[ 46.889653] audit: type=1800 audit(1581346081.058:30): pid=8126 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 51.115852] kauditd_printk_skb: 4 callbacks suppressed [ 51.115868] audit: type=1400 audit(1581346085.288:35): avc: denied { map } for pid=8298 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2020/02/10 14:48:12 fuzzer started [ 57.918598] audit: type=1400 audit(1581346092.088:36): avc: denied { map } for pid=8307 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/10 14:48:14 dialing manager at 10.128.0.105:37463 2020/02/10 14:48:14 syscalls: 2904 2020/02/10 14:48:14 code coverage: enabled 2020/02/10 14:48:14 comparison tracing: enabled 2020/02/10 14:48:14 extra coverage: extra coverage is not supported by the kernel 2020/02/10 14:48:14 setuid sandbox: enabled 2020/02/10 14:48:14 namespace sandbox: enabled 2020/02/10 14:48:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/10 14:48:14 fault injection: enabled 2020/02/10 14:48:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/10 14:48:14 net packet injection: enabled 2020/02/10 14:48:14 net device setup: enabled 2020/02/10 14:48:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/10 14:48:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 14:50:58 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x80400) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000000c0)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80, 0x0) read$rfkill(r2, &(0x7f0000000140), 0x8) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40081, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f00000001c0)={0xe550, 0x7, 0x7, 0x400, 0x2, 0xfffffffc}) listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/54, 0x36) r4 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x100, 0x200) accept4$tipc(r4, &(0x7f00000002c0)=@id, &(0x7f0000000300)=0x10, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000380)={'nat\x00', 0x21, "46bbbb372f57ed7b7efd36b6c5d83375ad8047faa1fb75e9eec6f0be3cc2c679bb"}, &(0x7f0000000400)=0x45) write$dsp(r5, &(0x7f0000000440)="4754ec3283ffee3f61f5a798db484df1d7f34a84f5a82d14436cf3f797e388ebcb58c85ac566140645afc86f8c2e8d6037b494d8d290ff1f87af35235efdfdf93e0d1049807651a24cd50e03ec8bf783b37ffbccf6e63a00552857b578d04c64a6096234f84b894f51a86982a9120facf1712c423c3a88039e4f63b8c8fd3a1fba149343401e564fe76669b773a282f31db717405b3301e0029eef1283347e65ffd4ae6d31d13a202c718bb7edbdda211be72fad5928789f97466d4b578daafc31e3e2679403542639d4", 0xca) r6 = creat(&(0x7f0000000540)='./file0\x00', 0x24) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000580)) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f00000005c0), 0x4) r7 = syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x181000) sendto$l2tp6(r7, &(0x7f0000000640)="7895dc79b594f8a136454e253c84b76a76b8b5cf99bf78048f51b90193ea770c8517943eff94e95a33ca514370de6fb6d2f99909a1a37287d52662318f7daac0426a3c7b75b1af910a932a40da413c2d96ce09bcc835fdf8a60e5194d5c83df32262fbd352d1d1d0fe52c5eb0c023cd6fbcba5159443cb7f959fbbd1643d461fcb8bba537e", 0x85, 0x4000800, &(0x7f0000000700)={0xa, 0x0, 0x80008000, @ipv4={[], [], @empty}, 0xffffff80, 0x3}, 0x20) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r8, 0x4b68, &(0x7f0000000740)={0x8000, 0x3b2, 0xdbe3}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000780)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r9, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x34, 0x3, 0x8, 0x5, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x50000}, 0xc080) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f00000008c0)={0x619b, "d9e5a0c0c08ac8de6638019107fafdb4bf8d6d931c06c3ca9ee1150a8169a2d0", 0x8a0c81d4ef99b862, 0x3, 0x2, 0x8, 0x1}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) write(r10, &(0x7f0000000940)="cc31bbcbab632958064d49d7a451259fdb591373697dc888b3928bf948b86489e3ea45843462f0ae97da092496cf638732e61ee6a5f045431f0fcdeafc95fef1101ed4217e56e4bc75918888a36809aca87e16b53373e0e057804eaf723350caf1a516859c5e05", 0x67) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a00)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20048002}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, r11, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x81}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000814}, 0x4) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$BLKDISCARD(r12, 0x1277, &(0x7f0000000b40)=0x4) [ 224.608731] audit: type=1400 audit(1581346258.778:37): avc: denied { map } for pid=8326 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1172 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 224.709755] IPVS: ftp: loaded support on port[0] = 21 14:50:59 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000140)) r4 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x90800) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f00000001c0)) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x210000, 0x0) read$alg(r5, &(0x7f0000000240)=""/85, 0x55) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x1000}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000300)=r2) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)="6412c4a0d867cc0afca4cf10332730aca51bc0fb5efdaa9fbdf5c6476242519144702d77e8fd11a4969a99d5cd74a3f3554ff5471d2c7eacb3eaccc022efbae57b67a722e6906a4b00d6591068e235a5878c87fe85428f0e426059c7e04674e3c25b9c1c", 0x64, r8}, 0x68) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000004c0)) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f0000000500)={0x0, 0x9}) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000000540)={0x6, 0x1f}) r9 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ttyprintk\x00', 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x406, 0xffffffffffffffff) r11 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f00000005c0)) r12 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r12, 0x1, 0x40, &(0x7f0000000600), &(0x7f0000000640)=0x4) sendmsg$NFT_MSG_GETGEN(r6, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) bind(r13, &(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x8, @rand_addr="f45b07bb9ddb582cf25987b393e8da36", 0x400}, 0x80) migrate_pages(0x0, 0x93d, &(0x7f0000000840)=0x2, &(0x7f0000000880)=0xffffffff80000001) bind$bt_l2cap(r3, &(0x7f00000008c0)={0x1f, 0x9ec6, @none, 0x1ea, 0x1}, 0xe) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r10, 0xc058560f, &(0x7f0000000940)={0x3d, 0x9, 0x4, 0x100000, 0x40, {r14, r15/1000+10000}, {0x2, 0x0, 0xfc, 0x9, 0x20, 0x0, "aa4551e5"}, 0x2, 0x3, @offset=0x2, 0x7ff, 0x0, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r16, 0xc028660f, &(0x7f00000009c0)={0x0, 0xffffffffffffffff, 0x10001, 0x3f, 0x1, 0x3}) [ 224.818654] chnl_net:caif_netlink_parms(): no params data found [ 224.908908] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.928425] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.951839] device bridge_slave_0 entered promiscuous mode [ 224.963856] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.970704] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.001771] device bridge_slave_1 entered promiscuous mode [ 225.035160] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.037376] IPVS: ftp: loaded support on port[0] = 21 [ 225.044902] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:50:59 executing program 2: getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000)=0xff47, &(0x7f0000000040)=0x4) r0 = open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x91) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0), 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x1, 'wireguard0\x00', {}, 0x1}) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x7fffffff) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180)=0xa01, 0x4) recvmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/146, 0x92}, {&(0x7f0000000380)=""/195, 0xc3}], 0x3, &(0x7f00000004c0)=""/206, 0xce}, 0x5}, {{&(0x7f00000005c0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/152, 0x98}, {&(0x7f0000000700)=""/148, 0x94}, {&(0x7f00000007c0)=""/29, 0x1d}, {&(0x7f0000000800)=""/177, 0xb1}], 0x4, &(0x7f0000000900)=""/104, 0x68}, 0xd3}, {{&(0x7f0000000980)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000a00)=""/1, 0x1}, {&(0x7f0000000a40)=""/238, 0xee}, {&(0x7f0000000b40)=""/4096, 0x1000}], 0x3, &(0x7f0000001b80)=""/169, 0xa9}, 0xff}, {{&(0x7f0000001c40)=@caif=@dbg, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)=""/43, 0x2b}, {&(0x7f0000001d00)=""/50, 0x32}], 0x2}, 0xb9f}], 0x4, 0x100, &(0x7f0000001e80)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001ec0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x1000, 0xcb6, 0x5, 0x3, 0xc3, 0x2, 0x5}, &(0x7f0000001f80)=0x9c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001fc0)={r2, 0x6f, "c97ad98ff51fc33660d0b3d7e2d363adb1fb85e0c95cd61fc25cdd4c64b2d31f80fef6924a2bbb51ac1234a75dccf922c0c61faff2192ab2ab875d2db8150857395b9767f6fe5d5472ce7243c79876aa4fa15feb047c8ee9dc4a1d9dd84ed7a9d440eb45e580cef203147cfa6b07cb"}, &(0x7f0000002040)=0x77) getresuid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) syz_mount_image$nfs(&(0x7f0000002140)='nfs\x00', &(0x7f0000002180)='./file0\x00', 0x100000001, 0x4, &(0x7f0000002400)=[{&(0x7f00000021c0)="f072516d83bc7ba34eacdbac48d7222d7d46b3c8f46e0a8abcc6a497e188625b4387140489683be944718abbea3c10bab5c5c12bf311d053d15525ec5eee4dca10087ee7c45a7074b7932e078ed0817ab556e3675e3bad1ae37a219f007701d1328e94f48b", 0x65, 0xfffffffffffff10a}, {&(0x7f0000002240)="77b359e0fc503a5136f916304b582aa6546ae598f5312ef9a80fcd4332b098c51e80efdf3645bae5b369f1922ecad2386dd291f28be6218aa2b5bd3d02c3c3b52af87eca271f5787d3", 0x49, 0xc2d}, {&(0x7f00000022c0)="cfc26570e11387892b0a7d1d7d9bcd4bcbcd590eb3e3b4e064b27c6deb0284cab78b315cba02428b9039fb2f7f48d01f7120f60a0db4fadca9a9babf3add726e5fa2b77032a3fb0c23106ff6a1e5a0c8b2b0d7f8605fc6a5e03f732ae5179b9e815e001ae6cdfc2ef4ea6d4e1ef4606da8aeb8864fc7f67fd974526a3c20e6cbc62ed0e247552d3907ee200f3b4f787e70960e04add5555d0c", 0x99, 0x5}, {&(0x7f0000002380)="0b0e8af5e94d561fc6dd1d635b5d49e595c2924393750111022753e3750715015be449293d9ea76d6f44cd0b4c3b23cc746a59aba979faf86f8438d43122c35008e0f73e54b3c726c5a4363ca3b013ef884b2422", 0x54, 0x100}], 0x2000000, &(0x7f0000002480)='wireguard0\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', 0x200, 0x84) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000002500)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002800)={r3, 0x0, 0xd5, 0x43, &(0x7f0000002540)="d5bbf54cdc927c777c3d1918cbd4d4aacec3d36c6bc23b9f2674ab0eaa8d3a6203226ec4687058e4904b26824802beb1a95cce5d072f343877d035a9ef26b9421374b9605233715bd9af7929101d824408b9f432a7a62b7f2fdd038971ec186b7296048600aea0e5022c11b25259b102a6e3cc5a9450bda449791915b2aff1ed014f4078a7e2724e6ffdfe7b870500bdfc3e370d993bc840f46db59dfa93c394cc5e91981c54b90b90cfdbcd633da801863f06b38988062aaf448e1221cfd567263ca5086f3245087a90f4d8c5d1d0898a10339818", &(0x7f0000002640)=""/67, 0x2, 0x0, 0x25, 0xd9, &(0x7f00000026c0)="f159d02290899be41c8c8c286b7c4929304930e393d2ff3c2edb735916bb29a0fbc37394c0", &(0x7f0000002700)="d25d168be9f2917636d7997faa77d410469f9b95a0eb0aadf5b5e348e91d8f5b0b628be58c213216656d813feb5f35bb23b1ea5ad966fde2236326c9b95f8cf9ebc3a82cf0ab31b1497b0ea339a92252e27bcfba87de0af92bedc3792e1019148b22e74e352c6cf83c7ce18ca66ba0775396d925711119ff9141190eb17130ef3f034994ffe2afdee5d86e9e5e6d084f1afc28834e437d84da314ea9732d80068f6fc54ffcf228cdcb82ec6dcde794d32aa19fd388a2b89ab5acb35610bd65dc1139393a775f77ee9c4543a00065b917dacb0cd3874ec7e2d2"}, 0x40) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002840)='/dev/hwrng\x00', 0x40080, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000028c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000002980)={&(0x7f0000002880)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x1c, r5, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}}, 0x40) ioctl$USBDEVFS_GET_SPEED(r3, 0x551f) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000029c0)={0x8, 'ipvlan0\x00', {'gretap0\x00'}, 0x6}) r6 = getpid() ptrace$setregs(0xd, r6, 0x2, &(0x7f0000002a00)="ecc1f9013f5d285522f809aaa4078705715b80cb259acf2094e7865bb2b5c8eec130e4f04bb93bffcdf6f9c266cffc5eeaa5f417c384079ebc5c6d74d0cba9ee0f7715e0a669660f39f283259bf1f15a92cff092de6329ca7651936bc5c28d942581501a5900366c724ec0e80b943f6187726e7b877ad556b35226e254ba4198780deb617a0a258b524fed275165efec85bc48e3d70786d8c9885b8c4e84de10e7ea8de4696e97fdddad285fe8244af2c7bff8c385b8f82763b39b0f8e79c8d8bb358d9ebcc0ff8a9de5d37ca0ea77a245021f6ab5246cf11259fe44b17201a503c0530d") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002b40)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000002c40)=0xe8) quotactl(0x80000000, &(0x7f0000002b00)='./file0\x00', r7, &(0x7f0000002c80)="ff78accbfcdb11ba3fe00ceb9b20dadf20851bd254dc6c396ab535d39009a76aab36ab4e744c561cc7e45a172bd9cc3c7d9ed6052ad3e736f2f896c36b56f32ecfb8c8d6a1da912d0f3c2a9eb5d7e56d00fecb7912") ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f0000002d00)={@default, @bcast}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002d40)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r8 = getpgrp(0x0) sched_getscheduler(r8) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002d80)='/dev/qat_adf_ctl\x00', 0x8401, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r9, 0x2287, &(0x7f0000002dc0)=0x6) ioctl$KVM_NMI(r0, 0xae9a) [ 225.091912] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.099985] team0: Port device team_slave_0 added [ 225.125253] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.134436] team0: Port device team_slave_1 added [ 225.188461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.212682] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.261724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.314892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.321285] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.348388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 14:50:59 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x240, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, &(0x7f0000001300)={0x0, &(0x7f00000012c0)=[&(0x7f0000000040)="cc5e1d28cabaf53afc590ec6d01ce7ec8cccc8d4260af4f51510597b7bb8d84e7e3f2122188aceb91263a3e0d31d6d03c129f53a3e561c29fbcddf34507b21c0ed193ac79dfe9f88db46d4785247eb63235fe0b8f0062ae9e1204979431b25342ef7149e292007c60b2b7cf6e6b37acfaf2f29c09ab81f91b196bb467b05bf74630f12f57b360a98230443db683fdf54ce982bbc9047ad10f363d82a61ddcacec5a3a38ca55c04daf1199afb5e53", &(0x7f0000000100)="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", &(0x7f0000001100)="482fd1ad0453dcf95207173323c3833984ccb8c8898ff310439d90da81bd3b4f8b4feed8611d37480ea6c9b4898f7d277c2fad77a5e545e30c505a5d97301ed16c5dc830e36a254f12b51039132b20575b92d41ef6d4e588a0c70cc253a08764a39e117ffa2b86ec39c4608863826488ffa0adc11553cf99f8a5a86cd4fbd8125509c589ea40ddcd661eca23cdb1f0492f135169479310ddb28deb059d59073e0e25ce452ab4ced4daa0e6135770c2ccea6d04273d6c96e2ed7a3016843d6d45333d1fb7c5c106008847c5f181c07768159c7229c1639835606eabd3a91c1eceb6892f786de8", &(0x7f0000001200)="0eb5987ba23d3848ac0cf06daa4cd8b4d0d4cb1bed06fcdb75be8891cc3f26b32eb8cff643be3fd025d49b8309dc72e057efbc5301ba5d53ba0c61a5f6d2f7058a7dbd51efad9cb2858f322c1aaa19b58f9068b3332697343f91630d6abbe3a7f3b15f335d635bb35892065a67f112d04bd14e51a8abb3cf8056981476c2fa10efe0252d4787bb0c5baed4506bbb59b54d224e809d239b9c192ad637a3acfa4abb18fe00fa9794399cded78438217331135211733f93"], 0x1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001340)=0x0) ptrace$getregs(0xc, r1, 0x1ff, &(0x7f0000001380)=""/54) syz_open_dev$char_usb(0xc, 0xb4, 0x99e) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x17, 0x1, &(0x7f00000013c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000001400)='GPL\x00', 0x8000, 0x85, &(0x7f0000001440)=""/133, 0x41100, 0x1, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001540)={0x3, 0x0, 0x7, 0x8}, 0x10, 0xffffffffffffffff}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001600)=r2, 0x4) socketpair(0x1, 0x5, 0x8, &(0x7f0000001640)={0xffffffffffffffff}) recvfrom(r3, &(0x7f0000001680)=""/5, 0x5, 0x1, &(0x7f00000016c0)=@xdp={0x2c, 0x1, 0x0, 0xd}, 0x80) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001740)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r4, 0x40044145, &(0x7f0000001780)=0xc4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vcsu\x00', 0x10000, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001840)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x1c, r6, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x800) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000001940)='/dev/null\x00', 0x40, 0x0) sendto$l2tp(r7, &(0x7f0000001980)="6fefeb66c767f24a0db9fb4f1f305ad7d7611b912f428f84f90d5ac2abfb1058eda4638571619929afbac28b", 0x2c, 0x20004001, &(0x7f00000019c0)={0x2, 0x0, @empty}, 0x10) r8 = socket$caif_stream(0x25, 0x1, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000001a00)={'veth0_macvtap\x00', 0x300}) r9 = fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) getsockopt$packet_int(r9, 0x107, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0x4) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b80)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f0000001bc0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, &(0x7f0000001c00)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001c40)=""/158, &(0x7f0000001d00)=0x9e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d40)='./cgroup.cpu/syz1\x00', 0x1ff) r11 = syz_open_dev$vcsu(&(0x7f0000001d80)='/dev/vcsu#\x00', 0x4, 0x0) write$P9_RXATTRCREATE(r11, &(0x7f0000001dc0)={0x7, 0x21, 0x1}, 0x7) syz_open_dev$sndpcmp(&(0x7f0000001e00)='/dev/snd/pcmC#D#p\x00', 0x9d, 0x101100) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$FBIOGET_CON2FBMAP(r12, 0x460f, &(0x7f0000001e80)={0x1d, 0x2}) [ 225.375615] chnl_net:caif_netlink_parms(): no params data found [ 225.389241] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.397568] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.401556] IPVS: ftp: loaded support on port[0] = 21 [ 225.494616] device hsr_slave_0 entered promiscuous mode [ 225.552034] device hsr_slave_1 entered promiscuous mode [ 225.594211] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.609718] IPVS: ftp: loaded support on port[0] = 21 [ 225.631251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 14:50:59 executing program 4: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000040)={0x7}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5b9e963def8ce4d2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x38}, 0x1, 0x0, 0x0, 0xc010}, 0x1) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000200)={0x8, [[0x2, 0x1f, 0x1, 0x9, 0x8, 0x10000, 0x7, 0x1000], [0x5, 0x10001, 0x1, 0x35d3, 0xffffff69, 0xe773, 0x3, 0x6], [0x1, 0x4, 0x7d06, 0x0, 0x0, 0x5, 0x7a7a, 0x20]], [], [{0x7fff, 0x6, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x4, 0x1}, {0x50, 0x89, 0x0, 0x1}, {0x1000, 0x9, 0x1, 0x1, 0x1}, {0x401, 0x80000000, 0x0, 0x1, 0x0, 0x1}, {0xfff, 0x6, 0x0, 0x1}, {0x4, 0xfff, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x7}, {0x20, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x39f2, 0x0, 0x1, 0x1, 0x1}, {0x101, 0x8e06, 0x0, 0x0, 0x1, 0x1}, {0x4, 0x8, 0x1, 0x1, 0x1, 0x1}], [], 0x6841}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f00000004c0)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000540)="8d0a529461a5e3d484198d95185e86e553723b9d1fc7099e9815b3b66689fc611314d1be680aed1528a65fd299f08ed4d865dad0b47710b60a4d14082f86060191dc13f7875e3a10857c4409260f05953b4a3bc46d452b069990f69eb702f4e0e1f6c3821dd931068ad919348fc37ef16b412b6a2ce50a01dc129fced4a2efec53ac8a2da478c7c807ff3cb5e9a8d5e245a8a153edfb807618e7cc10d20dd68617533b77e06652427f956c64262c2104394c918d735d547c290e15e1ca74c77e0b03239f58a3c0db9c8639679849420358cd") r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r4, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x58, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "7e55b3d5ac"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000800)) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000840), &(0x7f0000000880)=0x4) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000008c0), &(0x7f0000000900)=0x4) ioctl$DRM_IOCTL_MODE_CURSOR2(r4, 0xc02464bb, &(0x7f0000000940)={0x3, 0x4, 0xfff, 0x8, 0xfffff1c3, 0x2, 0x9, 0x1, 0x7ff}) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vga_arbiter\x00', 0xe100, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r7, 0x4010641a, &(0x7f0000000a00)={0x6, &(0x7f00000009c0)=[0xfffffff9, 0x3, 0x1, 0xfff, 0x2, 0x5]}) r8 = accept4$inet6(r0, 0x0, &(0x7f0000000a40), 0x800) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000a80)={'wireguard0\x00'}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) read$usbmon(r9, &(0x7f0000000ac0)=""/42, 0x2a) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b00)='sched\x00') ioctl$GIO_UNIMAP(r10, 0x4b66, &(0x7f0000000b80)={0x7, &(0x7f0000000b40)=[{}, {}, {}, {}, {}, {}, {}]}) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c00)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r11, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x20, r12, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000080}, 0x40004) ioctl$VIDIOC_DQBUF(r9, 0xc0585611, &(0x7f0000000d40)={0x0, 0x1, 0x4, 0x400000, 0x3, {0x0, 0x7530}, {0x1, 0xc, 0x5, 0x80, 0x7f, 0x1, "cdf9fccb"}, 0x200, 0x3, @planes=&(0x7f0000000d00)={0x8, 0x1000, @fd, 0x4a}, 0x9, 0x0, r7}) ioctl$IMGETDEVINFO(r13, 0x80044944, &(0x7f0000000dc0)={0x3c}) [ 225.703909] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.710364] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.718941] device bridge_slave_0 entered promiscuous mode [ 225.769159] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.776391] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.787832] device bridge_slave_1 entered promiscuous mode [ 225.913275] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.926006] IPVS: ftp: loaded support on port[0] = 21 [ 225.926995] chnl_net:caif_netlink_parms(): no params data found [ 225.953182] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:51:00 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getsig(0x4202, r0, 0x101, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0x6, 0x0, 0x4, 0x800, 0x8, {r1, r2/1000+30000}, {0x4, 0x0, 0x3, 0xff, 0x5, 0x0, "4a9d0102"}, 0x101, 0x6, @offset=0x7, 0x8, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x1, 0x9, 0x5}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000000300)={r3, 0x4}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000340)={0x2, 0xa, 0x4, 0x80000000, 0x1, {}, {0x3, 0x0, 0xfd, 0x1, 0x40, 0x6, "165b25fc"}, 0x57, 0x3, @offset=0x5, 0x5, 0x0, 0xffffffffffffffff}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) r6 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000000400)={0x4, "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"}) r9 = syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x7, 0x218080) setsockopt$inet_udp_encap(r9, 0x11, 0x64, &(0x7f0000000680)=0x3, 0x4) sendmsg$NFQNL_MSG_VERDICT_BATCH(r9, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, 0x3, 0x3, 0x604, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x10000}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x44002}, 0x0) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/enforce\x00', 0xc0040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r10, 0x4068aea3, &(0x7f0000000800)={0x7b, 0x0, [0x7, 0xffffffff, 0x10001, 0x7]}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000880)) r11 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r11, 0x80845663, &(0x7f0000000900)={0x0, @reserved}) dup2(r8, r9) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dlm-control\x00', 0x420100, 0x0) setsockopt$inet_tcp_TCP_ULP(r12, 0x6, 0x1f, &(0x7f0000000a00)='tls\x00', 0x4) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000a40)={0x0, @reserved}) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r8) r13 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r13, 0x0, 0x42, &(0x7f0000004fc0)={'IDLETIMER\x00'}, &(0x7f0000005000)=0x1e) r14 = accept(0xffffffffffffffff, &(0x7f0000005040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000050c0)=0x80) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r14, 0x84, 0x21, &(0x7f0000005100), &(0x7f0000005140)=0x4) [ 226.026029] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.034586] team0: Port device team_slave_0 added [ 226.068995] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.079567] team0: Port device team_slave_1 added [ 226.147546] chnl_net:caif_netlink_parms(): no params data found [ 226.169721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.178175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.203860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.233707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.240270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.266732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.306387] IPVS: ftp: loaded support on port[0] = 21 [ 226.315668] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.324670] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.331062] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.338868] device bridge_slave_0 entered promiscuous mode [ 226.353369] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.359795] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.371147] device bridge_slave_1 entered promiscuous mode [ 226.377614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.390423] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.461276] chnl_net:caif_netlink_parms(): no params data found [ 226.476719] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.523492] device hsr_slave_0 entered promiscuous mode [ 226.561963] device hsr_slave_1 entered promiscuous mode [ 226.603034] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.619699] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.626203] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.634036] device bridge_slave_0 entered promiscuous mode [ 226.641512] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.660513] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.667998] team0: Port device team_slave_0 added [ 226.678347] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.691894] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.698293] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.705743] device bridge_slave_1 entered promiscuous mode [ 226.715875] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.723970] team0: Port device team_slave_1 added [ 226.740618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.747808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.747820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.781135] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.781150] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.781156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.783009] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.783225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.784537] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.784744] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.828461] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.829140] team0: Port device team_slave_0 added [ 226.894750] device hsr_slave_0 entered promiscuous mode [ 226.951952] device hsr_slave_1 entered promiscuous mode [ 226.992258] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.999618] team0: Port device team_slave_1 added [ 227.019427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.026611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.052242] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.102352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.114107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.121010] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.150374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.164757] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.172299] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.179030] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.187620] device bridge_slave_0 entered promiscuous mode [ 227.196784] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.203484] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.210502] device bridge_slave_1 entered promiscuous mode [ 227.226912] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.234094] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.294566] device hsr_slave_0 entered promiscuous mode [ 227.332102] device hsr_slave_1 entered promiscuous mode [ 227.384883] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.398098] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.409737] chnl_net:caif_netlink_parms(): no params data found [ 227.428128] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.480658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.556600] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.565232] team0: Port device team_slave_0 added [ 227.576171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.593686] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.601060] team0: Port device team_slave_1 added [ 227.617834] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.654886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.661380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.687732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.701773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.708424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.733869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.745103] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.751497] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.760099] device bridge_slave_0 entered promiscuous mode [ 227.768758] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.775673] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.783554] device bridge_slave_1 entered promiscuous mode [ 227.807380] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.818070] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.827791] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.835593] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.846218] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.860921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.869813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.877716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.888275] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.894747] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.912995] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.936572] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.944906] team0: Port device team_slave_0 added [ 227.953017] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.960524] team0: Port device team_slave_1 added [ 227.978540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.025133] device hsr_slave_0 entered promiscuous mode [ 228.071983] device hsr_slave_1 entered promiscuous mode [ 228.124929] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.133332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.141371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.149845] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.156436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.164650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.170917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.196446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.209315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.215663] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.241694] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.254190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.263968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.273082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.280678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.292251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.299865] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.306270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.315641] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.324648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.337825] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.352137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.364616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.414062] device hsr_slave_0 entered promiscuous mode [ 228.462391] device hsr_slave_1 entered promiscuous mode [ 228.523246] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.530751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.562964] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.570617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.584316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.605253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.616189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.655515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.665092] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.678473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.689846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.703215] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.710392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.724269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.733584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.741491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.749348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.757207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.765379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.790998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.803259] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.809357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.819301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.832571] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.840401] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.855567] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.876303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.884525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.909560] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.916215] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.925826] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.937814] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.949792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.957196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.964786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.973669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.983656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.992182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.000096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.008247] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.014682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.026690] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.043252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.050820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.058131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.067542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.075901] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.082307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.090901] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.097650] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.107140] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.113715] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.127073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.135681] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.145547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.157191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.165411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.172570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.179409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.187758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.196026] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.202449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.209395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.226482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.237510] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.251329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.261494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.269822] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.276697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.285855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.294572] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.301080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.308284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.318180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.331256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.341180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.349692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.358852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.367262] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.373790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.382882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.390832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.399217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.408361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.415613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.429764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.438181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.450258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.463593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.471850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.479516] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.486167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.493917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.502140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.510121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.520811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.546661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.553796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.563328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.571145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.580952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.593171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.608175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.618132] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.626010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.635411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.643276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.651113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.659129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.667886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.677361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.687230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.697261] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.706493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.715105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.723620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.731350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.739053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.747256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.757935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.767912] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.775079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.784290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.802246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.810065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.818136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.826301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.837900] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.845132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.858666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.874930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.882706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.890621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.908960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.921496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.937254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.944965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.952994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.960716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.973990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.989154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.997370] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.006561] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.016644] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.024376] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.031288] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.039906] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.052624] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.059356] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.069785] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.085071] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.092929] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.099024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.110697] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.117232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.124475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.131243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.138271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.145340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.153068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.160783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.167880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.179437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.193359] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.205486] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.213210] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.220019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.227655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.234723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.242750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.251339] device veth0_vlan entered promiscuous mode [ 230.260931] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.267444] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.278650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.290757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.305737] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 230.316439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.326882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.336361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.344472] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.350843] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.358442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.366760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.374603] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.380973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.388413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.395994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.407870] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.427902] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.437446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.447484] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.457548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.464681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.471562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.480059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.488294] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.494715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.501942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.509822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.519370] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 230.529292] device veth1_vlan entered promiscuous mode [ 230.538762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.554033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.564861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.580860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.589081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.597245] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.603671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.610594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.625503] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.634396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.648744] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 230.660348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.675648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.684579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.692930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.702820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.713224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.727294] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.737919] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.749064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.758013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.773944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.786838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.795357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.803654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.813596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.832417] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.842158] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.849441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.867465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.876390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.884663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.895528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.904612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.914466] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.921798] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.928829] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.936649] device veth0_macvtap entered promiscuous mode [ 230.943877] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.952771] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.960379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.968390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.977749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.986203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.995421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.007263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.025020] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 231.035135] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 231.044503] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 231.051507] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 231.060078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.068007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.075810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.083465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.092789] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.099802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.110860] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 231.118604] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 231.126038] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 231.137799] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 231.146142] device veth1_macvtap entered promiscuous mode [ 231.153479] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.162085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.171035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.179295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.186727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.194883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.203204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.210777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.219001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.227040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.237017] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 231.248559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.256003] device veth0_vlan entered promiscuous mode [ 231.265004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.272475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.279550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.287321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.296520] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.303893] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.312244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.321423] device veth0_vlan entered promiscuous mode [ 231.338154] device veth1_vlan entered promiscuous mode [ 231.345179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.353669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.362647] device veth0_vlan entered promiscuous mode [ 231.373806] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.380048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.389403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.401129] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.408830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.422560] device veth1_vlan entered promiscuous mode [ 231.456752] device veth1_vlan entered promiscuous mode [ 231.464038] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.475628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.490939] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.500643] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.510864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.524349] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.543915] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.550780] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.564393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.575443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.585892] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 231.600653] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.610481] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.621265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.632769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.641063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.648181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.655194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.662940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.671544] device veth0_macvtap entered promiscuous mode [ 231.678712] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.693591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.706083] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 231.720008] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.730032] device veth1_macvtap entered promiscuous mode [ 231.736679] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.747932] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.760360] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.768151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.782773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.795177] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.813788] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.823964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.831388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.849719] device veth0_macvtap entered promiscuous mode [ 231.858157] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.865887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.877054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.886189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.909771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.918748] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 231.933818] device veth0_macvtap entered promiscuous mode [ 231.940514] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.952286] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.959761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.975572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.984822] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.994979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.005469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.016052] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.023314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.033201] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.044278] device veth1_macvtap entered promiscuous mode [ 232.050719] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.073397] device veth1_macvtap entered promiscuous mode [ 232.079823] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.090075] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.099724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.107573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.115883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.124214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.132557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.142814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.153395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.164475] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.171402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.181211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.192377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.206830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.214041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.228441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.238332] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.245888] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.253807] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.263076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.288155] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.309343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.321162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.331256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.341508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.353344] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.360506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.368184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.376340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.384220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.392254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.400509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.407847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.418548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.428899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.438143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.448061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.457558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.467342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.478738] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.485908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.498078] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.505151] audit: type=1400 audit(1581346266.668:38): avc: denied { associate } for pid=8327 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 232.529601] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.536881] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.546785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.557598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.567059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.578268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.588547] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.596541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.604332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.613427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.621411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.629431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.639328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.649844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.659764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.669597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.678779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.688765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.698974] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.705910] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.715452] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.727444] device veth0_vlan entered promiscuous mode [ 232.736569] device veth0_vlan entered promiscuous mode [ 232.751989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.759809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.782472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.792790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.810331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.810948] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.816291] device veth1_vlan entered promiscuous mode [ 232.816901] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.818166] device veth1_vlan entered promiscuous mode [ 232.818765] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.820593] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.844722] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.858365] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.866460] audit: type=1400 audit(1581346267.038:39): avc: denied { create } for pid=8420 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 232.878665] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.921898] audit: type=1400 audit(1581346267.068:40): avc: denied { write } for pid=8420 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 232.981709] audit: type=1400 audit(1581346267.068:41): avc: denied { read } for pid=8420 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 232.990589] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.020780] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.030335] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.045066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.057654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.065123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.073208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.075783] device veth0_macvtap entered promiscuous mode [ 233.089514] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.100362] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.112588] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.121051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.138212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 14:51:07 executing program 0: [ 233.167804] device veth1_macvtap entered promiscuous mode [ 233.186928] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 14:51:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) [ 233.210957] device veth0_macvtap entered promiscuous mode [ 233.224165] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.250178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.290340] device veth1_macvtap entered promiscuous mode [ 233.309204] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 233.320415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.328873] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:51:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x25, 0x0, &(0x7f0000000080)) [ 233.338437] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.355864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:51:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000)=0x200, 0x4) [ 233.389471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.399073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.424526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:51:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000040)={@dev}, 0x20) [ 233.439425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.463484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.477552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.487567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.502674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.513312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.524761] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 14:51:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) dup3(r0, r1, 0x0) [ 233.544533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.574822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.602547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.610666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 14:51:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 233.657128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:51:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x11, 0x0, 0x0) [ 233.698185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.719544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.735736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.758625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.785058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.797879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.808025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.822545] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.829488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.854236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.867847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.878903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.891527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.901771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.911548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.920999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.930995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.941062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.951028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.961940] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.968925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.978694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.988886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.998334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.008386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.018755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.028740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.038005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.048048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.057250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.067589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.078764] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 234.086066] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.093430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.103044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.110953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.118949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.126971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.135278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.262467] QAT: Invalid ioctl 14:51:08 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, 0x10) 14:51:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r0, 0x0, 0x0, 0x200) 14:51:08 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, 0x0, 0x0) 14:51:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) 14:51:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{}]}) 14:51:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xd, 0x0, &(0x7f0000000080)) 14:51:08 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:51:08 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="8a", 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 14:51:08 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) 14:51:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setfsgid(0xee01) [ 234.750006] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 234.827808] hrtimer: interrupt took 46736 ns 14:51:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x35, &(0x7f00000000c0), 0x10) 14:51:09 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x2, 0x0, 0x0, 0x0, 0xa}, 0x20) 14:51:09 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="5500000018007f7000fe01b2a4a280930a600000fca8430291000000390009", 0x1f}], 0x1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 14:51:09 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 14:51:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 14:51:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) [ 235.080896] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8587 comm=syz-executor.1 [ 235.112462] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8587 comm=syz-executor.1 14:51:09 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) shutdown(0xffffffffffffffff, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') ioctl$KDDISABIO(r2, 0x4b37) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x81, 0x9, 0x0, 0x1f, 0x0, 0x3, 0x40b28, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x100, 0x800, 0x4df8edc8, 0x6, 0x1ff, 0x7, 0x1}, r1, 0x0, r2, 0x2) fadvise64(r0, 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$sock_netdev_private(r3, 0x89ff, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) 14:51:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_stats}) 14:51:09 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x14) 14:51:09 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000400)) 14:51:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 235.304932] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8587 comm=syz-executor.1 [ 235.403190] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8587 comm=syz-executor.1 14:51:09 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0x5b65) [ 235.448393] audit: type=1800 audit(1581346269.618:42): pid=8621 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16543 res=0 [ 235.526333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8587 comm=syz-executor.1 [ 235.549836] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8587 comm=syz-executor.1 14:51:09 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') getsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) [ 235.572673] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8587 comm=syz-executor.1 14:51:09 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x202, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x158, 0x0, 0x0, [{{}, {0x0, 0x0, 0x5, 0x0, 'eth0\xf3'}}, {{}, {0x0, 0x0, 0xd, 0x0, 'proc@+selinux'}}]}, 0x158) [ 235.640868] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8587 comm=syz-executor.1 [ 235.668015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8587 comm=syz-executor.1 [ 235.784747] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8587 comm=syz-executor.1 14:51:10 executing program 1: syz_emit_ethernet(0x8c8, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'uhf', 0x892, 0x11, 0x0, @dev, @rand_addr="3636dacd8640448528cf3efdeb71ca31", {[], {0x0, 0x0, 0x892, 0x0, [], "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"}}}}}}, &(0x7f0000000140)={0x0, 0x4, [0x799]}) 14:51:10 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x882, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000000), 0x0, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 14:51:10 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vcsa\x00', 0x40002, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7}, 0x7) 14:51:10 executing program 3: keyctl$link(0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x83e41, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) dup2(r1, r0) 14:51:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 14:51:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000f80)=0x4) 14:51:10 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 14:51:10 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 14:51:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') dup2(r0, r1) 14:51:10 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x882, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000000), 0x0, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 14:51:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x69, 0x0, &(0x7f0000000180)) 14:51:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000040)={0x0, 0x3ff}) 14:51:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x57) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, r2/1000+30000}, 0x10) sendto$inet6(r1, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0xfffffffffffffff2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:51:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)='cgroup\x00', 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x157c, 0x8000) 14:51:10 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000380)) 14:51:10 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) fremovexattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 14:51:10 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x0, 0x0, 0x0) 14:51:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)='|', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f00000026c0)="97", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003fc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @empty}}}], 0x20}}], 0x3, 0x0) 14:51:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd80, 0x0, 0x0) 14:51:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) 14:51:10 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000004440)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 14:51:10 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000), 0x4) [ 236.712488] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:51:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_mreq(r1, 0x29, 0x13, 0x0, &(0x7f0000000800)) 14:51:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x2, &(0x7f0000000000)=@req={0x0, 0x10000000}, 0x10) 14:51:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f0000000080)) 14:51:11 executing program 4: 14:51:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f00000002c0)) 14:51:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000), 0x4) 14:51:11 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) connect$inet6(0xffffffffffffffff, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f0000000380)='./file1/file0\x00', &(0x7f0000000040)='./file0\x00') 14:51:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x2, r0, 0x0) 14:51:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000002900)=ANY=[@ANYBLOB="300000000000000029000000370000000c0200000000000000010004018e01060000000000000401090000000000000024000000000000002900000032000000fe8000000000000000000000000000aa", @ANYRES32], 0x54}}], 0x1, 0x0) 14:51:11 executing program 4: clone(0x2008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) 14:51:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect(r0, &(0x7f00000000c0)=@ethernet={0x306, @dev}, 0x80) 14:51:11 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x49002c) 14:51:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) 14:51:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x88002, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 14:51:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/726], &(0x7f00000001c0)='GPL\x00'}, 0x48) 14:51:11 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() tkill(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x0, 0x0, 0x80000001}]}) 14:51:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2000, 0x0) 14:51:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xd, &(0x7f00000000c0), 0x10) [ 237.730913] audit: type=1400 audit(1581346271.898:43): avc: denied { prog_load } for pid=8777 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 14:51:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$clear(0x7, 0x0) 14:51:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000000)={@void, @val={0x0, 0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}}}}, 0x3a) 14:51:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x66, &(0x7f0000000000)=@req={0x7f}, 0x10) 14:51:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') 14:51:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ceb3504df6ead74ed8a60ab563e98b592a3d27a7082dbb78ab0200ba3da8b7f56445ab100621d6234555c08dc5404738f10004fd1b3786cd89e9b08e3f5972fe9ca1e86323e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000000083e37f932a6b342390e27b62767e1dd5abdba8afe51cf610691e711b8e34b1cd3e381a3acaecbbbe3aef8276ad68f0ba06d89dbb3b8ed6"], 0x15) r3 = dup(r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x21, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4", "a4d60b5094548af077bcabee"}, 0x21, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) geteuid() openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x4) 14:51:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "19f6a6eefee097df4a86a92c3ad801b37c02bf"}) 14:51:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xf00000, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019480300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 14:51:12 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) dup2(r1, r0) 14:51:12 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, 0x0, 0x0) 14:51:12 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b809ac00a80a578020000020004000023", 0x1d, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="130016", 0x3, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:51:12 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8890}, 0x20040080) shmctl$SHM_UNLOCK(0x0, 0xc) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 238.343781] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 238.365172] EXT4-fs (loop1): group descriptors corrupted! 14:51:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0)=0x107, 0x4) 14:51:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x2}) 14:51:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x950c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xb1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) [ 238.538916] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.5'. 14:51:12 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:51:12 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180), 0x10) 14:51:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ceb3504df6ead74ed8a60ab563e98b592a3d27a7082dbb78ab0200ba3da8b7f56445ab100621d6234555c08dc5404738f10004fd1b3786cd89e9b08e3f5972fe9ca1e86323e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000000083e37f932a6b342390e27b62767e1dd5abdba8afe51cf610691e711b8e34b1cd3e381a3acaecbbbe3aef8276ad68f0ba06d89dbb3b8ed6"], 0x15) r3 = dup(r2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x21, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4", "a4d60b5094548af077bcabee"}, 0x21, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) geteuid() openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x4) 14:51:12 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x300, 0x138, 0x0, 0x138, 0x138, 0x138, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x7}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x4, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @remote, [0xff000000], [0x0, 0x0, 0xffffff00, 0xff], 'team_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 14:51:13 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, 0x0, 0x0) [ 238.877026] x_tables: duplicate underflow at hook 3 14:51:13 executing program 1: socket$inet(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) fallocate(r0, 0x11, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x12000) 14:51:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) [ 238.946935] x_tables: duplicate underflow at hook 3 14:51:13 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}) [ 239.041344] audit: type=1800 audit(1581346273.208:44): pid=8865 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16565 res=0 [ 239.109176] audit: type=1800 audit(1581346273.258:45): pid=8867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16538 res=0 [ 239.171188] audit: type=1804 audit(1581346273.258:46): pid=8867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir036503768/syzkaller.DmXVgu/15/file0" dev="sda1" ino=16538 res=1 [ 239.270182] audit: type=1800 audit(1581346273.438:47): pid=8867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=16538 res=0 14:51:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, &(0x7f0000000080)=0x40) 14:51:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x67, 0x0, &(0x7f0000000180)) 14:51:15 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='[', 0x1, r1) 14:51:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f00000000c0)) 14:51:15 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x24100, 0x0) 14:51:15 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 14:51:15 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) shutdown(0xffffffffffffffff, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') ioctl$KDDISABIO(r2, 0x4b37) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x81, 0x9, 0x0, 0x1f, 0x0, 0x3, 0x40b28, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x100, 0x800, 0x4df8edc8, 0x6, 0x1ff, 0x0, 0x1}, r1, 0x0, r2, 0x2) fadvise64(r0, 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$sock_netdev_private(r3, 0x89ff, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) 14:51:15 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:51:15 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_delete(0x0) 14:51:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, 0x0, 0x8700) 14:51:16 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:51:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='8', 0x1, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="7f", 0x1, 0x0, 0x0, 0x0) 14:51:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) [ 241.858770] audit: type=1800 audit(1581346276.028:48): pid=8903 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16585 res=0 14:51:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x7, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0xfffffffffffffff8}], 0x1) semop(r2, &(0x7f00000002c0)=[{0x0, 0x80}], 0x1) 14:51:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$invalidate(0x15, 0x0) 14:51:16 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) 14:51:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) 14:51:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x59, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:51:16 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xf00000, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019480300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:51:16 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 14:51:16 executing program 5: write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x250) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f00000005c0)={0x290, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x1e7, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3[\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00/\x1c\x191\xb7O$\x81?\x81\x89\x89kD\x91_I?]e\x11\x98Dz\x11\xd3\xe0jG\x95\x87*jn\xfcu\\\xef^lt\xd3)|@\xdf\xa5)\xb9^\xb4h\x14\xa1\xcd\xac>H\xe8EC\x13\x89v;\x1c\x02\x9fl\x85\x1b\x82\x9a\xdc\xa0\x8el.n\xcb}\x151\x8a\xe5\xe7\xd0T\xcb\xdd\xb6S/\x8e\xff5\x89\x9c\x81\xc5\xfb\xb1\xb6k\xd85\xc2\x1d\x1a\v\a\xa7\xcd\\\xd7\x16\xb2\xe2\x11\x84\xb8wQB\xac\x1f\xbd\xe0\xe6{'}}]}, 0x290) [ 242.293401] CUSE: info not properly terminated 14:51:16 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty}, &(0x7f0000000100)=0x20) 14:51:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 242.449702] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 242.483682] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 242.514915] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 242.558719] EXT4-fs (loop3): orphan cleanup on readonly fs [ 242.589265] EXT4-fs error (device loop3): ext4_read_inode_bitmap:133: comm syz-executor.3: Invalid inode bitmap blk 0 in block_group 0 [ 242.616454] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 14:51:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 14:51:17 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b849ac00a80a578020000020004000023", 0x1d, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="c9ae00001a", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)=']\v', 0x2, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:51:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000000c0)=0xd9df129d) 14:51:17 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f0000000480)=[{&(0x7f0000000080)="f8a00a55d138b33f8e100a627ac4805de3bdd02c510de2e17d8bc0aafc596c6909508d3bd0c54128a1d4c33c314d58a133634a95cbf453b6aefb08aa518baa76ee409141486d06a264952d2ab63ce18b84b60b64d7a512b3eee16cbf81c7584f7e70f93adba3fabad10eb520288878102b087fc0270df0729ef3bb25915f1b", 0x7f, 0x7}, {&(0x7f0000000100)="1bbe12b024a642f452868b6ccd96927908909d4fe7d3451a3ed5c2e479be72643aacf93cfe1788a36f0d701da3c7fd91185c3005c8e206c267cb8e0174027efdf4bd6e0e4ded3634bce64a2e30734f8972faf122cf6a72c83e987be5b63c1ee64daba984ce6cf738caea9546b3ee70380f9db7c96899869f0088a773f9b49dd3c1d4ed7f3b34518600b7ae1dddadfbcc9cf90f464453784ec7392a6b46350a6264f692b2a855fa8c98cebab637adf49ba1dded0f8448e5d5f4fccac6", 0xbc, 0x3}, {&(0x7f0000000200)="fdb51e39ee232e9be1a013ce8c97fa5f62fa5eb67c5754d8170655b4165131f31ece6479f7c11ba2e4b0cf7a21c39af6a7682732524937f66923c281fa0ae994312451e4896dbe75a2be3794a111e5800551b9ab854c371038704cf22638089a9f1822b7d64207970c0a93c824d8d76f8b4f86bfa6ac878c9f3c67551cae16c7a085b27c9ff218c504c7f7cd47378b8317d0d5842a8a1f3e4fee794ea188641263c2faca9dbd6477a138e50543d163624bfc169d84359d3c353733c1eacb0d20484be2f6341486ddc9a9fa006837c1", 0xcf, 0x8000000}, {0x0, 0x0, 0x200}]) 14:51:17 executing program 0: clone(0x2008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x6, 0xfa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x12000) 14:51:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f00000000c0), 0x7) 14:51:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlockall(0x3) 14:51:17 executing program 1: socket$inet(0x2, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x800, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x3ff, @ipv4={[], [], @multicast2}, 0xfffffff9}, 0x1c) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 242.883288] netlink: 41675 bytes leftover after parsing attributes in process `syz-executor.5'. [ 242.902784] audit: type=1800 audit(1581346277.078:49): pid=8990 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16602 res=0 [ 242.990193] netlink: 41675 bytes leftover after parsing attributes in process `syz-executor.5'. 14:51:17 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, 0x0, 0x0) 14:51:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000580)=ANY=[@ANYBLOB="060000000000000002004e2200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000002004e217f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e217f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000006ac1414bb0000000000000000000000000000000000000000000000000000f2ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ad14141700"/1170], 0x490) 14:51:17 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 243.020269] audit: type=1804 audit(1581346277.098:50): pid=8990 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir621964659/syzkaller.kAEDVl/26/file0" dev="sda1" ino=16602 res=1 14:51:17 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000003c0)='./file0\x00', 0x3ff, 0x0, 0x0, 0x0, 0x0) [ 243.103417] audit: type=1804 audit(1581346277.228:51): pid=9005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir621964659/syzkaller.kAEDVl/26/file0" dev="sda1" ino=16602 res=1 14:51:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd78, &(0x7f0000000000), 0x4) 14:51:17 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB="10"]) [ 243.230003] EXT4-fs (loop1): unable to read superblock 14:51:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000280)={0x7, 'vlan1\x00', {0x1d4}}) 14:51:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) [ 243.359899] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 243.380815] EXT4-fs (loop1): unable to read superblock 14:51:17 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 14:51:17 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 243.568300] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 14:51:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) alarm(0x7) 14:51:17 executing program 4: socket$inet(0x2, 0x3, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x2, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000000c0)=0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x0, @local}}, 0x0, 0x3, [{{0x2, 0x4e21, @multicast2}}, {{0x2, 0x0, @local}}, {{0x2, 0x0, @local}}]}, 0x210) 14:51:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 14:51:17 executing program 0: syz_emit_ethernet(0x8c8, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'uhf', 0x892, 0x11, 0x0, @dev, @rand_addr="3636dacd8640448528cf3efdeb71ca31", {[], {0x0, 0x0, 0x892, 0x0, [], "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"}}}}}}, &(0x7f0000000140)={0x0, 0x4, [0x799, 0x12e, 0x552]}) 14:51:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) 14:51:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x21, 0x0, &(0x7f0000000080)) 14:51:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 14:51:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x3e80}, 0x0) 14:51:18 executing program 3: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x8000002b) r1 = getpid() syz_open_procfs(r1, 0xffffffffffffffff) 14:51:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 14:51:18 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 14:51:18 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 14:51:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@l2={0x1f, 0x0, @fixed, 0x0, 0x2}, 0x80) 14:51:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x1b, 0x0, 0x0, 0x0}) 14:51:18 executing program 0: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x4000) 14:51:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) [ 244.329364] audit: type=1800 audit(1581346278.498:52): pid=9104 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16597 res=0 14:51:18 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='logon\x00', &(0x7f0000000640)='\x00') 14:51:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6}, 0xff11) 14:51:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007880)=[{{&(0x7f0000000500)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001940)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x8820) 14:51:18 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x10000000) 14:51:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_CMAP(r0, 0x4b68, 0x0) 14:51:18 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x10000000) 14:51:18 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:51:18 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, 0x0) 14:51:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8800000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x438, 0x98, 0x0, 0x0, 0x98, 0x98, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x2d0, 0x308, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 14:51:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM_EXE_FILE(0x1b, 0xd, 0xffffffffffffffff) 14:51:18 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) [ 244.726355] xt_NFQUEUE: number of total queues is 0 14:51:18 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x10000000) 14:51:18 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f0000000080)=@ethtool_rxfh_indir={0x38}}) 14:51:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 14:51:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x10000000) 14:51:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, 0x0) 14:51:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM_EXE_FILE(0x1c, 0xd, 0xffffffffffffffff) 14:51:19 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="5500000018007f7000fe01b2a4a280930a600000fca84302910000003900090023000c0003", 0x25}], 0x1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 14:51:19 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = dup3(r0, r1, 0x0) mq_notify(r2, 0x0) 14:51:19 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000100)) 14:51:19 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x10000000) 14:51:19 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000400)={0x10}, 0x10) 14:51:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_mreq(r1, 0x29, 0x2, 0x0, &(0x7f0000000800)) [ 245.108610] selinux_nlmsg_perm: 22 callbacks suppressed [ 245.108628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9176 comm=syz-executor.4 14:51:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x81, 0x9, 0x0, 0x1f, 0x0, 0x3, 0x40b28, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x100, 0x800, 0x4df8edc8, 0x6, 0x1ff, 0x7, 0x1}, r2, 0x0, 0xffffffffffffffff, 0x2) fadvise64(r1, 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$sock_netdev_private(r3, 0x89ff, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) ioctl$GIO_CMAP(r0, 0x4b2f, 0x0) 14:51:19 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x10000000) 14:51:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) [ 245.229983] IPv6: NLM_F_CREATE should be specified when creating new route [ 245.260715] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9176 comm=syz-executor.4 [ 245.321169] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9176 comm=syz-executor.4 [ 245.348394] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9176 comm=syz-executor.4 14:51:19 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x16, 0x0, &(0x7f0000000080)) [ 245.369642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9176 comm=syz-executor.4 [ 245.393105] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9176 comm=syz-executor.4 [ 245.409110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9176 comm=syz-executor.4 [ 245.441724] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9176 comm=syz-executor.4 [ 245.462701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9176 comm=syz-executor.4 [ 245.478759] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9176 comm=syz-executor.4 14:51:20 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x48051, &(0x7f00000003c0)={0xa, 0x4e24, 0x0, @local}, 0x1c) 14:51:20 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x10000000) 14:51:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x54) 14:51:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000000)) 14:51:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x81, 0x9, 0x0, 0x1f, 0x0, 0x3, 0x40b28, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x100, 0x800, 0x4df8edc8, 0x6, 0x1ff, 0x7, 0x1}, r2, 0x0, 0xffffffffffffffff, 0x2) fadvise64(r1, 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$sock_netdev_private(r3, 0x89ff, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) ioctl$GIO_CMAP(r0, 0x4b2f, 0x0) 14:51:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x0, @local}}, 0x0, 0x2, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast2}}]}, 0x190) 14:51:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, 0x0, &(0x7f0000000080)) 14:51:22 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x10000000) 14:51:22 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f0000000280)) 14:51:22 executing program 3: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x3f) 14:51:22 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x32, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @remote, @mcast1, [], "8000"}}}}}}}, 0x0) 14:51:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x81, 0x9, 0x0, 0x1f, 0x0, 0x3, 0x40b28, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x100, 0x800, 0x4df8edc8, 0x6, 0x1ff, 0x7, 0x1}, r2, 0x0, 0xffffffffffffffff, 0x2) fadvise64(r1, 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$sock_netdev_private(r3, 0x89ff, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) ioctl$GIO_CMAP(r0, 0x4b2f, 0x0) 14:51:22 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 14:51:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x81, 0x9, 0x0, 0x1f, 0x0, 0x3, 0x40b28, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x100, 0x800, 0x4df8edc8, 0x6, 0x1ff, 0x7, 0x1}, r2, 0x0, 0xffffffffffffffff, 0x2) fadvise64(r1, 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$sock_netdev_private(r3, 0x89ff, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) ioctl$GIO_CMAP(r0, 0x4b2f, 0x0) 14:51:22 executing program 3: socket$inet(0x2, 0x3, 0xff) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x8, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 14:51:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0xfffffffc, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 14:51:22 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x10000000) 14:51:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, 0x0, &(0x7f0000000080)) 14:51:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x2, 0x3, 0x438, 0x0, 0x98, 0x98, 0x0, 0x0, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x2d0, 0x308, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@CLUSTERIP={0x0, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) [ 248.463951] audit: type=1400 audit(1581346282.638:53): avc: denied { wake_alarm } for pid=9263 comm="syz-executor.3" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 14:51:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000180)) 14:51:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x48, 0x0, &(0x7f0000000100)) 14:51:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r12 = socket$netlink(0x10, 0x3, 0x0) writev(r12, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r13 = socket$netlink(0x10, 0x3, 0x0) writev(r13, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r14 = socket$netlink(0x10, 0x3, 0x0) writev(r14, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r15 = socket$netlink(0x10, 0x3, 0x0) writev(r15, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r16 = socket$netlink(0x10, 0x3, 0x0) writev(r16, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r17 = socket$netlink(0x10, 0x3, 0x0) writev(r17, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r18 = socket$netlink(0x10, 0x3, 0x0) writev(r18, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r19 = socket$netlink(0x10, 0x3, 0x0) writev(r19, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r20 = socket$netlink(0x10, 0x3, 0x0) writev(r20, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r21 = socket$netlink(0x10, 0x3, 0x0) writev(r21, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r22 = socket$netlink(0x10, 0x3, 0x0) writev(r22, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r23 = socket$netlink(0x10, 0x3, 0x0) writev(r23, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r24 = socket$netlink(0x10, 0x3, 0x0) writev(r24, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r25 = socket$netlink(0x10, 0x3, 0x0) writev(r25, &(0x7f0000000040)=[{&(0x7f0000000240)='X', 0x1}], 0x1) syz_open_procfs$namespace(0x0, 0x0) r26 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r26, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 14:51:22 executing program 4: setpriority(0x2, 0x0, 0x8b) 14:51:22 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x3a}, 0x1000}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) recvmsg(r3, &(0x7f00000017c0)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000400)=""/206, 0xce}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/64, 0x40}, {&(0x7f0000001540)=""/241, 0xf1}], 0x5, &(0x7f00000016c0)=""/242, 0xf2}, 0x10020) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000103, 0x0, 0x40000084], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) r7 = dup(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r7, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$BATADV_CMD_GET_NEIGHBORS(r7, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) dup(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 14:51:22 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x10000000) 14:51:22 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x1, 0x100000000000003}, 0x20) 14:51:23 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1) 14:51:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 14:51:23 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) tkill(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:51:23 executing program 1: socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x10000000) 14:51:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) 14:51:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x32, 0x0, 0x0, {0x0, @udp_ip6_spec={@loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {}, @tcp_ip6_spec={@local, @loopback}, {0x0, @link_local}}}}) 14:51:23 executing program 4: getpid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x1c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:51:23 executing program 1: socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x10000000) [ 249.119522] audit: type=1400 audit(1581346283.288:54): avc: denied { create } for pid=9336 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:51:23 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180), 0x10) [ 249.197203] audit: type=1400 audit(1581346283.338:55): avc: denied { write } for pid=9336 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:51:23 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') ioctl$KDDISABIO(r2, 0x4b37) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x81, 0x9, 0x0, 0x1f, 0x0, 0x3, 0x40b28, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x100, 0x800, 0x4df8edc8, 0x6, 0x1ff, 0x7, 0x1}, r1, 0x0, r2, 0x2) fadvise64(r0, 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$sock_netdev_private(r3, 0x89ff, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) 14:51:23 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000005300)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x9}}], 0x18}}], 0x1, 0x0) 14:51:23 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x0) 14:51:23 executing program 1: socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x10000000) 14:51:23 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wireguard0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wireguard0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wireguard0\x00'}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="ea33987b6a2655f2cd3de72a129cf4a86eab4208affbb7ca0a559b2e38655e9eafa3a369ca221e05a0988eae3f6b9aa289406dd819ac7a33b6b94282144f53bc39be7d62f31a1a79576aba8b7b26718e8bfbc999e2b5e15ec53d0a397eccbd6e134ef22349a43530642972875cad6f43bb5e3bf810e9c4054fb5ff94347e50ff87c9985e01142f737225280af079079cbabd71074ef8d93953b18aeb27d0d365cb0c9366368d9a2748648cc0be074b1e6cd94b574afac517554dde2716d2cefab1bfdd372cbcaeeb8f8a65450d3e8e6cc90f6952a3f08a2c787d2c45fd18e28415466d5709cd999f1cf5c914c3b2e136b2d6f6", 0xffffffffffffff1b, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)="1b", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfeb5) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/76, 0xffffffffffffffd7, 0x40000100, 0x0, 0xfffffffffffffeb1) 14:51:23 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019480300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 14:51:23 executing program 1: timerfd_create(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x0, @local}}, 0x0, 0x2, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast2}}]}, 0x190) 14:51:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x6, 0x6, 0x101}, 0x14}}, 0x0) [ 249.660679] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 14:51:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0x200, 0x4) 14:51:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="726177000000000090d79ba4f64837d8add85a43220000000000000000000000000000000000000000000088000000000200000003000000380400009800000000000000000000009800000098000000a0030000a0"], 0x1) [ 249.767823] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 14:51:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vcsu\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x4) 14:51:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f00000001c0), 0x4) 14:51:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$1(0x1, 0x0) 14:51:24 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fremovexattr(r0, &(0x7f0000000240)=@random={'security.', 'loppp0selinux}\x00'}) 14:51:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="726177000000000090d79ba4f64837d8add85a43220000000000000000000000000000000000000900000000000000000200000003000000380400009800000000000000000000009800000098000000a0030000a0"], 0x1) 14:51:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="7b179b75d254"}, 0x14) 14:51:24 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) fremovexattr(r0, &(0x7f0000000240)=@random={'security.', 'loppp0selinux}\x00'}) 14:51:24 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x4) 14:51:24 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f0000000380)='./file1/file0\x00', &(0x7f0000000040)='./file0\x00') 14:51:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM_EXE_FILE(0xf, 0xd, 0xffffffffffffffff) 14:51:24 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:51:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd80, &(0x7f0000000000), 0x4) [ 250.414608] selinux_nlmsg_perm: 1319 callbacks suppressed [ 250.414618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9362 comm=syz-executor.2 14:51:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x1600bd77, 0x0, 0x0) 14:51:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 250.498357] audit: type=1800 audit(1581346284.668:56): pid=9435 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16648 res=0 14:51:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="726177000000000090d79ba4f64837d8add85a43220000000000000000000000000000000000000000000000000000000200000003000000380400009800000000000000000000009800000098000000a0030000a0"], 0x1) 14:51:24 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vcsu\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 14:51:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x2, &(0x7f0000000000), 0x10) 14:51:24 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 14:51:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sysinfo(0x0) 14:51:25 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 14:51:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x6c}, {0x6}]}, 0x10) 14:51:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0x1e8, 0x0, 0xd0, 0xd0, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@local, @local, [], [], 'veth1_to_bridge\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @dev}, [], [], 'macsec0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@remote, @local, [], [], 'gretap0\x00', 'lo\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "8dc34f498f8231f14c8e063d5f3f3418d097d63366d936ef9f6cd857e74f"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 251.012592] audit: type=1400 audit(1581346285.178:57): avc: denied { setopt } for pid=9479 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:51:25 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x0, 0x0, 0x80000001}]}) 14:51:25 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000200)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) 14:51:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) 14:51:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 14:51:25 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)) 14:51:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM_EXE_FILE(0x19, 0xd, 0xffffffffffffffff) 14:51:25 executing program 4: getpid() munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 14:51:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2b, &(0x7f00000000c0), 0x10) [ 251.451047] audit: type=1800 audit(1581346285.618:58): pid=9507 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16649 res=0 14:51:25 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="580000001500add427323b4735ffb45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100d58506affffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 14:51:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x50}}, 0x0) 14:51:25 executing program 5: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001680)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) 14:51:25 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={@mcast2, @ipv4={[], [], @local}, @local, 0x0, 0x8001}) [ 251.614215] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 14:51:26 executing program 0: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 14:51:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0xfffffffffffffffe, 0x0) 14:51:26 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 14:51:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_buf(r0, 0x0, 0x1f, 0x0, 0x0) 14:51:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fallocate(r2, 0x11, 0x4, 0x302b0600) 14:51:26 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x1}, 0x20) 14:51:26 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r0, r1) gettid() sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8890}, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) [ 252.206292] audit: type=1800 audit(1581346286.378:59): pid=9552 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16637 res=0 14:51:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, 0x0, 0x1, 0x0, 0xd}, 0x20) 14:51:26 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 14:51:26 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0x20, 0x0, 0x0) 14:51:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_unlink(&(0x7f0000000280)='eth1\x00') mq_open(&(0x7f0000000000)='eth1\x00', 0x40, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x3}) [ 252.310382] audit: type=1400 audit(1581346286.408:60): avc: denied { map } for pid=9546 comm="syz-executor.5" path="/proc/bus/input/devices" dev="proc" ino=4026532008 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 14:51:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040)=0x8, 0x4) 14:51:26 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(r0, r0) name_to_handle_at(r1, &(0x7f0000000040)='\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="0c06"], 0x0, 0x1000) 14:51:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8800000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x438, 0x98, 0x0, 0x0, 0x98, 0x98, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x2d0, 0x308, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 14:51:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM_EXE_FILE(0x10, 0xd, 0xffffffffffffffff) 14:51:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x5e) 14:51:26 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @dev}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 252.629383] xt_bpf: check failed: parse error 14:51:26 executing program 4: timer_create(0x0, &(0x7f0000000300), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() tkill(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag'}}]}}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) 14:51:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="bd"], 0x1) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffefa) 14:51:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd77, &(0x7f0000000000)=0x200, 0x4) 14:51:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$get_keyring_id(0x0, r0, 0x0) 14:51:27 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 14:51:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x1) 14:51:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 14:51:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_mreq(r1, 0x29, 0x1600bd7f, 0x0, &(0x7f0000000800)) 14:51:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000000)=""/106, &(0x7f00000000c0)=0xffffffffffffffbc) 14:51:27 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000004c0)=""/4096) writev(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000}, 0x20) 14:51:27 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 14:51:27 executing program 4: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./bus\x00'}, 0x10) 14:51:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @broadcast, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x3a) [ 253.350726] overlayfs: overlapping lowerdir path [ 253.388727] overlayfs: overlapping lowerdir path 14:51:28 executing program 1: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x10) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 14:51:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'batadv_slave_1\x00'}) 14:51:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 14:51:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM_EXE_FILE(0x17, 0xd, 0xffffffffffffffff) 14:51:28 executing program 5: keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x3}) 14:51:28 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, 0x20) 14:51:28 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) [ 253.979827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.007367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:51:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r2, &(0x7f0000000600)="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", 0xe00) fallocate(r2, 0x11, 0x4, 0x10000) [ 254.031969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:51:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\b']) [ 254.075201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:51:28 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) [ 254.126757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.160384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.171401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.184697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.196197] audit: type=1800 audit(1581346288.368:61): pid=9706 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16655 res=0 [ 254.209740] overlayfs: unrecognized mount option "" or missing value [ 254.221370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.236430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.247035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.264598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:51:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 14:51:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r2, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f00000005c0)={0x290, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x1e7, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3[\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00/\x1c\x191\xb7O$\x81?\x81\x89\x89kD\x91_I?]e\x11\x98Dz\x11\xd3\xe0jG\x95\x87*jn\xfcu\\\xef^lt\xd3)|@\xdf\xa5)\xb9^\xb4h\x14\xa1\xcd\xac>H\xe8EC\x13\x89v;\x1c\x02\x9fl\x85\x1b\x82\x9a\xdc\xa0\x8el.n\xcb}\x151\x8a\xe5\xe7\xd0T\xcb\xdd\xb6S/\x8e\xff5\x89\x9c\x81\xc5\xfb\xb1\xb6k\xd85\xc2\x1d\x1a\v\a\xa7\xcd\\\xd7\x16\xb2\xe2\x11\x84\xb8wQB\xac\x1f\xbd\xe0\xe6{'}}]}, 0x290) 14:51:28 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x0) [ 254.295310] overlayfs: unrecognized mount option "" or missing value 14:51:28 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) shutdown(0xffffffffffffffff, 0x1) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x2) fadvise64(r0, 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$sock_netdev_private(r2, 0x89ff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) 14:51:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="580000001500add427323b4735ffb45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100d58506affffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 14:51:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) [ 254.473272] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 14:51:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000002900)=ANY=[@ANYRES32], 0x4}}], 0x1, 0x0) 14:51:28 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 14:51:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x10, 0x6}], 0x10}, 0x0) [ 254.520245] CUSE: unknown device info "ç" [ 254.537916] CUSE: unknown device info "fd/4" 14:51:28 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000140)) [ 254.604437] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 254.604740] CUSE: unknown device info "§$¿l¸ Ю†$dV’M%ý)0m6Z®§ Mp¦Q‡1B—3þóÔ96ùM6²|żç1gä<&ÒØg¶¢U®šF¥xiè_¨R–d™ö_EÐ<¨40քЯP'Ü{”" 14:51:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) shutdown(0xffffffffffffffff, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') ioctl$KDDISABIO(r3, 0x4b37) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x81, 0x9, 0x0, 0x1f, 0x0, 0x3, 0x40b28, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x100, 0x800, 0x4df8edc8, 0x6, 0x1ff, 0x7, 0x1}, 0x0, 0x0, r3, 0x2) fadvise64(r1, 0x0, 0x0, 0x2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89ff, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) ioctl$GIO_CMAP(r0, 0x4b2f, 0x0) 14:51:28 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) [ 254.697672] CUSE: unknown device info "Y+N\ÉùX5¹Ö¿4V¦UqÎNë¨M²?Úû±”O«ÞÀtŒ")~¸óöd¾­î"ª‘Ë9A&žÏžWvTŠ¿lŠƒ%ì”ýë³£¨ÛÂXô8уEuåc×·qe«®ï*ž•Þ ‰4r[\Ä?·ÏoÛ¾Rż³4¾}÷n/4}¼.t”%Ë“ê"Aa(ÖFXØÑN{è¼)È6ÿ•£[„ô¥èfÂ@7h³Ö«š•>V\Ä%T”MÇ`ƒ¡ Ègnãþï[³½R" 14:51:28 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001940)={'syzkaller1\x00'}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) [ 254.771817] CUSE: unknown device info "/1·O$?‰‰kD‘_I?]e˜DzÓàjG•‡*jnüu\ï^ltÓ)|@ߥ)¹^´h¡Í¬>HèEC‰v;Ÿl…‚šÜ Žl.nË}1ŠåçÐTËݶS/Žÿ5‰œÅû±¶kØ5 §Í\ײℸwQB¬½àæ{" [ 254.867893] CUSE: DEVNAME unspecified [ 254.954567] CUSE: unknown device info "ç" [ 254.958963] CUSE: unknown device info "fd/4" [ 254.971451] CUSE: unknown device info "§$¿l¸ Ю†$dV’M%ý)0m6Z®§ Mp¦Q‡1B—3þóÔ96ùM6²|żç1gä<&ÒØg¶¢U®šF¥xiè_¨R–d™ö_EÐ<¨40քЯP'Ü{”" [ 254.992540] CUSE: unknown device info "Y+N\ÉùX5¹Ö¿4V¦UqÎNë¨M²?Úû±”O«ÞÀtŒ")~¸óöd¾­î"ª‘Ë9A&žÏžWvTŠ¿lŠƒ%ì”ýë³£¨ÛÂXô8уEuåc×·qe«®ï*ž•Þ ‰4r[\Ä?·ÏoÛ¾Rż³4¾}÷n/4}¼.t”%Ë“ê"Aa(ÖFXØÑN{è¼)È6ÿ•£[„ô¥èfÂ@7h³Ö«š•>V\Ä%T”MÇ`ƒ¡ Ègnãþï[³½R" [ 255.039374] CUSE: unknown device info "/1·O$?‰‰kD‘_I?]e˜DzÓàjG•‡*jnüu\ï^ltÓ)|@ߥ)¹^´h¡Í¬>HèEC‰v;Ÿl…‚šÜ Žl.nË}1ŠåçÐTËݶS/Žÿ5‰œÅû±¶kØ5 §Í\ײℸwQB¬½àæ{" 14:51:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000001240)) 14:51:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) fallocate(r0, 0x11, 0x0, 0x10000) 14:51:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 14:51:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 14:51:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x1c}, {0x200000000006}]}) [ 255.062083] CUSE: DEVNAME unspecified [ 255.123885] audit: type=1800 audit(1581346289.298:62): pid=9774 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16667 res=0 14:51:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @broadcast, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x3a) 14:51:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0x200, 0x4) [ 255.216535] audit: type=1326 audit(1581346289.328:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9775 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 14:51:29 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000040)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @null, @default, @bcast, @default]}, 0x80, 0x0}}], 0x1, 0x0) 14:51:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x200, 0x4) 14:51:29 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) socket$inet6(0xa, 0x0, 0x0) 14:51:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}}}}, 0x3a) 14:51:29 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 14:51:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000300), 0x1) 14:51:30 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') ioctl$KDDISABIO(r2, 0x4b37) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x9, 0x0, 0x1f, 0x0, 0x3, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x100, 0x800, 0x4df8edc8, 0x6, 0x1ff, 0x7, 0x1}, r1, 0x0, r2, 0x2) fadvise64(r0, 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$sock_netdev_private(r3, 0x89ff, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) [ 255.923976] audit: type=1326 audit(1581346290.098:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9775 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 14:51:30 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40b28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc0, 0x0, 0x0, 0x0, 0x1ff}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:51:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x108008000) 14:51:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 14:51:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f0000000340)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:51:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x250) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r2, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f00000005c0)={0x290, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x1e7, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3[\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00/\x1c\x191\xb7O$\x81?\x81\x89\x89kD\x91_I?]e\x11\x98Dz\x11\xd3\xe0jG\x95\x87*jn\xfcu\\\xef^lt\xd3)|@\xdf\xa5)\xb9^\xb4h\x14\xa1\xcd\xac>H\xe8EC\x13\x89v;\x1c\x02\x9fl\x85\x1b\x82\x9a\xdc\xa0\x8el.n\xcb}\x151\x8a\xe5\xe7\xd0T\xcb\xdd\xb6S/\x8e\xff5\x89\x9c\x81\xc5\xfb\xb1\xb6k\xd85\xc2\x1d\x1a\v\a\xa7\xcd\\\xd7\x16\xb2\xe2\x11\x84\xb8wQB\xac\x1f\xbd\xe0\xe6{'}}]}, 0x290) 14:51:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180), 0x10) shutdown(r0, 0x0) 14:51:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000180)) 14:51:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 14:51:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_mreq(r1, 0x29, 0x6, 0x0, &(0x7f0000000800)) [ 257.037833] CUSE: info not properly terminated [ 257.057659] CUSE: info not properly terminated 14:51:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x28, 0xd27}, 0x24}}, 0x0) 14:51:31 executing program 0: r0 = fanotify_init(0x2, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/218, 0xda}], 0x1) 14:51:31 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vcsu\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x4) fchown(0xffffffffffffffff, 0x0, 0x0) 14:51:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 14:51:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x67, 0x0, 0x0) 14:51:31 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000000c0)={0x0, 0x1c9c380}) 14:51:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) setreuid(r3, 0x0) 14:51:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$SHM_STAT_ANY(0x0, 0xb, 0x0) 14:51:31 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x100, 0x800, 0x0, 0x6, 0x1ff, 0x7, 0x1}, r1, 0x0, r2, 0x2) fadvise64(r0, 0x0, 0x0, 0x2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$sock_netdev_private(r3, 0x0, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) 14:51:31 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1dd7b6", 0x14, 0x6, 0x0, @empty, @rand_addr="24bdfa24b1e46d764b1125f5de74edf9", {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0xf4a]}) 14:51:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) 14:51:31 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x57) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, r1/1000+30000}, 0x10) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0xfffffffffffffff2) [ 257.536948] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 14:51:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) 14:51:31 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 14:51:31 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x10, 0x0}, 0x10) 14:51:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 14:51:31 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wireguard0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wireguard0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wireguard0\x00'}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="ea33987b6a2655f2cd3de72a129cf4a86eab4208affbb7ca0a559b2e38655e9eafa3a369ca221e05a0988eae3f6b9aa289406dd819ac7a33b6b94282144f53bc39be7d62f31a1a79576aba8b7b26718e8bfbc999e2b5e15ec53d0a397eccbd6e134ef22349a43530642972875cad6f43bb5e3bf810e9c4054fb5ff94347e50ff87c9985e01142f737225280af079079cbabd71074ef8d93953b18aeb27d0d365cb0c9366368d9a2748648cc0be074b1e6cd94b574afac517554dde2716d2cefab1bfdd372cbcaeeb8f8a65450d3e8e6cc90f6952a3f08a2c787d2c45fd18e28415466d5709cd999f1cf5c914c3b2e136b2d6f6", 0xffffffffffffff1b, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)="1b", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfeb5) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/76, 0xffffffffffffffd7, 0x40000100, 0x0, 0xfffffffffffffeb1) 14:51:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) link(0x0, 0x0) 14:51:31 executing program 2: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ceb3504df6ead74ed8a60ab563e98b592a3d27a7082dbb78ab0200ba3da8b7f56445ab100621d6234555c08dc5404738f10004fd1b3786cd89e9b08e3f5972fe9ca1e86323e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000000083e37f932a6b342390e27b62767e1dd5abdba8afe51cf610691e711b8e34b1cd3e381a3acaecbbbe3aef8276ad68f0ba06d89dbb3b8ed6"], 0x15) r2 = dup(r1) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x21, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4", "a4d60b5094548af077bcabee"}, 0x21, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) geteuid() openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x4) 14:51:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 14:51:32 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vcsu\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)) fchown(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x15, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4"}, 0x15, 0x2) 14:51:32 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xc000) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 14:51:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6c9, 0x0, &(0x7f0000000080)) [ 257.990124] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9953 comm=syz-executor.3 14:51:32 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vcsu\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)) fchown(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x15, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4"}, 0x15, 0x2) 14:51:32 executing program 2: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ceb3504df6ead74ed8a60ab563e98b592a3d27a7082dbb78ab0200ba3da8b7f56445ab100621d6234555c08dc5404738f10004fd1b3786cd89e9b08e3f5972fe9ca1e86323e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000000083e37f932a6b342390e27b62767e1dd5abdba8afe51cf610691e711b8e34b1cd3e381a3acaecbbbe3aef8276ad68f0ba06d89dbb3b8ed6"], 0x15) r2 = dup(r1) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x21, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4", "a4d60b5094548af077bcabee"}, 0x21, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) geteuid() openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x4) 14:51:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="5500000018007f7000fe01b2a4a280930a600000fca84302910000003900090023000c00030000000d", 0x29}], 0x1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 14:51:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000180)) 14:51:32 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) [ 258.487446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9978 comm=syz-executor.1 [ 258.510275] IPv6: NLM_F_CREATE should be specified when creating new route [ 258.517931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9978 comm=syz-executor.1 [ 258.530523] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9978 comm=syz-executor.1 [ 258.543263] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9978 comm=syz-executor.1 [ 258.556629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9978 comm=syz-executor.1 [ 258.569214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9978 comm=syz-executor.1 [ 258.581820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9978 comm=syz-executor.1 [ 258.594275] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9978 comm=syz-executor.1 [ 258.608074] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9978 comm=syz-executor.1 14:51:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}}}}, 0xa) 14:51:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000640)={{0x1}}) 14:51:33 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, 0x0, 0x0) 14:51:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'vlan1\x00'}) 14:51:33 executing program 4: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02000000010000000000000004f0e948c0993c98c1d6dd4858feb5b8390000000040000020000000", @ANYRES32=0x0, @ANYBLOB="10000000000000000100010000000000"], 0x2c, 0x0) 14:51:33 executing program 5: r0 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 14:51:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) 14:51:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:']) 14:51:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_CMAP(r0, 0x4b48, &(0x7f0000000000)) [ 259.226291] overlayfs: empty lowerdir 14:51:33 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0xfffffffffffffd81) 14:51:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095d261268700006a5c8802a9d8aea872943afd874e2f98b579a708628a146d0e0206e73ba8c43cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='data_err=ignore,d']) 14:51:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f00000000c0), 0x10) [ 259.647597] EXT4-fs (loop5): Unrecognized mount option "d" or missing value 14:51:33 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x93, 0x8084, &(0x7f0000319ff0)={0x2, 0x4f21}, 0x10) 14:51:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_mreq(r1, 0x29, 0x4d, 0x0, &(0x7f0000000800)) 14:51:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000)=0x200, 0x4) 14:51:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 259.730501] audit: type=1800 audit(1581346293.898:65): pid=10037 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16709 res=0 [ 259.746745] EXT4-fs (loop5): Unrecognized mount option "d" or missing value 14:51:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@dev}) 14:51:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000940)={'security\x00'}, &(0x7f00000009c0)=0x54) 14:51:34 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='batadv0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 14:51:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x3f) 14:51:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="5500000018007f7000fe01b2a4a280930a600000fca84302910000003900090023000c00030000000d000500fc", 0x2d}], 0x1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 14:51:34 executing program 2: sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) 14:51:34 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=']) 14:51:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0xc0045878, 0x0) [ 260.168048] 9pnet: Insufficient options for proto=fd 14:51:34 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x1}, 0x20) [ 260.197823] 9pnet: Insufficient options for proto=fd [ 260.214721] IPv6: NLM_F_CREATE should be specified when creating new route 14:51:34 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(r0, r0) name_to_handle_at(r1, &(0x7f0000000040)='\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x1000) 14:51:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x1, 0x100000000000003}, 0x20) 14:51:34 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="5500000018007f7000fe01b2a4a280930a600000fca84302910000003900090023000c00030000000d0005", 0x2b}], 0x1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 14:51:34 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) 14:51:34 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x100000, 0x0}, 0x10) [ 260.472941] IPv6: NLM_F_CREATE should be specified when creating new route 14:51:35 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) statfs(&(0x7f0000000100)='./bus\x00', &(0x7f00000003c0)=""/202) 14:51:35 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/106, 0x6a}, {&(0x7f0000000180)=""/206, 0xce}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x3, 0x0) 14:51:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, 0x0, 0x0) 14:51:35 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:51:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_mreq(r1, 0x29, 0x3d, 0x0, &(0x7f0000000800)) [ 261.111108] audit: type=1800 audit(1581346295.278:66): pid=10123 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16742 res=0 14:51:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}}}}, 0x3a) 14:51:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000003804000098000000000000000000000098000000d8000000a0030000a0030000a0030000a0030000a00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000ff030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d002080300000000000000000000000000000000000000003023d958f1e11ae5146500000000000000000000000000000000000000000000000000000000000000000000000000003002627066000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380053"], 0x1) 14:51:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_mreq(r1, 0x29, 0x19, 0x0, &(0x7f0000000800)) 14:51:35 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x31000}], 0x1, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8890}, 0x20040080) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r3, 0x0, 0x0, 0x0) 14:51:35 executing program 2: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000012000/0x1000)=nil, 0xf000) r1 = shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmdt(r1) 14:51:35 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 14:51:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 14:51:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}}) 14:51:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000008cae6525c5fbe7a1de68a96e03be094b5dd3a217667da12a6d56ce0f3196b138bd560e546247924c400362bfb13db1f3a3039b57c2c77d8046334b65113c055c1b38bbab"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 14:51:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x31, &(0x7f00000000c0), 0x10) 14:51:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 14:51:35 executing program 2: add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000840)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0) [ 261.874698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 261.916006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:51:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0xfffffffffffffffe, 0x31) 14:51:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000028020000b8000000b8000000b800000000000000000000009001000090010000900100009001000090010000030000000000000000000000e00000010e2b5f7dec2fb76d000000006970366772657461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000040000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 14:51:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000002c0)=0x3) read(r1, &(0x7f0000000040)=""/11, 0xb) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)) 14:51:36 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) 14:51:36 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 14:51:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x18, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x1) 14:51:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:36 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd81, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) [ 262.307566] audit: type=1400 audit(1581346296.478:67): avc: denied { map } for pid=10194 comm="syz-executor.4" path=2F6D656D66643A73797374656D656D306D643573756D24202864656C6574656429 dev="tmpfs" ino=38108 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 14:51:36 executing program 4: syz_emit_ethernet(0x192, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 14:51:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 14:51:36 executing program 1: [ 262.467206] audit: type=1326 audit(1581346296.618:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10192 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 14:51:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:36 executing program 3: 14:51:36 executing program 1: 14:51:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000008cae6525c5fbe7a1de68a96e03be094b5dd3a217667da12a6d56ce0f3196b138bd560e546247924c400362bfb13db1f3a3039b57c2c77d8046334b65113c055c1b38bbab"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) [ 262.552564] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0080:0000:eeff:00bb with DS=0xe [ 262.580085] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0080:0000:eeff:00bb with DS=0xe [ 262.702352] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.790732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.017233] audit: type=1326 audit(1581346297.188:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10192 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 14:51:37 executing program 5: 14:51:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmmsg$inet(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000024c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000003ac0)=[{&(0x7f0000002600)="b54504d33792c1fa8bb3802a61aeb8c26cf1ee8b31768ee8a9fd476d6e7619cdf26e3ef6d34a3c9ef1e3a450dcdd51cc957fda6e5c6e8e25ee1a8723a147b2814490531c1e8c2aede6028419286d3795daf9c0e58921a6399740dbf6d87b810c862a804d858063b43c03bc72533e8db68531d76d55931ea5b2183ba628114ca7f56acc00ef721bcda3b52f82ad139d82781dbbece9abb09723b4ae", 0x9b}, {&(0x7f0000002500)="83f256a2d6918f61ab8e03d4", 0xc}, {&(0x7f00000026c0)="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", 0x1000}, {&(0x7f00000036c0)="db89e8e39733b73c3149815a565b9f2e5519d82b2509864b94bc5d01d2bfdf44574a2a3b50f8f57ec32c23ef0c7f6e1806be3abdd69728699bd63633f0f79144a856305b23921cdbc1662dc3b5e2f819f711fc19ed556db0d1c4b551ea87fc92f4225c6b568458e940c23b5eaca8deff0371eaaf1a37621a3970acee0efcf67a0711c9deb275934affd58b6457ae45b1f01c74dd0828f9", 0x97}, {&(0x7f0000003780)="587acc3ec3760eae91bd6ee37db6e8559e8b7419940930dde198d8d75485f8a72dbc304d7952236889ef94b27dd6f3efcc10df59307797cb05f7ae6add09c62ef681baca05a168b9d8eea13dde23784ff164e6f00a6bfade9b8d45b39b89f79de75190b1ed46c1eb83cc5a6f2df02eef8dd306bdfb938fd9aa65e92eceb082651d996668b167e971bbcaea4d8568030b7b48007345dad40d06398725864bfce17b6048bc1e1dbfc9eca695cfa58e167e30773bfd4c", 0xb5}, {&(0x7f0000003840)="19cbdc94aff3a5282408efe9724b032a31888652a4f10ef1935f089cc0749531adb08a51493c24e493187f824c4a2deef234105f32723a66289f54d73395cb1b5c368fef50160b637a8a71b63445453cb1b0c8b5f51e0512e0de071428b3360ddc5d5832b66e6378ecf9d153df9533d3b2584040b9f502df3ac66a263581c7fc3925a5ef419a085370f4ca3cafcf73d8a046611e0661c541b74455a6742374d65431dca25711cfdc0555f039c557b4263a4ad4e7458a5d", 0xb7}, {&(0x7f0000003900)="5af6fb8e0fbd6a75071629054f6dbdae2dce2a88def4644051de39547e8ca8cb9f35e9e56d89b8493cbf7334f4f23e82ac", 0x31}, {&(0x7f0000003940)="e59de62d76fe34ac502effc4c1355491cf379b95b86e1675546a1603ea68942854189ab1ff93d0e13c27827a648e18c865db5557910c9d39ae6cf3651ee8e018bfc06dfda97fd00c6848d39f98ed9a520967", 0x52}, {&(0x7f00000039c0)="39c9ce4870991897e51bdcecfb767fc8abca127c3827306c69cf2b5741559f063666c6e3bb64ca6603a61cd6927932e1b01cf7309fd699a1af53e3061e82cc8fa25af266afcd49c360a03c9290dbec9a383a417094b7c7a310ee9febe7b6a86e5b8d78161dbb8383191c82d10594c2145a593f676e67796f8543f63495bf1222286d3d328a1d867ed3481ff799acfe2884ec1cf51b7e9c075e46c254e3ec13ab2ee7ff82750e6396a4d7519f45775a871be2eb84e5562573b7ee5931812a2ce111872c49377f9076ae7b167c", 0xcc}], 0x9, &(0x7f0000003b80)=[@ip_retopts={{0x9c, 0x0, 0x7, {[@lsrr={0x83, 0x17, 0x0, [@dev, @dev, @remote, @dev, @rand_addr]}, @rr={0x7, 0x1b, 0x0, [@multicast2, @local, @multicast2, @rand_addr, @loopback, @rand_addr]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{}, {@multicast1}, {@multicast1}, {@multicast2}, {@dev}, {@multicast2}, {@remote}, {}]}, @rr={0x7, 0x13, 0x0, [@multicast1, @rand_addr, @broadcast, @rand_addr]}]}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@ra={0x94, 0x4}, @rr={0x7, 0x1f, 0x0, [@broadcast, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @empty, @loopback, @broadcast]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@multicast1}, {@multicast2}]}, @ssrr={0x89, 0x23, 0x0, [@remote, @multicast2, @multicast2, @multicast2, @rand_addr, @multicast2, @multicast1, @multicast2]}]}}}], 0x170}}, {{&(0x7f0000003d00)={0x2, 0x0, @remote}, 0x10, &(0x7f0000003e40)=[{&(0x7f0000003d40)="1b49637cd23dab0c04632db7c6e6e459db97bd1ba5a532a71baeabe05be88fe3d6e1abdc3956463f37fcbb81ed8254385588af645144b74003e77ec220ccf48f5e05f1a7e5083cd2e367cf6e9016a5fecb7dcc1b8b924e03ad76303d9eb5c42a5d4ef0c162c63ec8a2e409e1459d12c2fa5d8eed09e9203221954cb37ca2acce841feab614e84df1e7a1f81c598a28ab9089272db459c75519a1519d98a9bf2aa6cbfbbe3d7c258d9851bcb68cae571e94212f02aacca22f4437407dee278164cf6fab26e7adcf91332480e5f090f84ae1ca31be98ca32adc2be0679eafe4918a438ee52bc03f6", 0xe7}], 0x1, &(0x7f0000003fc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @empty}}}, @ip_tos_u8={{0x11}}], 0x78}}, {{&(0x7f0000004040)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000004300)=[{&(0x7f0000004080)="8598cb22c7e03032d84e53e41f1fada40f0ca0a6e2a3a0c87fcd92b6b0e0a1920a31f5b17352e96371374f839ee95068026abb891095758f19b3d6ea324a27ebdc5f8d5d720f67037c522efd65eece526912823ea491fd9518ded42ba876ffc3bd4021a74677e08fd871ca2e021fb25e590d4180b6401aa3533a726b", 0x7c}, {&(0x7f0000004100)="bfb54a19bf22d36c5ce4d507afa0b5ded19edd8192557117cef3ef3b743fa9aabda16293eae0c157f9f797513b6d7ffdb5173a4b002141ffd01c27628135540347e17b0883b44bd5cb94a06792fc420fd5dd48511a6aba7e10feba1de009f032d152ccabf3c33f3da8d3a25291c023db4db6b3ece7d39580fb31e5709088540bdec63444d0552b697efb08c466b64b4d86a1c32ae9f4bde3731a81954247c0b33a39d0", 0xa3}, {&(0x7f00000041c0)="309387a97bbc1f8b5c05fc7a3fbccadaf5efb8353b517abf5a0ade39db120aadd703db3607d7fa1fb45233ba8c5cab3ccee176a6bbabedb8183f9ff87fb6c31e9e374eb20bb7c0cc835fae19f25644a62b8196eff46d01ecc1a216d0ef913470b169d4069d4c", 0x66}, {&(0x7f0000004240)="ba384963286dfdc9e5f426ca32184fe64de97622cc2affd2b74d109817151ddc5317f3d2e3a461ae062886f7b036d3a80145b1dd871c8f67d9559c104a5663feee34e9318f8ac114b74fef4ca117798f5a9e804fd20b2d91be7c85ce77866e20589df16a781a1e4ae72c9eb8dd738c1e8bd51b51bd492fb85c1346b3a1497e017c327cbcd22b570023158a72d6f52834741062e6bf54e74444384ce776a8cce9bd9fb83b0a120d760028b72c20a1b1595606cb1ad1214548d4a1c09e5645b0", 0xbf}], 0x4, &(0x7f0000004340)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x28, 0x0, 0x7, {[@end, @noop, @cipso={0x86, 0x12, 0x0, [{0x0, 0xc, "df0ea4ca97908ef2cd3f"}]}, @end, @end]}}}], 0xa0}}, {{&(0x7f0000004400)={0x2, 0x0, @dev}, 0x10, &(0x7f0000005440)=[{&(0x7f0000004440)="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", 0x1000}], 0x1, &(0x7f0000005e40)=[@ip_retopts={{0x68, 0x0, 0x7, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}]}, @end]}}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}], 0xf0}}, {{&(0x7f0000005580), 0x10, &(0x7f0000005bc0)=[{&(0x7f00000055c0)}, {&(0x7f0000005600)="70de48ccead3adc80c95c3b5e205bbfd8dc2a020b264fe6908286f60546142248013623e447c96831d0fe071649f9a820c49b556d2a3ff3fc90ca3ec031586af95fba2488f", 0x45}, {&(0x7f0000005680)="6c4ea98b547d67826d16d0cb476e2111c4c4138c30f4a9328127291aaa576b3086ccc6db5277a51bd47a88e1eea1244163c3aad92b022ebd6cd0ab783b475da5232e431d039a203b5db9d70ab497a57ce573bee90622c111a90cff32cfac684d7832825e3ff58657c3691ba1077fb77d715b51a8a7b0e48313fa58eb0060ac36c38d90b6907eb00c8f49bcb9bd0f7dd9d87db7530e62bac995478228f9da594847ea73f75e020e5190364f0d1caeb48d46888c9cf411f98b633ed765118a87abca1fe9ca8245d5559c8d5c2cde27a27be438e7fd372218587275d5661ecf6ecf9a971d7b23", 0xe5}, {&(0x7f0000005780)="c8fc21326dc4068d41af5e7a3ae67f1849f929eb56b0294560c87861bf499e6672718d6acbe256727544180329d5465a5dd6ab13b316cbd24cf57cf8e1a05ebbfd5cf140b228d2d6167b0ce1fb07d376a7450af56e5f27086843ed07caf7619ec1e59e52a074034ae2cc266ed8f63a40", 0x70}, {&(0x7f0000005800)="f43d8154806067f7c1bb69571462aff9765e2d1c636bf873614aa600ab6bd51e140862f796b2e8ffa4f5d6b840ae936c867dcb8fc0b2ac424c17b8f653614d91a202714b9d5217c7c3c8fd6be74100687155f453825595a5497554948f2583c9a17f809de4f0e1c05554010bf306ccb040d64b4432456ce677f366f39e8f99ef33db9090abe6a76f41422dd7669c2ad73739f230c690d1656b747c77f0e4ad709f838df8af4a9062ce0a816f90ec234e81980dfad58df07b9a6da38e0f45ba3e773d78ab630838f9fa09e5d3d31cfef65d78b280d4fabc55d15923c4dfcf5f9b", 0xe0}, {&(0x7f0000005900)="acefe5f7ec71809689dfbf5d9cdd996d9ff1150c2ff11d50a6f69a632e2d19415970988b577beb3f79a856bc5728625f92184474f327b6659bd93c8ccaa4ceca5ea33032d3c6d8efc2", 0x49}, {&(0x7f0000005980)="b70cb52da45a595cc12aa623932511590ba7ceda70b2eff5ca45e738f3530d38574539a7ed30101001cde58a0e15f34033381ebd42cbb5d8f4e53efbab57f84024d02136fd0f404289670638851fee5fb8b1a1828207bfd62277f6a37282e74c52ac43586969289dfb7da4fdf66cae1e53d112933a77b004c9c46e83ce072634ba8c4d371a3f37d62c57e0030dd3cec489600b1fb9c4f576bafddf42f82b9ca2e71c9edff38f9cf036301c213e4649f264152de6811b6c1837797061948ddbf09208f9c3d6ed9f44712757ffaed3d8e949f28ec2b2ffb98e6dee3abcb7196827cdf91070b3ceb4b08f81503199d77e01d00b3e", 0xf3}, {&(0x7f0000005a80)="0ec16cd4c7142199352dcc7ccda0a0741e3d13cfcdac666a1a31e8256cdd350c9d47648b2207c2550bafacac1bd225527f1563a23c2178e0e0ee2d95c78e284e9807d2bd373d9e70c5edb791663a21aec429393e8b3fa7172d16552d3318ccb0f740e67e3ebf7934b35ae6357c304334b40223392fecf7d3d078ee541e8ef6bb80ef60c47a0fe4376d178fa8c56515900c564d3e180212f38aefd53a0deb1c0b20f82c8159ecf7149f7f045fab4f51fe31dceead63d3e187c48bd6c2ad2f8ada360b31795ef388da70202a9e075dac12edd184acf6e751793a4c901695f273", 0xdf}, {&(0x7f0000005b80)="12", 0x1}], 0x9}}], 0x6, 0x4000000) 14:51:37 executing program 1: 14:51:37 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:37 executing program 3: 14:51:37 executing program 2: 14:51:37 executing program 1: 14:51:37 executing program 3: [ 263.123400] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:51:37 executing program 2: 14:51:37 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:37 executing program 5: 14:51:37 executing program 2: 14:51:37 executing program 1: 14:51:37 executing program 4: 14:51:37 executing program 3: 14:51:37 executing program 5: [ 263.354386] syz-executor.4 (10249) used greatest stack depth: 22560 bytes left 14:51:37 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:37 executing program 2: 14:51:37 executing program 3: 14:51:37 executing program 1: 14:51:37 executing program 4: 14:51:37 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:37 executing program 2: 14:51:37 executing program 5: 14:51:37 executing program 3: 14:51:37 executing program 1: 14:51:38 executing program 3: 14:51:38 executing program 5: 14:51:38 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:38 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 14:51:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 14:51:38 executing program 1: 14:51:38 executing program 5: 14:51:38 executing program 1: 14:51:38 executing program 3: 14:51:38 executing program 2: 14:51:38 executing program 3: 14:51:38 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:38 executing program 5: 14:51:38 executing program 2: 14:51:38 executing program 1: 14:51:38 executing program 3: 14:51:38 executing program 4: 14:51:38 executing program 2: 14:51:38 executing program 5: 14:51:38 executing program 1: 14:51:38 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:38 executing program 3: 14:51:39 executing program 5: [ 264.763480] syz-executor.4 (10303) used greatest stack depth: 22160 bytes left 14:51:39 executing program 2: 14:51:39 executing program 3: 14:51:39 executing program 1: 14:51:39 executing program 5: 14:51:39 executing program 0: socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:39 executing program 4: 14:51:39 executing program 1: 14:51:39 executing program 2: 14:51:39 executing program 5: 14:51:39 executing program 3: 14:51:39 executing program 0: socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:39 executing program 1: 14:51:39 executing program 2: 14:51:39 executing program 4: 14:51:39 executing program 5: 14:51:39 executing program 3: 14:51:39 executing program 1: 14:51:39 executing program 4: 14:51:39 executing program 2: 14:51:39 executing program 0: socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:39 executing program 5: 14:51:39 executing program 3: 14:51:39 executing program 1: 14:51:39 executing program 5: 14:51:39 executing program 4: 14:51:39 executing program 2: 14:51:39 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 14:51:39 executing program 4: 14:51:39 executing program 3: 14:51:39 executing program 1: 14:51:39 executing program 5: 14:51:39 executing program 2: 14:51:39 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 14:51:40 executing program 3: 14:51:40 executing program 1: 14:51:40 executing program 5: 14:51:40 executing program 4: 14:51:40 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 14:51:40 executing program 1: 14:51:40 executing program 5: 14:51:40 executing program 3: 14:51:40 executing program 2: 14:51:40 executing program 4: 14:51:40 executing program 5: 14:51:40 executing program 1: 14:51:40 executing program 3: 14:51:40 executing program 2: 14:51:40 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:40 executing program 1: 14:51:40 executing program 2: 14:51:40 executing program 4: 14:51:40 executing program 5: 14:51:40 executing program 3: 14:51:40 executing program 1: 14:51:40 executing program 2: 14:51:40 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:40 executing program 4: 14:51:40 executing program 5: 14:51:40 executing program 3: 14:51:40 executing program 1: 14:51:40 executing program 4: 14:51:40 executing program 2: 14:51:40 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:40 executing program 3: 14:51:40 executing program 5: 14:51:41 executing program 4: 14:51:41 executing program 1: 14:51:41 executing program 2: 14:51:41 executing program 3: 14:51:41 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x0, 0x100000000000001}, 0x20) 14:51:41 executing program 5: 14:51:41 executing program 4: 14:51:41 executing program 3: 14:51:41 executing program 5: 14:51:41 executing program 1: 14:51:41 executing program 2: 14:51:41 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x0, 0x100000000000001}, 0x20) 14:51:41 executing program 4: 14:51:41 executing program 2: 14:51:41 executing program 3: 14:51:41 executing program 1: 14:51:41 executing program 5: 14:51:41 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x0, 0x100000000000001}, 0x20) 14:51:41 executing program 4: 14:51:41 executing program 3: 14:51:41 executing program 2: 14:51:41 executing program 5: 14:51:41 executing program 1: 14:51:41 executing program 3: 14:51:41 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff}, 0x20) 14:51:41 executing program 2: 14:51:41 executing program 4: 14:51:41 executing program 5: 14:51:41 executing program 3: 14:51:41 executing program 4: 14:51:41 executing program 5: 14:51:41 executing program 1: 14:51:41 executing program 2: 14:51:41 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff}, 0x20) 14:51:42 executing program 3: 14:51:42 executing program 1: 14:51:42 executing program 4: 14:51:42 executing program 2: 14:51:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff}, 0x20) 14:51:42 executing program 5: 14:51:42 executing program 1: 14:51:42 executing program 4: 14:51:42 executing program 2: 14:51:42 executing program 3: 14:51:42 executing program 5: 14:51:42 executing program 0: 14:51:42 executing program 4: 14:51:42 executing program 1: 14:51:42 executing program 2: 14:51:42 executing program 3: 14:51:42 executing program 5: 14:51:42 executing program 0: 14:51:42 executing program 5: 14:51:42 executing program 1: 14:51:42 executing program 4: 14:51:42 executing program 3: 14:51:42 executing program 2: 14:51:42 executing program 0: 14:51:42 executing program 5: 14:51:42 executing program 1: 14:51:42 executing program 4: 14:51:42 executing program 3: 14:51:42 executing program 2: 14:51:42 executing program 0: 14:51:42 executing program 5: 14:51:42 executing program 1: 14:51:43 executing program 4: 14:51:43 executing program 0: 14:51:43 executing program 3: 14:51:43 executing program 2: 14:51:43 executing program 5: 14:51:43 executing program 1: 14:51:43 executing program 4: 14:51:43 executing program 0: 14:51:43 executing program 5: 14:51:43 executing program 3: 14:51:43 executing program 2: 14:51:43 executing program 1: 14:51:43 executing program 4: 14:51:43 executing program 0: 14:51:43 executing program 5: 14:51:43 executing program 2: 14:51:43 executing program 3: 14:51:43 executing program 4: 14:51:43 executing program 1: 14:51:43 executing program 0: 14:51:43 executing program 5: 14:51:43 executing program 3: 14:51:43 executing program 4: 14:51:43 executing program 2: 14:51:43 executing program 1: 14:51:43 executing program 0: 14:51:43 executing program 3: 14:51:43 executing program 5: 14:51:43 executing program 2: 14:51:43 executing program 4: 14:51:43 executing program 0: 14:51:43 executing program 1: 14:51:43 executing program 3: 14:51:44 executing program 2: 14:51:44 executing program 4: 14:51:44 executing program 1: 14:51:44 executing program 5: 14:51:44 executing program 0: 14:51:44 executing program 3: 14:51:44 executing program 4: 14:51:44 executing program 2: 14:51:44 executing program 1: 14:51:44 executing program 3: 14:51:44 executing program 5: 14:51:44 executing program 0: 14:51:44 executing program 2: 14:51:44 executing program 1: 14:51:44 executing program 4: 14:51:44 executing program 3: 14:51:44 executing program 5: 14:51:44 executing program 0: 14:51:44 executing program 2: 14:51:44 executing program 3: 14:51:44 executing program 1: 14:51:44 executing program 4: 14:51:44 executing program 5: 14:51:44 executing program 2: 14:51:44 executing program 1: 14:51:44 executing program 0: 14:51:44 executing program 3: 14:51:44 executing program 4: 14:51:44 executing program 5: 14:51:44 executing program 2: 14:51:44 executing program 1: 14:51:44 executing program 4: 14:51:45 executing program 3: 14:51:45 executing program 0: 14:51:45 executing program 2: 14:51:45 executing program 5: 14:51:45 executing program 4: 14:51:45 executing program 0: 14:51:45 executing program 1: 14:51:45 executing program 3: 14:51:45 executing program 2: 14:51:45 executing program 5: 14:51:45 executing program 4: 14:51:45 executing program 1: 14:51:45 executing program 0: 14:51:45 executing program 3: 14:51:45 executing program 5: 14:51:45 executing program 2: 14:51:45 executing program 4: 14:51:45 executing program 0: 14:51:45 executing program 5: 14:51:45 executing program 3: 14:51:45 executing program 2: 14:51:45 executing program 1: 14:51:45 executing program 4: 14:51:45 executing program 5: 14:51:45 executing program 2: 14:51:45 executing program 0: 14:51:45 executing program 3: 14:51:45 executing program 1: 14:51:45 executing program 5: 14:51:45 executing program 4: 14:51:45 executing program 2: 14:51:45 executing program 3: 14:51:45 executing program 0: 14:51:46 executing program 1: 14:51:46 executing program 5: 14:51:46 executing program 4: 14:51:46 executing program 0: 14:51:46 executing program 3: 14:51:46 executing program 2: 14:51:46 executing program 4: 14:51:46 executing program 5: 14:51:46 executing program 1: 14:51:46 executing program 5: 14:51:46 executing program 2: 14:51:46 executing program 0: 14:51:46 executing program 4: 14:51:46 executing program 3: 14:51:46 executing program 1: 14:51:46 executing program 5: 14:51:46 executing program 2: 14:51:46 executing program 0: 14:51:46 executing program 4: 14:51:46 executing program 1: 14:51:46 executing program 3: 14:51:46 executing program 2: 14:51:46 executing program 5: 14:51:46 executing program 3: 14:51:46 executing program 4: 14:51:46 executing program 0: 14:51:46 executing program 5: 14:51:46 executing program 2: 14:51:46 executing program 1: 14:51:46 executing program 3: 14:51:46 executing program 0: 14:51:46 executing program 4: 14:51:46 executing program 5: 14:51:46 executing program 2: 14:51:47 executing program 0: 14:51:47 executing program 4: 14:51:47 executing program 1: 14:51:47 executing program 3: 14:51:47 executing program 5: 14:51:47 executing program 2: 14:51:47 executing program 0: 14:51:47 executing program 5: 14:51:47 executing program 4: 14:51:47 executing program 1: 14:51:47 executing program 3: 14:51:47 executing program 2: 14:51:47 executing program 0: 14:51:47 executing program 5: 14:51:47 executing program 1: 14:51:47 executing program 3: 14:51:47 executing program 2: 14:51:47 executing program 4: 14:51:47 executing program 0: 14:51:47 executing program 3: 14:51:47 executing program 5: 14:51:47 executing program 4: 14:51:47 executing program 1: 14:51:47 executing program 2: 14:51:47 executing program 0: 14:51:47 executing program 5: 14:51:47 executing program 3: 14:51:47 executing program 2: 14:51:47 executing program 4: 14:51:47 executing program 1: 14:51:47 executing program 0: 14:51:48 executing program 5: 14:51:48 executing program 3: 14:51:48 executing program 1: 14:51:48 executing program 2: 14:51:48 executing program 5: 14:51:48 executing program 4: 14:51:48 executing program 0: 14:51:48 executing program 1: 14:51:48 executing program 3: 14:51:48 executing program 5: 14:51:48 executing program 0: 14:51:48 executing program 2: 14:51:48 executing program 1: 14:51:48 executing program 4: 14:51:48 executing program 3: 14:51:48 executing program 5: 14:51:48 executing program 4: 14:51:48 executing program 0: 14:51:48 executing program 2: 14:51:48 executing program 1: 14:51:48 executing program 3: 14:51:48 executing program 5: 14:51:48 executing program 4: 14:51:48 executing program 1: 14:51:48 executing program 0: 14:51:48 executing program 2: 14:51:48 executing program 4: 14:51:48 executing program 3: 14:51:48 executing program 2: 14:51:48 executing program 5: 14:51:48 executing program 0: 14:51:48 executing program 1: 14:51:48 executing program 4: 14:51:49 executing program 3: 14:51:49 executing program 1: 14:51:49 executing program 0: 14:51:49 executing program 4: 14:51:49 executing program 5: 14:51:49 executing program 2: 14:51:49 executing program 3: 14:51:49 executing program 4: 14:51:49 executing program 0: 14:51:49 executing program 1: 14:51:49 executing program 4: 14:51:49 executing program 3: 14:51:49 executing program 5: 14:51:49 executing program 2: 14:51:49 executing program 0: 14:51:49 executing program 4: 14:51:49 executing program 3: 14:51:49 executing program 5: 14:51:49 executing program 2: 14:51:49 executing program 1: 14:51:49 executing program 0: 14:51:49 executing program 3: 14:51:49 executing program 4: 14:51:49 executing program 1: 14:51:49 executing program 5: 14:51:49 executing program 2: 14:51:49 executing program 3: 14:51:49 executing program 0: 14:51:49 executing program 4: 14:51:49 executing program 5: 14:51:49 executing program 2: 14:51:49 executing program 1: 14:51:49 executing program 3: 14:51:49 executing program 0: 14:51:50 executing program 5: 14:51:50 executing program 4: 14:51:50 executing program 1: 14:51:50 executing program 2: 14:51:50 executing program 0: 14:51:50 executing program 3: 14:51:50 executing program 4: 14:51:50 executing program 5: 14:51:50 executing program 2: 14:51:50 executing program 1: 14:51:50 executing program 3: 14:51:50 executing program 0: 14:51:50 executing program 4: 14:51:50 executing program 5: 14:51:50 executing program 2: 14:51:50 executing program 0: 14:51:50 executing program 1: 14:51:50 executing program 3: 14:51:50 executing program 4: 14:51:50 executing program 5: 14:51:50 executing program 0: 14:51:50 executing program 2: 14:51:50 executing program 1: 14:51:50 executing program 5: 14:51:50 executing program 3: 14:51:50 executing program 4: 14:51:50 executing program 0: 14:51:50 executing program 5: 14:51:50 executing program 2: 14:51:50 executing program 1: 14:51:50 executing program 3: 14:51:50 executing program 0: 14:51:50 executing program 4: 14:51:51 executing program 2: 14:51:51 executing program 1: 14:51:51 executing program 5: 14:51:51 executing program 3: 14:51:51 executing program 4: 14:51:51 executing program 2: 14:51:51 executing program 0: 14:51:51 executing program 1: 14:51:51 executing program 3: 14:51:51 executing program 5: 14:51:51 executing program 4: 14:51:51 executing program 2: 14:51:51 executing program 0: 14:51:51 executing program 1: 14:51:51 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:51 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x10000000) 14:51:51 executing program 2: 14:51:51 executing program 0: 14:51:51 executing program 1: [ 277.364440] FAULT_INJECTION: forcing a failure. [ 277.364440] name failslab, interval 1, probability 0, space 0, times 1 [ 277.399736] CPU: 1 PID: 11191 Comm: syz-executor.3 Not tainted 4.19.102-syzkaller #0 14:51:51 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x10000000) [ 277.407681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.417065] Call Trace: [ 277.419755] dump_stack+0x197/0x210 [ 277.423477] should_fail.cold+0xa/0x1b [ 277.427486] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 277.432621] ? lock_downgrade+0x880/0x880 [ 277.436830] __should_failslab+0x121/0x190 [ 277.441097] should_failslab+0x9/0x14 [ 277.444918] kmem_cache_alloc_trace+0x2cc/0x760 [ 277.449605] ? __lock_acquire+0x6ee/0x49c0 [ 277.453974] ? find_held_lock+0x35/0x130 [ 277.458212] fl_create+0x105/0x940 14:51:51 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11, 0x6, 0x0, 0x10000000) [ 277.461861] ? mark_held_locks+0x100/0x100 [ 277.466121] ? check_noncircular+0x20/0x20 [ 277.470384] ? ip6fl_seq_next+0xb0/0xb0 [ 277.474382] ? __might_fault+0x12b/0x1e0 [ 277.478470] ? find_held_lock+0x35/0x130 [ 277.482550] ? __might_fault+0x12b/0x1e0 [ 277.486810] ? lock_downgrade+0x880/0x880 [ 277.490987] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 277.496615] ipv6_flowlabel_opt+0x80e/0x2730 [ 277.501074] ? ipv6_flowlabel_opt_get+0xa10/0xa10 [ 277.505944] ? lockdep_hardirqs_on+0x415/0x5d0 [ 277.510614] ? lock_sock_nested+0x9a/0x120 14:51:51 executing program 2: [ 277.514876] ? lock_sock_nested+0x9a/0x120 [ 277.519136] ? __local_bh_enable_ip+0x15a/0x270 [ 277.524038] do_ipv6_setsockopt.isra.0+0x1fd0/0x3ec0 [ 277.529164] ? do_ipv6_setsockopt.isra.0+0x1fd0/0x3ec0 [ 277.534648] ? ipv6_update_options+0x3b0/0x3b0 [ 277.539255] ? mark_held_locks+0x100/0x100 [ 277.543509] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 277.549170] ? _kstrtoull+0x14c/0x200 [ 277.553009] ? avc_has_perm+0x379/0x610 [ 277.557006] ? find_held_lock+0x35/0x130 [ 277.561097] ? avc_has_perm+0x379/0x610 14:51:51 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0x6, 0x0, 0x10000000) [ 277.565190] ? lock_downgrade+0x880/0x880 [ 277.569388] ? kasan_check_read+0x11/0x20 [ 277.573557] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 277.579344] ? avc_has_perm+0x404/0x610 [ 277.583342] ? avc_has_perm_noaudit+0x570/0x570 [ 277.588165] ? kasan_check_read+0x11/0x20 [ 277.593030] ? find_held_lock+0x35/0x130 [ 277.597116] ? __fget+0x340/0x540 [ 277.600613] ? sock_has_perm+0x209/0x2a0 [ 277.604712] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 277.610099] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 14:51:51 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000080)=0x1007b) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x40) ioctl$int_in(r2, 0x800000c0045005, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000000)) ioctl$int_in(r3, 0x800000c0045005, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000080)=0x1007b) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x7b) getrandom(&(0x7f0000000340)=""/4096, 0x1000, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$selinux_create(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a75736572696f5f6465766963655f743a73302073797374656d5f75656d5f723a6b65726e66da5f743a733020303030303030303000003030303030303030303300"], 0x58) 14:51:51 executing program 0: [ 277.615831] ? selinux_netlbl_socket_setsockopt+0xb5/0x3f0 [ 277.621486] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 277.626796] ipv6_setsockopt+0xf6/0x170 [ 277.630789] ? ipv6_setsockopt+0xf6/0x170 [ 277.635047] udpv6_setsockopt+0x68/0xb0 [ 277.639084] sock_common_setsockopt+0x94/0xd0 [ 277.643705] __sys_setsockopt+0x17a/0x280 [ 277.647897] ? kernel_accept+0x310/0x310 [ 277.652083] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 277.656858] ? do_syscall_64+0x26/0x620 14:51:51 executing program 2: [ 277.660931] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 277.666332] ? do_syscall_64+0x26/0x620 [ 277.670331] __x64_sys_setsockopt+0xbe/0x150 [ 277.674767] do_syscall_64+0xfd/0x620 [ 277.678705] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 277.683911] RIP: 0033:0x45b399 [ 277.687126] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.706055] RSP: 002b:00007f19ffb01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 277.713790] RAX: ffffffffffffffda RBX: 00007f19ffb026d4 RCX: 000000000045b399 [ 277.721407] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 [ 277.728855] RBP: 000000000075bf20 R08: 0000000000000020 R09: 0000000000000000 [ 277.736346] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 277.743757] R13: 0000000000000a4f R14: 00000000004d49b8 R15: 0000000000000000 [ 277.852903] audit: type=1400 audit(1581346312.018:70): avc: denied { map } for pid=11209 comm="syz-executor.4" path="/dev/audio" dev="devtmpfs" ino=18984 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 14:51:52 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:52 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, 0x0, 0x10000000) 14:51:52 executing program 0: 14:51:52 executing program 2: 14:51:52 executing program 1: 14:51:52 executing program 1: [ 277.992461] FAULT_INJECTION: forcing a failure. [ 277.992461] name failslab, interval 1, probability 0, space 0, times 0 [ 278.025123] CPU: 1 PID: 11219 Comm: syz-executor.3 Not tainted 4.19.102-syzkaller #0 [ 278.033081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.042624] Call Trace: [ 278.045235] dump_stack+0x197/0x210 [ 278.049000] should_fail.cold+0xa/0x1b [ 278.052918] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 278.058054] ? lock_downgrade+0x880/0x880 [ 278.062240] __should_failslab+0x121/0x190 [ 278.067044] should_failslab+0x9/0x14 [ 278.070880] kmem_cache_alloc_trace+0x2cc/0x760 [ 278.075710] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 278.081293] ipv6_flowlabel_opt+0x858/0x2730 [ 278.085769] ? ipv6_flowlabel_opt_get+0xa10/0xa10 [ 278.090646] ? lockdep_hardirqs_on+0x415/0x5d0 [ 278.095260] ? lock_sock_nested+0x9a/0x120 [ 278.099532] ? lock_sock_nested+0x9a/0x120 [ 278.103792] ? __local_bh_enable_ip+0x15a/0x270 [ 278.108536] do_ipv6_setsockopt.isra.0+0x1fd0/0x3ec0 [ 278.113659] ? do_ipv6_setsockopt.isra.0+0x1fd0/0x3ec0 [ 278.119114] ? ipv6_update_options+0x3b0/0x3b0 [ 278.124622] ? mark_held_locks+0x100/0x100 [ 278.128892] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 278.134595] ? _kstrtoull+0x14c/0x200 [ 278.138427] ? avc_has_perm+0x379/0x610 [ 278.142429] ? find_held_lock+0x35/0x130 [ 278.146641] ? avc_has_perm+0x379/0x610 [ 278.150648] ? lock_downgrade+0x880/0x880 [ 278.154903] ? kasan_check_read+0x11/0x20 [ 278.159249] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.164813] ? avc_has_perm+0x404/0x610 [ 278.168842] ? avc_has_perm_noaudit+0x570/0x570 [ 278.173534] ? kasan_check_read+0x11/0x20 [ 278.177705] ? find_held_lock+0x35/0x130 [ 278.181915] ? __fget+0x340/0x540 [ 278.185398] ? sock_has_perm+0x209/0x2a0 14:51:52 executing program 4: 14:51:52 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, 0x0, 0x10000000) 14:51:52 executing program 2: 14:51:52 executing program 0: 14:51:52 executing program 1: [ 278.189484] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 278.194869] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.200427] ? selinux_netlbl_socket_setsockopt+0xb5/0x3f0 [ 278.206066] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 278.211376] ipv6_setsockopt+0xf6/0x170 [ 278.215460] ? ipv6_setsockopt+0xf6/0x170 [ 278.219634] udpv6_setsockopt+0x68/0xb0 [ 278.223637] sock_common_setsockopt+0x94/0xd0 [ 278.229886] __sys_setsockopt+0x17a/0x280 [ 278.234185] ? kernel_accept+0x310/0x310 [ 278.238273] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 278.243105] ? do_syscall_64+0x26/0x620 [ 278.247103] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.252494] ? do_syscall_64+0x26/0x620 [ 278.256608] __x64_sys_setsockopt+0xbe/0x150 [ 278.261047] do_syscall_64+0xfd/0x620 [ 278.264884] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.270209] RIP: 0033:0x45b399 [ 278.273425] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:51:52 executing program 4: [ 278.292551] RSP: 002b:00007f19ffb01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 278.300291] RAX: ffffffffffffffda RBX: 00007f19ffb026d4 RCX: 000000000045b399 [ 278.307581] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 [ 278.314870] RBP: 000000000075bf20 R08: 0000000000000020 R09: 0000000000000000 [ 278.322181] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 278.329475] R13: 0000000000000a4f R14: 00000000004d49b8 R15: 0000000000000001 14:51:52 executing program 3 (fault-call:1 fault-nth:2): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:52 executing program 2: 14:51:52 executing program 0: 14:51:52 executing program 1: 14:51:52 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, 0x0, 0x10000000) 14:51:52 executing program 4: 14:51:52 executing program 0: 14:51:52 executing program 2: 14:51:52 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, 0x0, 0x10000000) 14:51:52 executing program 1: 14:51:52 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:52 executing program 4: 14:51:52 executing program 0: 14:51:52 executing program 1: 14:51:52 executing program 2: 14:51:52 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, 0x0, 0x10000000) 14:51:53 executing program 4: 14:51:53 executing program 0: 14:51:53 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:53 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, 0x0, 0x10000000) 14:51:53 executing program 2: 14:51:53 executing program 1: 14:51:53 executing program 4: 14:51:53 executing program 0: 14:51:53 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:53 executing program 2: 14:51:53 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, 0x10000000) 14:51:53 executing program 1: 14:51:53 executing program 4: 14:51:53 executing program 0: 14:51:53 executing program 2: 14:51:53 executing program 1: 14:51:53 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:53 executing program 4: 14:51:53 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, 0x0, 0x10000000) 14:51:53 executing program 0: 14:51:53 executing program 2: 14:51:53 executing program 4: 14:51:53 executing program 1: 14:51:53 executing program 0: 14:51:53 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:53 executing program 1: 14:51:53 executing program 4: 14:51:53 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, 0x0, 0x10000000) 14:51:53 executing program 2: 14:51:53 executing program 1: 14:51:53 executing program 4: 14:51:53 executing program 0: 14:51:54 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:54 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, 0x10000000) 14:51:54 executing program 0: 14:51:54 executing program 2: 14:51:54 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x0, 0x0, 0x101) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./bus\x00', 0x0) 14:51:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x105002) 14:51:54 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:54 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x14, 0x0, 0x10000000) 14:51:54 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa92c, 0x96a58e21f77c087f, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 14:51:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 14:51:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 14:51:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f00000006c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) write$UHID_DESTROY(r6, &(0x7f0000000080), 0xfff2) recvmmsg(r6, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) 14:51:54 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x15, 0x0, 0x10000000) 14:51:54 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:54 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000200)) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa92c, 0x96a58e21f77c087f, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 14:51:54 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000100)="2d0e000000470fb4aa0f0000000f01c9c4629198c066baf80cb8fc7a8f87ef66bafc0ced420f01c3b996000040b800000000ba000000000f3066b865000f00d80f06c4e169765d26", 0x48}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:cgroup_t:s0\x00', 0x1e, 0x0) 14:51:54 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, 0x0, 0x10000000) 14:51:54 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:54 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, 0x0, 0x10000000) 14:51:54 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60000000000000000002e107148b69f6b0fcffffff0000aafe8000000000000000000000000000aa00000005000d6ed90e000000001f90ea3a3d79eafedacc6f44c7b84c2cfd04bf4449b632a11c8dc6effdff08501367a69ba8c0aa25e8d0ef6a96d341f2a6f30034107ed17b62259f321c660b08d180c2b49e53e702a755072e15abe795c6336a974e04ff52be06a2ae64ebca748f625dd8ad40e8db0f990f488988ce37a7896c45998c95d642b24d056f38ff018bdcde7bc61c1036b19787f330975bb880038fd91ab34006ca219ef74589ed804413f30872949698"], 0x0) 14:51:54 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:54 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, 0x10000000) 14:51:54 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) creat(&(0x7f0000000980)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f00000002c0)='./file1\x00', 0x200, 0x0) 14:51:55 executing program 0: 14:51:55 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:55 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000100)="2d0e000000470fb4aa0f0000000f01c9c4629198c066baf80cb8fc7a8f87ef66bafc0ced420f01c3b996000040b800000000ba000000000f3066b865000f00d80f06c4e169765d26", 0x48}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) 14:51:55 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, 0x0, 0x10000000) 14:51:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(0x0, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000240)) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents64(r4, &(0x7f00000041c0)=""/4126, 0x101e) [ 280.987610] overlayfs: conflicting lowerdir path [ 281.044946] overlayfs: failed to resolve './file1': -2 14:51:55 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 14:51:55 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa92c, 0x96a58e21f77c087f, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) 14:51:55 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:55 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, 0x10000000) 14:51:55 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000100)="2d0e000000470fb4aa0f0000000f01c9c4629198c066baf80cb8fc7a8f87ef66bafc0ced420f01c3b996000040b800000000ba000000000f3066b865000f00d80f06c4e169765d26", 0x48}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:55 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, 0x0, 0x10000000) 14:51:55 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) [ 281.228473] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 281.237437] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:51:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x95, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 14:51:55 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, 0x0, 0x10000000) 14:51:55 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:cgroup_t:s0\x00', 0x1e, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 14:51:55 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)="fc", 0x1, r0) keyctl$revoke(0x3, r0) 14:51:56 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, 0x0, 0x10000000) 14:51:56 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000100)="2d0e000000470fb4aa0f0000000f01c9c4629198c066baf80cb8fc7a8f87ef66bafc0ced420f01c3b996000040b800000000ba000000000f3066b865000f00d80f06c4e169765d26", 0x48}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001b00)=0x14, 0x800) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000d041e00"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 14:51:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665740000000018000200140001000000000000ca799655a91625da8f061d95807d6b153db7425ad9b17a3616b16939f4f79271575eb6a31131453121b76fa54f603b5205937f674d2389a6a7855e198e38ebaae6bc8a888bafec433620fc7e452d13f62e89", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) 14:51:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x14, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:56 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, 0x0, 0x10000000) 14:51:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x15, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) [ 282.047975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.110509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:51:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) write$UHID_DESTROY(r7, &(0x7f0000000080), 0xfff2) recvmmsg(r7, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r7, 0x54a3) 14:51:56 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x23, 0x0, 0x10000000) 14:51:56 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x0, @local}, 0x80) setresgid(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x100) lseek(r1, 0x7ffffc, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x1) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES32=0x0, @ANYRES16]], 0xa) 14:51:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0xc05c5340, &(0x7f0000000200)) 14:51:56 executing program 0: pipe(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = getpid() io_setup(0x0, 0x0) prlimit64(r0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 14:51:56 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000100)="2d0e000000470fb4aa0f0000000f01c9c4629198c066baf80cb8fc7a8f87ef66bafc0ced420f01c3b996000040b800000000ba000000000f3066b865000f00d80f06c4e169765d26", 0x48}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:56 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2a, 0x0, 0x10000000) 14:51:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000d041e00"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 14:51:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) [ 282.567556] input: syz1 as /devices/virtual/input/input5 14:51:56 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2b, 0x0, 0x10000000) [ 282.650805] input: syz1 as /devices/virtual/input/input6 14:51:56 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) io_submit(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x104402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x20}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) listen(r5, 0x5) listen(r5, 0x0) 14:51:56 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000180)={@link_local, @random="807060b77d94", @void, {@generic={0x8863}}}, 0x0) 14:51:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:57 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2c, 0x0, 0x10000000) 14:51:57 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000100)="2d0e000000470fb4aa0f0000000f01c9c4629198c066baf80cb8fc7a8f87ef66bafc0ced420f01c3b996000040b800000000ba000000000f3066b865000f00d80f06c4e169765d26", 0x48}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'\x00', 0x400}) 14:51:57 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, 0x0, 0x10000000) 14:51:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f00000006c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) write$UHID_DESTROY(r7, &(0x7f0000000080), 0xfff2) recvmmsg(r7, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 14:51:57 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:57 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x70bd28, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44004}, 0x20040041) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:51:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 14:51:57 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:57 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2e, 0x0, 0x10000000) [ 283.240701] Invalid argument reading file caps for ./file0 14:51:57 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, 0x0) 14:51:57 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000100)="2d0e000000470fb4aa0f0000000f01c9c4629198c066baf80cb8fc7a8f87ef66bafc0ced420f01c3b996000040b800000000ba000000000f3066b865000f00d80f06c4e169765d26", 0x48}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:57 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="020182ffffff000900140000000080ffffffeeffffff0000000001000001000100ff81000004800000000affffff8005000042000000000000000080000055aa", 0x40, 0x1c0}]) 14:51:57 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r3, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:51:57 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2f, 0x0, 0x10000000) 14:51:57 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000100)="2d0e000000470fb4aa0f0000000f01c9c4629198c066baf80cb8fc7a8f87ef66bafc0ced420f01c3b996000040b800000000ba000000000f3066b865000f00d80f06c4e169765d26", 0x48}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 283.592656] ldm_validate_privheads(): Disk read failed. [ 283.609397] Dev loop1: unable to read RDB block 1 14:51:57 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:57 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, 0x0, 0x10000000) [ 283.658922] loop1: unable to read partition table [ 283.695597] loop1: partition table beyond EOD, truncated [ 283.724637] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 14:51:58 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, 0x0, 0x10000000) 14:51:58 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) [ 283.869170] audit: type=1804 audit(1581346318.038:71): pid=11667 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir621964659/syzkaller.kAEDVl/167/bus" dev="sda1" ino=16947 res=1 [ 283.922825] ldm_validate_privheads(): Disk read failed. 14:51:58 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000100)="2d0e000000470fb4aa0f0000000f01c9c4629198c066baf80cb8fc7a8f87ef66bafc0ced420f01c3b996000040b800000000ba000000000f3066b865000f00d80f06c4e169765d26", 0x48}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 283.981863] Dev loop1: unable to read RDB block 1 [ 283.992472] loop1: unable to read partition table [ 284.000130] loop1: partition table beyond EOD, truncated [ 284.027995] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 14:51:58 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) 14:51:58 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, 0x0, 0x10000000) 14:51:58 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x23, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) 14:51:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r3, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:51:58 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000100)="2d0e000000470fb4aa0f0000000f01c9c4629198c066baf80cb8fc7a8f87ef66bafc0ced420f01c3b996000040b800000000ba000000000f3066b865000f00d80f06c4e169765d26", 0x48}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:58 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2a, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 14:51:58 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, 0x0, 0x10000000) [ 284.540728] ------------[ cut here ]------------ 14:51:58 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) [ 284.640752] WARNING: CPU: 1 PID: 11714 at fs/overlayfs/file.c:58 ovl_real_fdget_meta.cold+0x11/0x1e [ 284.649995] Kernel panic - not syncing: panic_on_warn set ... [ 284.649995] [ 284.657387] CPU: 1 PID: 11714 Comm: syz-executor.2 Not tainted 4.19.102-syzkaller #0 [ 284.665290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.674661] Call Trace: [ 284.677309] dump_stack+0x197/0x210 [ 284.680997] panic+0x26a/0x50e [ 284.684214] ? __warn_printk+0xf3/0xf3 [ 284.688138] ? ovl_real_fdget_meta.cold+0x11/0x1e [ 284.693005] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 284.698575] ? __warn.cold+0x5/0x53 [ 284.702245] ? ovl_real_fdget_meta.cold+0x11/0x1e [ 284.707135] __warn.cold+0x20/0x53 [ 284.710705] ? ovl_real_fdget_meta.cold+0x11/0x1e [ 284.715573] report_bug+0x263/0x2b0 [ 284.719225] do_error_trap+0x204/0x360 [ 284.723241] ? math_error+0x340/0x340 [ 284.727053] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 284.732598] ? wake_up_klogd+0x99/0xd0 [ 284.736481] ? vprintk_emit+0x2a8/0x6d0 [ 284.740461] ? vprintk_emit+0x1ce/0x6d0 [ 284.744656] ? error_entry+0x7c/0xe0 [ 284.748371] ? trace_hardirqs_off_caller+0x65/0x220 [ 284.753398] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 284.758320] do_invalid_op+0x1b/0x20 [ 284.762037] invalid_op+0x14/0x20 [ 284.765494] RIP: 0010:ovl_real_fdget_meta.cold+0x11/0x1e [ 284.771135] Code: e9 b3 fd ff ff e8 4c d9 3f ff e9 fb fd ff ff e8 42 d9 3f ff e9 15 fe ff ff e8 a8 37 08 ff 48 c7 c7 20 f7 d4 87 e8 e0 9a f2 fe <0f> 0b 41 bc fb ff ff ff e9 98 c6 ff ff e8 8a 37 08 ff 48 c7 c7 20 [ 284.790127] RSP: 0018:ffff888044817ba0 EFLAGS: 00010282 [ 284.795655] RAX: 0000000000000024 RBX: 0000000004048000 RCX: 0000000000000000 [ 284.803021] RDX: 0000000000000000 RSI: ffffffff81558136 RDI: ffffed1008902f66 [ 284.810325] RBP: ffff888044817bd0 R08: 0000000000000024 R09: ffffed1015d25079 [ 284.817603] R10: ffffed1015d25078 R11: ffff8880ae9283c7 R12: 000000000000a000 [ 284.824882] R13: ffff8880a92677c0 R14: ffff8880a9267838 R15: ffff888075c37270 [ 284.832180] ? vprintk_func+0x86/0x189 [ 284.836075] ovl_read_iter+0x11a/0x363 [ 284.839958] ? ovl_mmap+0x2f0/0x2f0 [ 284.843695] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 284.849513] ? iov_iter_init+0xc6/0x1f0 [ 284.853517] __vfs_read+0x584/0x800 [ 284.857692] ? vfs_copy_file_range+0xba0/0xba0 [ 284.862710] ? __inode_security_revalidate+0xda/0x120 [ 284.867927] ? security_file_permission+0x89/0x230 [ 284.872955] ? rw_verify_area+0x118/0x360 [ 284.877135] vfs_read+0x194/0x3d0 [ 284.880598] ksys_read+0x14f/0x2d0 [ 284.884151] ? kernel_write+0x120/0x120 [ 284.888140] ? do_syscall_64+0x26/0x620 [ 284.892120] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.897498] ? do_syscall_64+0x26/0x620 [ 284.901564] __x64_sys_read+0x73/0xb0 [ 284.905366] do_syscall_64+0xfd/0x620 [ 284.909292] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.914484] RIP: 0033:0x45b399 [ 284.917677] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.937255] RSP: 002b:00007fda1df68c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 284.945089] RAX: ffffffffffffffda RBX: 00007fda1df696d4 RCX: 000000000045b399 [ 284.952452] RDX: 0000000000000008 RSI: 0000000020000040 RDI: 0000000000000003 [ 284.959838] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 284.967111] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 284.974385] R13: 0000000000000875 R14: 00000000004c9e0c R15: 000000000075bf2c [ 284.984295] Kernel Offset: disabled [ 284.989622] Rebooting in 86400 seconds..