef0dfb27ab4d7180eb67224c3ae32b98854ff7f7d5ca8bccdfc148d83e31d12022b77524c99359745f1e9e517f3b90cc320279914fad0ef3d055851806055941ac256a85b0399f3ffc99a009575b673146eb2d45bf689c8cdf06aab0b63cec8f5e4cc52489fb88c083ffb1533d4dfa511bd631537d323d5c6f1bb3583aaa4775f03960133dc62ec6b952a54bbe13f3ab86c53696541b5181b56450726c3d505955ae818f30f79e6a768496b4f5c00b14c0336ebfd8dd9d50820a415ff6e0ded8b487070d445735315c1a9d57f5df1967a7c8217c19dd6bc094351f54b475c4d25a38e6f6e0b19451a0b979a3836d8ac358a6150b9ea3247a11e68dd5c711a812c56a0840a7274d301cebe10378409954d694edbb7a6dc27d18d43e2fca3235dcd5b45cdb9fbf001d83046e393727344b9d6174bff74349bde7296a6765fa5505e1f7d41211c913490c20592394f4504f83ab5151dce67c0aea56bf92ae5bcfb7c942e0e92f068a7b3e5d0a4b3cf3e2c7708ab1ef68cdf34bc0d8b339c23d3c6e004e4ce686b4eee2fb70a7ca0f23ef1f2dd4ced161db151626ead87f6b3e828f961896ce5d157870c46b89c3d690640ed841ddac2a2dba2f982eb2dd97428553241f2a455aa52a62599e6914b710a4bf78a44141f84128a6fde0989a9e3e2e56013de8c5f74a9bf851395b3d4fa9be853dbb2e97874e5dc054d988e4bf1c91cdef9e99f58ae94eb033feffddd4c67decc465d13eaf850e6f8a630e0c5945c9785c600b702680932a58fc4555f444cd548b8d05e928e7b9021ce73685982b5cd31a04b7ab335a3dfd9d4cae6df89379471cb0f90ef14515728c204d5b88cf663f5c7fd3fd9e4d6667710da2fa75d9f35406c03ab5b3bbd36a3c8735487c0d13047fe5af7a83c242536a5e2a327453096f717ae09c9495a8be388088aecf68659b44985a7e0b001b11b0c6f430dbd36fc97ac35e5637f9a258766f1b3fffc21fc25a9e6667a8b3ed3d2e4a81ef2b9193a12a5673a7779802997e0cf6a3beff8695f8d8b87e072707e1f9a22c57ad92eab51c37d33ce149cc505da2acc77b9f031333be4a5f8e26b9d444ea8e7da4cb3152015e5e71d3283ad1ba745ef6beb29f3274cb731696e4b66b8a27ba03eb72ac70417ddc254d9141285f7750facbb817278d7284e59abc3859bc958abaf222eeb47a2f0f564e58d44ee32b22767ea1a63fb225f1a1363f75325e6e24c69b21243cd34a3b4d6b61cb7f3cb03d6d2cabb6c909639cd974b4d8566eaac06d6fb059b166f4a5a7becc7f297cd4c68f2dc958ea66458cf265a7deb5df91a41ca31fb8e94796e93665870b06687059a28baa8b380c5aac8d5cc274e0b681ba5833e18a8f4d0b8ece359bfead16e283442d670094f0763cf95c667afd0926d705c7ad1eb469c7a91a5a1d3d2eccd1229895302280ceb30530525ab991bce6668357dfaddb55116b748c49555203f7c825c02a1e56712ba4b817fd8b936f23881607637217d6b50d6b57bf8bb34b23c259421ac9adad2943d470e8899261bbb59fa4893d55e2bc090b34f87d8c33447a49d684f0de5213259a3f9d08084de308f63dfc8e6aa58364a12645aeff956c7a7d0b659a809ddfba61cefe8b247c810631b1f90042570e4dc5c02db7f43da52f5998cc8473b51e9fd901fbc91d762b41be22a610759b60547e377a1a6bd62dec2cec095f15681a938884ccef7c130b6acf7c7fff92f946106048302cb168ecc9366646e60975fc86119177ef680c4015f79736d6710fd013d08e0425b27e92d4a76e2c49634cc446b51a752eeef5c101fd6c05fa9d442c0a3d2af4b33001d826654676a2077abb7913287a87839c85e7f3b754cb48ace4d31c51199609a065c747158df86aef8f3315935fa18456787a70ec2ccfe6e58166251d3c39e6350e82303fa79c71132d1b9832eecdc177c2c21e1408d6f23cb085f8c37a6fc37cabd9c7a9dc2e02361899fb86ddb03827507066f0b8d5dbfe7a0408f30f26eb9ccc7cd1eac9218db4dbf4e781f987738ac75f227c8780ffa2c574ee31d649ad4998a2c060c8e6c29b8c028abeacac78d9faf3884e1146335fa368fee9504b2c2d5078977b324908f59620851421869b5b285939e7bff84cfd1aa344de11a16b3dd2cf42c1f0213db69cc279786db9044322af78c7261590fa35fbab3c257c975e4e648da8f73e06f8f1ba67ff9fd569b1bb305947d006ef13098aaeaf26279d6620c9145bb7e9bbbfe9de2f82cb17a02f776b8ef53441623299a98d32d08d6e5678100fa00ead9e99ebb2b880d6cef6cd9b92da10ec83f1837fa2a8e18740d0b940e78349335e481de0699cf54e0ddee605c1e02a1bf305b74484f0ba1190fc5be9aab381ba658305414e74f17ca288a7516c205b281e0449bee728e0ff86bbb8041036a76c65d312c860b48c3ade9790528fdfbcee338b46ff2d28d06cac42e55378feede891e3121a0537fd7574c7ae34822a907b75a017425be0b2cb16c4408b82f1056c32ae6a9df4a53fa72e17977e91f1e8d165bd9e0a1af9f492d88f31304e9c81263b7eaa8ebe80772ca28fa2c81de00da889384c085103972b503d557bf296a02eda7bec991a1b269e8e34dd7b18614b3229f88cd3b96d34a87d9532041ed9bb3e988d27784ec40361bf822f58767c159aabf2caa328ddad3307cfcef301d851b2f4feadfc93ca22690bdd55a0339ed7147b0a2df1fdbab58c57ae44ad4cd76d2386e394eb5917505c96e674d55996df51a04b056b676bb12a63d8972982acc7f89a323165571916adc0fe7d7b23243e7e5fa28497c0232efbfd5b436a1938bbebf169a4dffab40681a5d49355ba68b6c3c48f5d1723f847246110942a056df3b2092a7c0b2addda3a3fa18ca0aefe79866bd574df8b257b895578b0393ff1bacf94004aa095d8a6a10ab18925b99cadc8599b22138ca7d0c358d0e01a5f981356b17ece6c8d66241ec6ac66aeb4da55987ad89690ddf82cc80acb06acbdd9516d6fdf944e4c32daedacc1b7e17ce500d0ce92c322248bea7ff81dd193e61f7453a0a3e3840a277c829cb88bfe4d49a957a1070738ab42f04a0671fd1fb58f56c0d03bf30c207f86cc2c8725af3c410baf85b87d3e798ce8ddcaed5f85e5faa58def3a36b724e7427f203174290492994be91db1d30d39a1577e793e65fe6d589cc67c83ed34b6713cd9e360054a4453aff0a9ae28d0b5c5967d00bd3d083b231c47c9d1ac8b1475eaac0862014a619612b653e964340bdc60f6f8a59cd6556bde597d9dd49317605a20e5ca3f18fbe0ed5ada0078c9664553e3ef050224a6853eac6bb6274a8a1c448a06046344f01488f6c9c12a4d40313ae20738e8a0ba468746e5768a351da05bdfa14a979e", @ANYRESOCT=r1, @ANYRES32, @ANYRESDEC, @ANYBLOB="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", @ANYRES32=0x0]], 0x3}}, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x281200, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a300000000044000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000001800038008000240000000000800a1103199000004000380140000001000010000000000000000000000000a"], 0x8c}}, 0x0) kcmp(r2, r4, 0x1, r5, r6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:57 executing program 5: dup(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) [ 396.767613][ T32] audit: type=1400 audit(1583397237.821:67): avc: denied { map_create } for pid=12744 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:33:57 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x101}, 0x14}}, 0x0) [ 396.939459][ T32] audit: type=1400 audit(1583397237.851:68): avc: denied { map_read map_write } for pid=12744 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:33:58 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x85000) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000740)={'U+'}, 0x16, 0x0) 08:33:58 executing program 1: r0 = socket$inet(0x2, 0x4, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:33:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x29, 0x46, 0x0, 0x0) 08:33:58 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x8c, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x8c}}, 0x0) 08:33:58 executing program 5: dup(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 08:33:58 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 397.942485][ T1517] ===================================================== [ 397.949519][ T1517] BUG: KMSAN: use-after-free in veth_xmit+0x2da/0xb70 [ 397.956301][ T1517] CPU: 0 PID: 1517 Comm: kworker/u4:42 Not tainted 5.6.0-rc2-syzkaller #0 [ 397.964829][ T1517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.975125][ T1517] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 397.982926][ T1517] Call Trace: [ 397.986233][ T1517] dump_stack+0x1c9/0x220 [ 397.990565][ T1517] kmsan_report+0xf7/0x1e0 [ 397.994984][ T1517] __msan_warning+0x58/0xa0 [ 397.999489][ T1517] veth_xmit+0x2da/0xb70 [ 398.003735][ T1517] ? veth_close+0x160/0x160 [ 398.008226][ T1517] dev_hard_start_xmit+0x531/0xab0 [ 398.013344][ T1517] ? kmsan_get_metadata+0x11d/0x180 [ 398.018557][ T1517] __dev_queue_xmit+0x37de/0x4220 [ 398.023665][ T1517] ? kmsan_get_metadata+0x11d/0x180 [ 398.028885][ T1517] dev_queue_xmit+0x4b/0x60 [ 398.034604][ T1517] batadv_send_skb_packet+0x59b/0x8c0 [ 398.040103][ T1517] batadv_send_broadcast_skb+0x76/0x90 [ 398.045571][ T1517] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 398.052633][ T1517] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 398.058456][ T1517] process_one_work+0x1555/0x1f40 [ 398.063668][ T1517] worker_thread+0xef6/0x2450 [ 398.068362][ T1517] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.074195][ T1517] ? kmsan_get_metadata+0x11d/0x180 [ 398.079413][ T1517] kthread+0x4b5/0x4f0 [ 398.083488][ T1517] ? process_one_work+0x1f40/0x1f40 [ 398.088686][ T1517] ? kthread_blkcg+0xf0/0xf0 [ 398.093269][ T1517] ret_from_fork+0x35/0x40 [ 398.097696][ T1517] [ 398.100016][ T1517] Uninit was created at: [ 398.104259][ T1517] kmsan_internal_poison_shadow+0x66/0xd0 [ 398.109978][ T1517] kmsan_slab_free+0x6e/0xb0 [ 398.114555][ T1517] kfree+0x565/0x30a0 [ 398.118529][ T1517] netdev_name_node_alt_destroy+0x587/0x690 [ 398.124420][ T1517] rtnl_linkprop+0x939/0xc00 [ 398.129131][ T1517] rtnl_dellinkprop+0x9d/0xb0 [ 398.133894][ T1517] rtnetlink_rcv_msg+0x1153/0x1570 [ 398.139015][ T1517] netlink_rcv_skb+0x451/0x650 [ 398.143780][ T1517] rtnetlink_rcv+0x50/0x60 [ 398.148218][ T1517] netlink_unicast+0xf9e/0x1100 [ 398.153060][ T1517] netlink_sendmsg+0x1246/0x14d0 [ 398.157990][ T1517] ____sys_sendmsg+0x12b6/0x1350 [ 398.162929][ T1517] __sys_sendmsg+0x451/0x5f0 [ 398.167514][ T1517] __ia32_compat_sys_sendmsg+0xed/0x130 [ 398.173141][ T1517] do_fast_syscall_32+0x3c7/0x6e0 [ 398.178686][ T1517] entry_SYSENTER_compat+0x68/0x77 [ 398.183801][ T1517] ===================================================== [ 398.190729][ T1517] Disabling lock debugging due to kernel taint [ 398.196962][ T1517] Kernel panic - not syncing: panic_on_warn set ... [ 398.203541][ T1517] CPU: 0 PID: 1517 Comm: kworker/u4:42 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 398.213508][ T1517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.223567][ T1517] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 398.231356][ T1517] Call Trace: [ 398.234641][ T1517] dump_stack+0x1c9/0x220 [ 398.238969][ T1517] panic+0x3d5/0xc3e [ 398.243019][ T1517] kmsan_report+0x1df/0x1e0 [ 398.247538][ T1517] __msan_warning+0x58/0xa0 [ 398.252058][ T1517] veth_xmit+0x2da/0xb70 [ 398.259461][ T1517] ? veth_close+0x160/0x160 [ 398.263972][ T1517] dev_hard_start_xmit+0x531/0xab0 [ 398.269128][ T1517] ? kmsan_get_metadata+0x11d/0x180 [ 398.274348][ T1517] __dev_queue_xmit+0x37de/0x4220 [ 398.279376][ T1517] ? kmsan_get_metadata+0x11d/0x180 [ 398.284593][ T1517] dev_queue_xmit+0x4b/0x60 [ 398.289110][ T1517] batadv_send_skb_packet+0x59b/0x8c0 [ 398.294495][ T1517] batadv_send_broadcast_skb+0x76/0x90 [ 398.299951][ T1517] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 398.306989][ T1517] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 398.312869][ T1517] process_one_work+0x1555/0x1f40 [ 398.317907][ T1517] worker_thread+0xef6/0x2450 [ 398.322588][ T1517] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.328384][ T1517] ? kmsan_get_metadata+0x11d/0x180 [ 398.333591][ T1517] kthread+0x4b5/0x4f0 [ 398.337646][ T1517] ? process_one_work+0x1f40/0x1f40 [ 398.343102][ T1517] ? kthread_blkcg+0xf0/0xf0 [ 398.347688][ T1517] ret_from_fork+0x35/0x40 [ 398.352904][ T1517] ------------[ cut here ]------------ [ 398.358447][ T1517] kernel BUG at mm/kmsan/kmsan.h:87! [ 398.363762][ T1517] invalid opcode: 0000 [#1] SMP [ 398.368885][ T1517] CPU: 0 PID: 1517 Comm: kworker/u4:42 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 398.378759][ T1517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.388895][ T1517] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 398.396713][ T1517] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 398.403283][ T1517] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 06 4c a8 a9 31 c0 e8 e1 70 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 02 8f 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 398.423043][ T1517] RSP: 0018:ffffa5efc2bff398 EFLAGS: 00010046 [ 398.429089][ T1517] RAX: 0000000000000002 RBX: 0000000004fb00c9 RCX: 0000000004fb00c9 [ 398.437037][ T1517] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa5efc2bff474 [ 398.444999][ T1517] RBP: ffffa5efc2bff440 R08: 0000000000000000 R09: ffff95356fc28ed0 [ 398.452952][ T1517] R10: 0000000000000000 R11: ffffffffa0816f70 R12: 0000000000000000 [ 398.460917][ T1517] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 398.468870][ T1517] FS: 0000000000000000(0000) GS:ffff95356fc00000(0000) knlGS:0000000000000000 [ 398.477784][ T1517] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 398.484361][ T1517] CR2: 00007f8cfd65d000 CR3: 00000000265db000 CR4: 00000000001406f0 [ 398.492543][ T1517] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 398.500514][ T1517] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 398.508476][ T1517] Call Trace: [ 398.511784][ T1517] kmsan_check_memory+0xd/0x10 [ 398.516556][ T1517] iowrite8+0x99/0x2e0 [ 398.520635][ T1517] pvpanic_panic_notify+0x99/0xc0 [ 398.525657][ T1517] ? pvpanic_mmio_remove+0x60/0x60 [ 398.530754][ T1517] atomic_notifier_call_chain+0x12a/0x240 [ 398.536472][ T1517] panic+0x468/0xc3e [ 398.540375][ T1517] kmsan_report+0x1df/0x1e0 [ 398.544959][ T1517] __msan_warning+0x58/0xa0 [ 398.549467][ T1517] veth_xmit+0x2da/0xb70 [ 398.553707][ T1517] ? veth_close+0x160/0x160 [ 398.558193][ T1517] dev_hard_start_xmit+0x531/0xab0 [ 398.563292][ T1517] ? kmsan_get_metadata+0x11d/0x180 [ 398.568498][ T1517] __dev_queue_xmit+0x37de/0x4220 [ 398.573526][ T1517] ? kmsan_get_metadata+0x11d/0x180 [ 398.578744][ T1517] dev_queue_xmit+0x4b/0x60 [ 398.583848][ T1517] batadv_send_skb_packet+0x59b/0x8c0 [ 398.589218][ T1517] batadv_send_broadcast_skb+0x76/0x90 [ 398.594660][ T1517] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 398.601894][ T1517] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 398.607685][ T1517] process_one_work+0x1555/0x1f40 [ 398.612705][ T1517] worker_thread+0xef6/0x2450 [ 398.617379][ T1517] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.623252][ T1517] ? kmsan_get_metadata+0x11d/0x180 [ 398.628654][ T1517] kthread+0x4b5/0x4f0 [ 398.632717][ T1517] ? process_one_work+0x1f40/0x1f40 [ 398.637904][ T1517] ? kthread_blkcg+0xf0/0xf0 [ 398.642484][ T1517] ret_from_fork+0x35/0x40 [ 398.646887][ T1517] Modules linked in: [ 398.650783][ T1517] ---[ end trace 11e130396a155ac6 ]--- [ 398.656224][ T1517] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 398.662801][ T1517] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 06 4c a8 a9 31 c0 e8 e1 70 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 02 8f 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 398.682598][ T1517] RSP: 0018:ffffa5efc2bff398 EFLAGS: 00010046 [ 398.688658][ T1517] RAX: 0000000000000002 RBX: 0000000004fb00c9 RCX: 0000000004fb00c9 [ 398.696623][ T1517] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa5efc2bff474 [ 398.704584][ T1517] RBP: ffffa5efc2bff440 R08: 0000000000000000 R09: ffff95356fc28ed0 [ 398.712543][ T1517] R10: 0000000000000000 R11: ffffffffa0816f70 R12: 0000000000000000 [ 398.720517][ T1517] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 398.728481][ T1517] FS: 0000000000000000(0000) GS:ffff95356fc00000(0000) knlGS:0000000000000000 [ 398.737417][ T1517] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 398.743980][ T1517] CR2: 00007f8cfd65d000 CR3: 00000000265db000 CR4: 00000000001406f0 [ 398.751937][ T1517] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 398.759903][ T1517] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 398.767942][ T1517] Kernel panic - not syncing: Fatal exception in interrupt [ 398.775182][ T1517] ------------[ cut here ]------------ [ 398.780631][ T1517] kernel BUG at mm/kmsan/kmsan.h:87! [ 398.785914][ T1517] invalid opcode: 0000 [#2] SMP [ 398.790758][ T1517] CPU: 0 PID: 1517 Comm: kworker/u4:42 Tainted: G B D 5.6.0-rc2-syzkaller #0 [ 398.800620][ T1517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.810733][ T1517] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 398.818672][ T1517] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 398.825245][ T1517] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 06 4c a8 a9 31 c0 e8 e1 70 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 02 8f 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 398.844834][ T1517] RSP: 0018:ffffa5efc2bfed88 EFLAGS: 00010002 [ 398.850878][ T1517] RAX: 0000000000000003 RBX: 0000000005e70041 RCX: 0000000005e70041 [ 398.858839][ T1517] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa5efc2bfee64 [ 398.866803][ T1517] RBP: ffffa5efc2bfee30 R08: 0000000000000000 R09: ffff95356fc28ed0 [ 398.874763][ T1517] R10: 0000000000000000 R11: ffffffffa0816f70 R12: 0000000000000000 [ 398.882818][ T1517] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 398.890950][ T1517] FS: 0000000000000000(0000) GS:ffff95356fc00000(0000) knlGS:0000000000000000 [ 398.899857][ T1517] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 398.906419][ T1517] CR2: 00007f8cfd65d000 CR3: 00000000265db000 CR4: 00000000001406f0 [ 398.914387][ T1517] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 398.922371][ T1517] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 398.930418][ T1517] Call Trace: [ 398.933695][ T1517] ? vprintk_func+0x636/0x820 [ 398.938376][ T1517] kmsan_check_memory+0xd/0x10 [ 398.943126][ T1517] iowrite8+0x99/0x2e0 [ 398.947224][ T1517] pvpanic_panic_notify+0x99/0xc0 [ 398.952241][ T1517] ? pvpanic_mmio_remove+0x60/0x60 [ 398.957346][ T1517] atomic_notifier_call_chain+0x12a/0x240 [ 398.963056][ T1517] panic+0x468/0xc3e [ 398.966958][ T1517] oops_end+0x2a5/0x2d0 [ 398.971099][ T1517] die+0x317/0x370 [ 398.974813][ T1517] do_trap+0x3c0/0x760 [ 398.978873][ T1517] do_invalid_op+0x2d4/0x370 [ 398.983793][ T1517] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 398.989775][ T1517] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 398.995749][ T1517] invalid_op+0x3d/0x50 [ 398.999974][ T1517] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 399.006539][ T1517] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 06 4c a8 a9 31 c0 e8 e1 70 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 02 8f 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 399.026135][ T1517] RSP: 0018:ffffa5efc2bff398 EFLAGS: 00010046 [ 399.032181][ T1517] RAX: 0000000000000002 RBX: 0000000004fb00c9 RCX: 0000000004fb00c9 [ 399.040144][ T1517] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa5efc2bff474 [ 399.048124][ T1517] RBP: ffffa5efc2bff440 R08: 0000000000000000 R09: ffff95356fc28ed0 [ 399.056248][ T1517] R10: 0000000000000000 R11: ffffffffa0816f70 R12: 0000000000000000 [ 399.064225][ T1517] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 399.072210][ T1517] ? pvpanic_mmio_remove+0x60/0x60 [ 399.077317][ T1517] ? kmsan_internal_check_memory+0x324/0x3d0 [ 399.083311][ T1517] kmsan_check_memory+0xd/0x10 [ 399.088061][ T1517] iowrite8+0x99/0x2e0 [ 399.092119][ T1517] pvpanic_panic_notify+0x99/0xc0 [ 399.097149][ T1517] ? pvpanic_mmio_remove+0x60/0x60 [ 399.102302][ T1517] atomic_notifier_call_chain+0x12a/0x240 [ 399.108041][ T1517] panic+0x468/0xc3e [ 399.111947][ T1517] kmsan_report+0x1df/0x1e0 [ 399.116436][ T1517] __msan_warning+0x58/0xa0 [ 399.120925][ T1517] veth_xmit+0x2da/0xb70 [ 399.125157][ T1517] ? veth_close+0x160/0x160 [ 399.129639][ T1517] dev_hard_start_xmit+0x531/0xab0 [ 399.134816][ T1517] ? kmsan_get_metadata+0x11d/0x180 [ 399.140031][ T1517] __dev_queue_xmit+0x37de/0x4220 [ 399.145063][ T1517] ? kmsan_get_metadata+0x11d/0x180 [ 399.150274][ T1517] dev_queue_xmit+0x4b/0x60 [ 399.154858][ T1517] batadv_send_skb_packet+0x59b/0x8c0 [ 399.160295][ T1517] batadv_send_broadcast_skb+0x76/0x90 [ 399.165784][ T1517] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 399.172808][ T1517] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 399.178597][ T1517] process_one_work+0x1555/0x1f40 [ 399.183618][ T1517] worker_thread+0xef6/0x2450 [ 399.188400][ T1517] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.194198][ T1517] ? kmsan_get_metadata+0x11d/0x180 [ 399.199394][ T1517] kthread+0x4b5/0x4f0 [ 399.203447][ T1517] ? process_one_work+0x1f40/0x1f40 [ 399.208644][ T1517] ? kthread_blkcg+0xf0/0xf0 [ 399.213241][ T1517] ret_from_fork+0x35/0x40 [ 399.217974][ T1517] Modules linked in: [ 399.221955][ T1517] ---[ end trace 11e130396a155ac7 ]--- [ 399.227422][ T1517] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 399.234053][ T1517] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 06 4c a8 a9 31 c0 e8 e1 70 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 02 8f 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 399.253653][ T1517] RSP: 0018:ffffa5efc2bff398 EFLAGS: 00010046 [ 399.259712][ T1517] RAX: 0000000000000002 RBX: 0000000004fb00c9 RCX: 0000000004fb00c9 [ 399.267751][ T1517] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa5efc2bff474 [ 399.275711][ T1517] RBP: ffffa5efc2bff440 R08: 0000000000000000 R09: ffff95356fc28ed0 [ 399.283861][ T1517] R10: 0000000000000000 R11: ffffffffa0816f70 R12: 0000000000000000 [ 399.291929][ T1517] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 399.299900][ T1517] FS: 0000000000000000(0000) GS:ffff95356fc00000(0000) knlGS:0000000000000000 [ 399.308897][ T1517] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 399.315475][ T1517] CR2: 00007f8cfd65d000 CR3: 00000000265db000 CR4: 00000000001406f0 [ 399.323435][ T1517] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 399.331398][ T1517] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 399.339357][ T1517] Kernel panic - not syncing: Fatal exception in interrupt [ 399.347487][ T1517] Kernel Offset: 0x1a600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 399.359446][ T1517] Rebooting in 86400 seconds..