[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.21' (ECDSA) to the list of known hosts. 2020/06/09 07:40:49 fuzzer started 2020/06/09 07:40:49 dialing manager at 10.128.0.105:32965 2020/06/09 07:40:49 syscalls: 3055 2020/06/09 07:40:49 code coverage: enabled 2020/06/09 07:40:49 comparison tracing: enabled 2020/06/09 07:40:49 extra coverage: enabled 2020/06/09 07:40:49 setuid sandbox: enabled 2020/06/09 07:40:49 namespace sandbox: enabled 2020/06/09 07:40:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/09 07:40:49 fault injection: enabled 2020/06/09 07:40:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/09 07:40:49 net packet injection: enabled 2020/06/09 07:40:49 net device setup: enabled 2020/06/09 07:40:49 concurrency sanitizer: enabled 2020/06/09 07:40:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/09 07:40:49 USB emulation: enabled syzkaller login: [ 54.959794][ T8931] KCSAN: could not find function: '_find_next_bit' 2020/06/09 07:40:55 adding functions to KCSAN blacklist: '__mark_inode_dirty' 'iput' 'atime_needs_update' 'tick_sched_do_timer' 'file_update_time' '__x64_sys_ptrace' '__delete_from_page_cache' 'ktime_get_real_seconds' 'futex_wait_queue_me' 'page_counter_charge' 'do_nanosleep' 'do_signal_stop' 'ext4_setattr' 'ext4_free_inodes_count' 'blk_mq_get_request' 'kauditd_thread' 'step_into' 'ext4_da_write_end' 'generic_write_end' '__ext4_new_inode' 'echo_char' 'do_syslog' 'n_tty_receive_buf_common' '__filemap_fdatawrite_range' 'find_get_pages_range_tag' 'mod_timer' 'generic_fillattr' 'exit_signals' 'do_wait' 'run_timer_softirq' 'copy_process' 'blk_mq_sched_dispatch_requests' 'dd_has_work' 'do_exit' 'wbt_done' '__do_page_cache_readahead' '_find_next_bit' 'xas_find_marked' 'tick_nohz_idle_stop_tick' 'alloc_pid' 'ext4_mark_iloc_dirty' 'tick_nohz_next_event' 'blk_mq_dispatch_rq_list' 'complete_signal' 'ep_poll' 'pcpu_alloc' 'add_timer' 'poll_schedule_timeout' 'audit_log_start' [ 56.334868][ T8931] KCSAN: could not find function: 'poll_schedule_timeout' 07:44:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @timestamp}}}}}, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 248.807618][ T8934] IPVS: ftp: loaded support on port[0] = 21 [ 248.878775][ T8934] chnl_net:caif_netlink_parms(): no params data found 07:44:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ipvlan1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private0}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private0}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) dup3(r1, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private0}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000240)=@req={0x20, &(0x7f00000001c0)={'vcan0\x00', @ifru_settings={0x3ff, 0x5, @fr_pvc_info=&(0x7f0000000180)={0xff, 'vlan0\x00'}}}}) [ 248.923608][ T8934] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.930775][ T8934] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.938455][ T8934] device bridge_slave_0 entered promiscuous mode [ 248.947062][ T8934] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.954245][ T8934] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.962277][ T8934] device bridge_slave_1 entered promiscuous mode [ 248.981882][ T8934] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.993202][ T8934] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.013631][ T8934] team0: Port device team_slave_0 added [ 249.020905][ T8934] team0: Port device team_slave_1 added [ 249.037529][ T8934] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.044948][ T8934] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.071276][ T8934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.083876][ T8934] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.090830][ T8934] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.128159][ T8934] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.145947][ T9088] IPVS: ftp: loaded support on port[0] = 21 07:44:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 249.215271][ T8934] device hsr_slave_0 entered promiscuous mode [ 249.253917][ T8934] device hsr_slave_1 entered promiscuous mode [ 249.405073][ T9124] IPVS: ftp: loaded support on port[0] = 21 07:44:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 249.474935][ T8934] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 249.512412][ T8934] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 249.565348][ T9088] chnl_net:caif_netlink_parms(): no params data found [ 249.586448][ T8934] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 249.635520][ T8934] netdevsim netdevsim0 netdevsim3: renamed from eth3 07:44:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@mark={{0x10}}], 0x10}}], 0x1, 0x0) [ 249.758587][ T9266] IPVS: ftp: loaded support on port[0] = 21 [ 249.778415][ T8934] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.785526][ T8934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.792794][ T8934] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.799880][ T8934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.910987][ T9124] chnl_net:caif_netlink_parms(): no params data found [ 249.946138][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.955238][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.966515][ T9088] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.973672][ T9088] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.981301][ T9088] device bridge_slave_0 entered promiscuous mode [ 249.999469][ T9384] IPVS: ftp: loaded support on port[0] = 21 [ 250.014599][ T9088] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.021614][ T9088] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.043131][ T9088] device bridge_slave_1 entered promiscuous mode [ 250.074691][ T8934] 8021q: adding VLAN 0 to HW filter on device bond0 07:44:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000040)) [ 250.147236][ T9088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.164994][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.174827][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.190932][ T8934] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.206463][ T9088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.227538][ T9266] chnl_net:caif_netlink_parms(): no params data found [ 250.243475][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.252159][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.261955][ T5293] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.268996][ T5293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.288523][ T9124] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.295925][ T9124] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.303929][ T9124] device bridge_slave_0 entered promiscuous mode [ 250.322918][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.331383][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.340496][ T5293] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.347548][ T5293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.360680][ T9088] team0: Port device team_slave_0 added [ 250.366908][ T9124] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.375339][ T9124] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.383374][ T9124] device bridge_slave_1 entered promiscuous mode [ 250.407609][ T9088] team0: Port device team_slave_1 added [ 250.425677][ T9531] IPVS: ftp: loaded support on port[0] = 21 [ 250.438937][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.476265][ T9088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.483286][ T9088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.509873][ T9088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.522123][ T9124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.535245][ T9124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.548959][ T9384] chnl_net:caif_netlink_parms(): no params data found [ 250.562484][ T9088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.569468][ T9088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.595995][ T9088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.614080][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.622975][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.631414][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.640019][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.659553][ T9124] team0: Port device team_slave_0 added [ 250.668333][ T9124] team0: Port device team_slave_1 added [ 250.703758][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.712242][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.720955][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.729385][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.764587][ T9088] device hsr_slave_0 entered promiscuous mode [ 250.812816][ T9088] device hsr_slave_1 entered promiscuous mode [ 250.852815][ T9088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.860409][ T9088] Cannot create hsr debugfs directory [ 250.875910][ T9124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.883642][ T9124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.909649][ T9124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.920495][ T9266] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.927762][ T9266] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.935348][ T9266] device bridge_slave_0 entered promiscuous mode [ 250.947268][ T9266] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.954385][ T9266] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.961947][ T9266] device bridge_slave_1 entered promiscuous mode [ 250.974304][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.982998][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.994724][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.004796][ T9124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.011745][ T9124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.038247][ T9124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.064694][ T9266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.075720][ T9266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.144982][ T9124] device hsr_slave_0 entered promiscuous mode [ 251.192880][ T9124] device hsr_slave_1 entered promiscuous mode [ 251.232581][ T9124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.240138][ T9124] Cannot create hsr debugfs directory [ 251.283122][ T8934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.304944][ T9266] team0: Port device team_slave_0 added [ 251.316470][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.323933][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.354118][ T9266] team0: Port device team_slave_1 added [ 251.366448][ T9384] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.373637][ T9384] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.381271][ T9384] device bridge_slave_0 entered promiscuous mode [ 251.389896][ T9384] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.396988][ T9384] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.404702][ T9384] device bridge_slave_1 entered promiscuous mode [ 251.438211][ T9531] chnl_net:caif_netlink_parms(): no params data found [ 251.460501][ T9384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.474013][ T9266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.480970][ T9266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.507163][ T9266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.519512][ T9266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.526528][ T9266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.552740][ T9266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.568856][ T9384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.612761][ T9384] team0: Port device team_slave_0 added [ 251.643083][ T9124] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 251.666326][ T9384] team0: Port device team_slave_1 added [ 251.671971][ T9124] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 251.784560][ T9266] device hsr_slave_0 entered promiscuous mode [ 251.824630][ T9266] device hsr_slave_1 entered promiscuous mode [ 251.864881][ T9266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.872425][ T9266] Cannot create hsr debugfs directory [ 251.886898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.895590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.908976][ T9531] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.916937][ T9531] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.924882][ T9531] device bridge_slave_0 entered promiscuous mode [ 251.936473][ T9531] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.943525][ T9531] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.951090][ T9531] device bridge_slave_1 entered promiscuous mode [ 251.958909][ T9124] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.038123][ T9124] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 252.105815][ T9531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.119068][ T9531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.128382][ T9088] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 252.164169][ T9384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.171148][ T9384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.197564][ T9384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.210177][ T9384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.217580][ T9384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.243986][ T9384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.258396][ T8934] device veth0_vlan entered promiscuous mode [ 252.265317][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.274292][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.283037][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.290808][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.302927][ T9088] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 252.345290][ T9088] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 252.411860][ T9088] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 252.484305][ T9531] team0: Port device team_slave_0 added [ 252.491529][ T9531] team0: Port device team_slave_1 added [ 252.554908][ T9384] device hsr_slave_0 entered promiscuous mode [ 252.592837][ T9384] device hsr_slave_1 entered promiscuous mode [ 252.662577][ T9384] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.670140][ T9384] Cannot create hsr debugfs directory [ 252.681515][ T9531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.689024][ T9531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.715089][ T9531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.727116][ T9531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.734352][ T9531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.760555][ T9531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.824476][ T9531] device hsr_slave_0 entered promiscuous mode [ 252.874400][ T9531] device hsr_slave_1 entered promiscuous mode [ 252.912588][ T9531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.920174][ T9531] Cannot create hsr debugfs directory [ 252.936075][ T8934] device veth1_vlan entered promiscuous mode [ 252.956330][ T9266] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 253.012949][ T9266] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 253.062785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.070804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.101724][ T9266] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 253.140530][ T9266] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 253.247789][ T9384] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 253.275017][ T9384] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 253.332818][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.341443][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.350734][ T8934] device veth0_macvtap entered promiscuous mode [ 253.363923][ T9384] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 253.404530][ T9124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.422844][ T9384] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 253.467584][ T8934] device veth1_macvtap entered promiscuous mode [ 253.475371][ T9531] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 253.528364][ T9124] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.545536][ T9531] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 253.574245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.582282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.590544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.598413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.617857][ T8934] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.638404][ T9531] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 253.703594][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.712086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.722859][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.729888][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.737943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.746535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.754917][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.761951][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.769738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.778515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.787478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.796447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.805711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.815449][ T9088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.825551][ T8934] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.844088][ T9531] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 253.883580][ T9266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.891423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.900151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.908845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.917553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.926533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.972248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.981242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.990275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.999178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.013143][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.021150][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.126453][ T9124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.163486][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.183385][ T9088] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.195251][ T9266] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.203182][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.210901][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.224209][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.235496][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.266761][ T9384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.323689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.332173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.341665][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.348706][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.356603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.365144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.373625][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.380634][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.388344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.397093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.405739][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.412789][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.420632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.429627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.438328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.446829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.466019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.474373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.482161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.490309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.498038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.505945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.513913][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.521660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.530631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.541096][ T9384] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.552574][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.561093][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.572990][ T4144] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.580054][ T4144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.603237][ T9088] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.613704][ T9088] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.628500][ T9124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.635836][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.647196][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.656026][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.665380][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.674174][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.682344][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.691414][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.700126][ T9395] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.707165][ T9395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.715771][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.723429][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.737124][ T9531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.761074][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.769732][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.778509][ T4144] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.785589][ T4144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.793317][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.801760][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.810920][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.819560][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.837035][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.845138][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.852464][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.860745][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.869577][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.883507][ T9088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.899750][ T9531] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.924773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.933545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.941029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.950953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.959870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.971075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.979640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.990015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.998388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.051612][ T9266] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.076635][ T9266] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.089247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.098467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.107291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.116163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.125219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.134372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.143144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.151337][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.158371][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.166253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.175032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.183489][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.190514][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.198476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.206931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.215562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.224742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.232312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:44:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000003c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) getpeername$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000040)=0x50) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 255.255751][ T9384] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.298170][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.324579][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.343189][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.353878][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.373091][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.381798][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.413044][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.425553][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.437249][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.449254][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.458564][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.470583][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.479681][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.518971][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.540727][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.563267][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.571369][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.583717][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.591209][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.595931][ C1] hrtimer: interrupt took 47214 ns [ 255.599552][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.611331][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.623513][ T9088] device veth0_vlan entered promiscuous mode [ 255.632963][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.640715][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.649455][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.658000][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.667467][ T9124] device veth0_vlan entered promiscuous mode [ 255.688290][ T9088] device veth1_vlan entered promiscuous mode [ 255.703471][ T9384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.725390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.736643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.745115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.761320][ T9266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.786810][ T9124] device veth1_vlan entered promiscuous mode [ 255.832287][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.841253][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.858141][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.868316][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.875885][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.887488][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.915896][ T9531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.933448][ T9266] device veth0_vlan entered promiscuous mode [ 255.945578][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.960087][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.970915][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.983740][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.992401][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.008413][ T9088] device veth0_macvtap entered promiscuous mode [ 256.035529][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.045452][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.058718][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.087843][ T9088] device veth1_macvtap entered promiscuous mode [ 256.097980][ T9266] device veth1_vlan entered promiscuous mode [ 256.113557][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.126538][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.135091][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.147942][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.161284][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.174037][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.200611][ T9124] device veth0_macvtap entered promiscuous mode [ 256.233036][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.247092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.259367][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.273453][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.287514][ T9088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.302440][ T9384] device veth0_vlan entered promiscuous mode [ 256.326943][ T9124] device veth1_macvtap entered promiscuous mode [ 256.336270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.349168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.359300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.370170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.380262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.391103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 07:44:15 executing program 0: [ 256.413302][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.427849][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.440584][ T9088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.457888][ T9384] device veth1_vlan entered promiscuous mode [ 256.482164][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.497550][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.508289][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.521523][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:44:15 executing program 0: [ 256.536865][ T9124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.549354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.558664][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.568357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.577849][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 07:44:15 executing program 0: [ 256.603286][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.611865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.629051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.638884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.648889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.677479][ T9266] device veth0_macvtap entered promiscuous mode [ 256.691324][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.703836][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.715687][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:44:15 executing program 0: [ 256.726899][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.738878][ T9124] batman_adv: batadv0: Interface activated: batadv_slave_1 07:44:15 executing program 0: 07:44:15 executing program 0: [ 256.867435][ T9266] device veth1_macvtap entered promiscuous mode [ 256.883603][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.897001][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.906020][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.923185][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.931747][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.011683][ T9531] device veth0_vlan entered promiscuous mode [ 257.030589][ T9266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.048944][ T9266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.059095][ T9266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.069799][ T9266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.079985][ T9266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.095324][ T9266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.106879][ T9266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.119251][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.143529][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.151970][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.165813][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.176368][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.184260][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.192236][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.205437][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.266171][T10238] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 257.273828][T10238] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 257.332628][T10238] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 257.349485][T10242] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 257.368552][ T9384] device veth0_macvtap entered promiscuous mode [ 257.379552][T10243] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 257.395106][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.454442][T10244] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 257.471614][ T9266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.482114][ T9266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.491995][ T9266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.502537][ T9266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.512332][ T9266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.522986][ T9266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.534108][ T9266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.556805][ T9531] device veth1_vlan entered promiscuous mode [ 257.565401][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.574685][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.596472][ T9384] device veth1_macvtap entered promiscuous mode [ 257.670193][T10239] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 257.688714][T10238] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:44:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ipvlan1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private0}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private0}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) dup3(r1, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private0}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000240)=@req={0x20, &(0x7f00000001c0)={'vcan0\x00', @ifru_settings={0x3ff, 0x5, @fr_pvc_info=&(0x7f0000000180)={0xff, 'vlan0\x00'}}}}) 07:44:16 executing program 0: [ 257.812575][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.828350][ T5293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.887798][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.899638][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.910748][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.921913][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.932471][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.943884][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.954283][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.965546][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.977965][ T9384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.987273][ T9531] device veth0_macvtap entered promiscuous mode [ 258.007500][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 258.052657][T10252] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 258.107117][T10256] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 258.133302][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.142433][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.154256][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.167791][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:44:16 executing program 3: [ 258.202517][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.212342][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.242892][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.263379][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.282644][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.292453][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.303476][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.315012][ T9384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.335262][T10257] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 258.371020][T10252] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 258.405731][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.414759][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.438559][ T9531] device veth1_macvtap entered promiscuous mode [ 258.545003][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.558972][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.569792][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.583214][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.595437][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.607409][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.619630][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.630467][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.640718][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.651915][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.663718][ T9531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.752562][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.761157][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.793095][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.807923][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:44:17 executing program 0: [ 258.836789][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.856132][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.875695][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.891724][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.904674][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.916252][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.928248][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.939512][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.954157][ T9531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.962675][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.977870][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:44:17 executing program 5: 07:44:17 executing program 2: 07:44:17 executing program 3: 07:44:17 executing program 4: 07:44:17 executing program 1: 07:44:17 executing program 0: 07:44:17 executing program 1: 07:44:17 executing program 0: 07:44:18 executing program 4: 07:44:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 07:44:18 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0x0}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) 07:44:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:44:18 executing program 0: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x2800, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e000f120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 07:44:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r4, r3) 07:44:18 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xb0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) statx(0xffffffffffffffff, 0x0, 0x6000, 0x2, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="68f10fd21cf185e279f0d60b6a66cc094b338ae2732f26af4b4a7a5fa2c11643c87953c116c9044df7db0998ff580373038a72cab22454fb07fd35491a0972", 0x3f}, {&(0x7f0000000900)="45aca9e41bc510966c40e14b6a1d7bcdea69653c19adc922c3c1279546b4ab3534859dc905a624ef2e4d51682b350b887f42db8325ad3a18b7b2583c1e154577fbf47c4dc1da7331dc43a23ced9033d24e95f3fad5f6bbeb590c9cfda33a52c552785de480ddfdf3d9396bf6148f25167873ac2cf1d5aa5cf59977c451c5334c9bbe41feb4634a6bbf67cd52ae094fae59a38e64bf19f9d16a4b25dc9b193b5b5c5701f156e00bd7de427456b230e84e6e9b9c1af2398d41ea8cb2b241b931f76fc9eb1e6620380688c845dbb9078c02a4d61f", 0xd3}, {0x0}, {&(0x7f0000000a40)="be66344a8d80c5f6a71b045060e63bce3a7ff1f2c351174b541a72ae5ea9e9653c364a6b19d7176c29b00d5b3fa8ea98c3312e0b8aaf5aa3b462043ea4f44ddc287443456aa237b0d1e15c7d49028963430ad338f0ab86439be438ef62d9483763ecf490e826360800b1e19c1b3f4c8a5fa9c218b9", 0x75}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)="0c627b1249a03ce59b164571b7eebc36718b224db60684f874ad000252", 0x1d}], 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000700"/15, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000011000000200000024", @ANYRES32, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0xf8, 0x20040000}, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 07:44:18 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0xc) 07:44:18 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="110700000000000000000500000d080003004e"], 0x1c}}, 0x0) 07:44:18 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e000f120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 07:44:18 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000003c0)={0x29, 0x6, 0x0, {0x5, 0x6}}, 0x29) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e000f120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 07:44:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000300), 0xef, r0}, 0x38) 07:44:18 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="2700000014000707030e000f120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 07:44:18 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0xe, &(0x7f0000000000)=""/49) 07:44:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40222}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:18 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xb0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) statx(0xffffffffffffffff, 0x0, 0x6000, 0x2, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="68f10fd21cf185e279f0d60b6a66cc094b338ae2732f26af4b4a7a5fa2c11643c87953c116c9044df7db0998ff580373038a72cab22454fb07fd35491a0972", 0x3f}, {&(0x7f0000000900)="45aca9e41bc510966c40e14b6a1d7bcdea69653c19adc922c3c1279546b4ab3534859dc905a624ef2e4d51682b350b887f42db8325ad3a18b7b2583c1e154577fbf47c4dc1da7331dc43a23ced9033d24e95f3fad5f6bbeb590c9cfda33a52c552785de480ddfdf3d9396bf6148f25167873ac2cf1d5aa5cf59977c451c5334c9bbe41feb4634a6bbf67cd52ae094fae59a38e64bf19f9d16a4b25dc9b193b5b5c5701f156e00bd7de427456b230e84e6e9b9c1af2398d41ea8cb2b241b931f76fc9eb1e6620380688c845dbb9078c02a4d61f", 0xd3}, {0x0}, {&(0x7f0000000a40)="be66344a8d80c5f6a71b045060e63bce3a7ff1f2c351174b541a72ae5ea9e9653c364a6b19d7176c29b00d5b3fa8ea98c3312e0b8aaf5aa3b462043ea4f44ddc287443456aa237b0d1e15c7d49028963430ad338f0ab86439be438ef62d9483763ecf490e826360800b1e19c1b3f4c8a5fa9c218b9", 0x75}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)="0c627b1249a03ce59b164571b7eebc36718b224db60684f874ad000252", 0x1d}], 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000700"/15, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000011000000200000024", @ANYRES32, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0xf8, 0x20040000}, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 07:44:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000300), 0xef, r0}, 0x38) [ 259.851056][T10349] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:44:18 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="2700000014000707030e000f120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 07:44:18 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xb0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) statx(0xffffffffffffffff, 0x0, 0x6000, 0x2, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="68f10fd21cf185e279f0d60b6a66cc094b338ae2732f26af4b4a7a5fa2c11643c87953c116c9044df7db0998ff580373038a72cab22454fb07fd35491a0972", 0x3f}, {&(0x7f0000000900)="45aca9e41bc510966c40e14b6a1d7bcdea69653c19adc922c3c1279546b4ab3534859dc905a624ef2e4d51682b350b887f42db8325ad3a18b7b2583c1e154577fbf47c4dc1da7331dc43a23ced9033d24e95f3fad5f6bbeb590c9cfda33a52c552785de480ddfdf3d9396bf6148f25167873ac2cf1d5aa5cf59977c451c5334c9bbe41feb4634a6bbf67cd52ae094fae59a38e64bf19f9d16a4b25dc9b193b5b5c5701f156e00bd7de427456b230e84e6e9b9c1af2398d41ea8cb2b241b931f76fc9eb1e6620380688c845dbb9078c02a4d61f", 0xd3}, {0x0}, {&(0x7f0000000a40)="be66344a8d80c5f6a71b045060e63bce3a7ff1f2c351174b541a72ae5ea9e9653c364a6b19d7176c29b00d5b3fa8ea98c3312e0b8aaf5aa3b462043ea4f44ddc287443456aa237b0d1e15c7d49028963430ad338f0ab86439be438ef62d9483763ecf490e826360800b1e19c1b3f4c8a5fa9c218b9", 0x75}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)="0c627b1249a03ce59b164571b7eebc36718b224db60684f874ad000252", 0x1d}], 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000700"/15, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000011000000200000024", @ANYRES32, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0xf8, 0x20040000}, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 07:44:18 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:18 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="2700000014000707030e000f120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 07:44:18 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="f3"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 07:44:18 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/49) 07:44:18 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:18 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="2700000014000707030e000f120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 07:44:18 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpid() setpgid(0x0, r1) r3 = getpgid(0x0) kcmp(r2, r3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 07:44:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x2, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@tclass={{0x14, 0x29, 0x43, 0x83f4}}], 0x18}}], 0x2, 0x0) 07:44:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x1182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2400000e) 07:44:19 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) [ 260.414835][T10401] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:44:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x78, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0x6c741000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x101400, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:44:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 07:44:19 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) 07:44:19 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:19 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="f3"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 07:44:19 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 07:44:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x78, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0x6c741000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x101400, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:44:19 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x101, 0x0) 07:44:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x78, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0x6c741000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x101400, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:44:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x78, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0x6c741000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x101400, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:44:19 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="f3"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 07:44:19 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x10001, 0x4) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000003c0)={0x29, 0x6, 0x0, {0x0, 0x6}}, 0x29) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e000f120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 07:44:19 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x101, 0x0) 07:44:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 07:44:20 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x10001, 0x4) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000003c0)={0x29, 0x6, 0x0, {0x0, 0x6}}, 0x29) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e000f120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 07:44:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x7, 0x0, [{0x1, 0x0, 0x80ffff}]}) 07:44:20 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000003c0)={0x29, 0x6, 0x0, {0x5, 0x6}}, 0x29) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0x7, "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"}) write(0xffffffffffffffff, &(0x7f0000000000)="2700000014000707030e000f120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) ftruncate(0xffffffffffffffff, 0x3ff) 07:44:20 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0f003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679609a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:44:20 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x101, 0x0) 07:44:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x3}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) 07:44:20 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000000206010000000000600040"], 0x50}, 0x1, 0xffffffff}, 0x0) 07:44:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 07:44:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000003c0)={0x29}, 0x29) [ 261.621741][T10482] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 261.658503][T10486] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode broadcast(3) [ 261.698992][T10491] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode broadcast(3) [ 261.717512][T10493] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 07:44:20 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000003c0)={0x29}, 0x29) 07:44:20 executing program 2: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x3, 0x300) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="2700000014000707030e000f120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 261.750087][T10498] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 261.786661][T10500] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 07:44:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000003c0)={0x29}, 0x29) 07:44:20 executing program 4: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e000f120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 07:44:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/130, 0x82) 07:44:21 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) getdents64(r0, 0x0, 0x0) 07:44:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x1182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r0, r0, 0x0, 0x2400000e) 07:44:21 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0xaca42, 0x0) r3 = memfd_create(0x0, 0x0) ftruncate(r3, 0x40003) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r5) kcmp(0x0, r5, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="68f10fd21cf185e279f0d60b6a66cc094b338ae2732f26af4b4a7a5fa2c11643c87953c116c9044df7db0998ff580373038a72cab22454fb07fd35491a09729e92b093d5df88231e4604c3c52692c48c3d01ed1849e31450264aa43401061392d64311ea7994265bb0dd47f3ee1abc482c187f8abdc2e5792e061649bd90c4b0286a4b619555f51f4f15a10797269948cf23cdeeba390366a3035993e65dc3125b4c9d5fbedc39d92236429d4d2d8ebda2f2477f6842f3b7ec15b9a587c2bd0da755d330b1aed42cc57c048224ebcb13328abcf6678dfd2452cf533596a4a01cdad1cc925f7b069c86e3d06c6986d621b248012c17", 0xf5}, {0x0}, {&(0x7f0000000a40)="be66344a8d80c5f6a71b045060e63bce3a7ff1f2c351174b541a72ae5ea9e9653c364a6b19d7176c29b00d5b3fa8ea98c3312e0b8aaf5aa3b462043ea4f44ddc287443456aa237b0d1e15c7d49028963430ad338f0ab86439be438ef62d9483763ecf490e826360800b1e19c1b3f4c8a5fa9c218b9e4234684d43ef4fcf13ee8cabe76fd21df1d2b28", 0x89}, {&(0x7f0000000b40)="0c627b1249a03ce59b164571b7eebc36718b224db60684f874ad000252", 0x1d}], 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000700"/16, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB=',\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000001c000000000000000110000002000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00'], 0xf8, 0x20040000}, 0x0) r7 = syz_open_procfs(r5, &(0x7f0000000080)='cpuset\x00') renameat(r0, &(0x7f0000000040)='./bus\x00', r7, &(0x7f00000000c0)='./bus\x00') fallocate(r0, 0x100000001, 0x0, 0x2811ffff) 07:44:21 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x80ffff}]}) 07:44:21 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) [ 262.510514][ T27] audit: type=1800 audit(1591688661.201:2): pid=10539 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15822 res=0 07:44:21 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x1e, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:44:21 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) [ 262.610558][ T27] audit: type=1800 audit(1591688661.301:3): pid=10555 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15822 res=0 07:44:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 07:44:21 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xa2040, 0x0) 07:44:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:21 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0xaca42, 0x0) r3 = memfd_create(0x0, 0x0) ftruncate(r3, 0x40003) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r5) kcmp(0x0, r5, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="68f10fd21cf185e279f0d60b6a66cc094b338ae2732f26af4b4a7a5fa2c11643c87953c116c9044df7db0998ff580373038a72cab22454fb07fd35491a09729e92b093d5df88231e4604c3c52692c48c3d01ed1849e31450264aa43401061392d64311ea7994265bb0dd47f3ee1abc482c187f8abdc2e5792e061649bd90c4b0286a4b619555f51f4f15a10797269948cf23cdeeba390366a3035993e65dc3125b4c9d5fbedc39d92236429d4d2d8ebda2f2477f6842f3b7ec15b9a587c2bd0da755d330b1aed42cc57c048224ebcb13328abcf6678dfd2452cf533596a4a01cdad1cc925f7b069c86e3d06c6986d621b248012c17", 0xf5}, {0x0}, {&(0x7f0000000a40)="be66344a8d80c5f6a71b045060e63bce3a7ff1f2c351174b541a72ae5ea9e9653c364a6b19d7176c29b00d5b3fa8ea98c3312e0b8aaf5aa3b462043ea4f44ddc287443456aa237b0d1e15c7d49028963430ad338f0ab86439be438ef62d9483763ecf490e826360800b1e19c1b3f4c8a5fa9c218b9e4234684d43ef4fcf13ee8cabe76fd21df1d2b28", 0x89}, {&(0x7f0000000b40)="0c627b1249a03ce59b164571b7eebc36718b224db60684f874ad000252", 0x1d}], 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000700"/16, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB=',\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000001c000000000000000110000002000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00'], 0xf8, 0x20040000}, 0x0) r7 = syz_open_procfs(r5, &(0x7f0000000080)='cpuset\x00') renameat(r0, &(0x7f0000000040)='./bus\x00', r7, &(0x7f00000000c0)='./bus\x00') fallocate(r0, 0x100000001, 0x0, 0x2811ffff) 07:44:21 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:21 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0xaca42, 0x0) r3 = memfd_create(0x0, 0x0) ftruncate(r3, 0x40003) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r5) kcmp(0x0, r5, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="68f10fd21cf185e279f0d60b6a66cc094b338ae2732f26af4b4a7a5fa2c11643c87953c116c9044df7db0998ff580373038a72cab22454fb07fd35491a09729e92b093d5df88231e4604c3c52692c48c3d01ed1849e31450264aa43401061392d64311ea7994265bb0dd47f3ee1abc482c187f8abdc2e5792e061649bd90c4b0286a4b619555f51f4f15a10797269948cf23cdeeba390366a3035993e65dc3125b4c9d5fbedc39d92236429d4d2d8ebda2f2477f6842f3b7ec15b9a587c2bd0da755d330b1aed42cc57c048224ebcb13328abcf6678dfd2452cf533596a4a01cdad1cc925f7b069c86e3d06c6986d621b248012c17", 0xf5}, {0x0}, {&(0x7f0000000a40)="be66344a8d80c5f6a71b045060e63bce3a7ff1f2c351174b541a72ae5ea9e9653c364a6b19d7176c29b00d5b3fa8ea98c3312e0b8aaf5aa3b462043ea4f44ddc287443456aa237b0d1e15c7d49028963430ad338f0ab86439be438ef62d9483763ecf490e826360800b1e19c1b3f4c8a5fa9c218b9e4234684d43ef4fcf13ee8cabe76fd21df1d2b28", 0x89}, {&(0x7f0000000b40)="0c627b1249a03ce59b164571b7eebc36718b224db60684f874ad000252", 0x1d}], 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000700"/16, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB=',\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000001c000000000000000110000002000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00'], 0xf8, 0x20040000}, 0x0) r7 = syz_open_procfs(r5, &(0x7f0000000080)='cpuset\x00') renameat(r0, &(0x7f0000000040)='./bus\x00', r7, &(0x7f00000000c0)='./bus\x00') fallocate(r0, 0x100000001, 0x0, 0x2811ffff) 07:44:21 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000cfbd, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) [ 262.916678][ T27] audit: type=1800 audit(1591688661.611:4): pid=10573 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15793 res=0 07:44:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001", 0x1d, 0x400}, {&(0x7f0000000140), 0x0, 0x6}], 0x4801, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000240)="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") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setown(r0, 0x8, r1) dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40300, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000200)={0x0, 0x12b7}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) umount2(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 07:44:21 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) [ 263.189982][T10587] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 263.231567][ T27] audit: type=1800 audit(1591688661.921:5): pid=10584 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15817 res=0 07:44:22 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e000f120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 07:44:22 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x7, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 07:44:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:22 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:22 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 07:44:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 07:44:22 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x40003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp(0x0, r3, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendmsg$unix(r1, &(0x7f0000000f40)={&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)}, {&(0x7f0000000900)="45aca9e41bc510966c40e14b6a1d7bcdea69653c19adc922c3c1279546b4ab3534859dc905a624ef2e4d51682b350b887f42db8325ad3a18b7b2583c1e154577fbf47c4dc1da7331dc43a23ced9033d24e95f3fad5f6bbeb590c9cfda33a52c552785de480ddfdf3d9396bf6148f25167873ac2cf1d5aa5cf59977c451c5334c9bbe41feb4634a6bbf67cd52ae094fae59a38e64bf19f9d16a4b25dc9b193b5b5c5701f156e00bd7de427456b230e84e6e9b9c1af2398d41ea8cb2b241b931f76fc9eb1e6620380688c845dbb9078c02a4d61f", 0xd3}, {0x0}, {&(0x7f0000000a40)="be66344a8d80c5f6a71b045060e63bce3a7ff1f2c351174b541a72ae5ea9e9653c364a6b19d7176c29b00d5b3fa8ea98c3312e0b8aaf5aa3b462043ea4f44ddc287443456aa237b0d1e15c7d49028963430ad338f0ab86439be438ef62d9483763ecf490e826360800b1e19c1b3f4c8a5fa9c218b9e4234684d43ef4fcf13ee8cabe76fd21df1d2b28d0bddf2aedcb1087d64d6892a660daa076", 0x9a}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)="0c627b1249a03ce59b164571b7eebc36718b224db60684f874ad000252", 0x1d}], 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000700"/16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001100000", @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xf8, 0x20040000}, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000080)='cpuset\x00') renameat(r0, 0x0, r4, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) [ 263.690805][T10685] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:44:22 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x40030}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, 0x0, 0x4000000) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) epoll_create1(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x0, 0x48000011, 0xffffffffffffffff, 0x0) close(r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) socket(0x0, 0x2, 0x0) [ 263.800842][T10691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:44:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) [ 264.134998][T10708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 264.302577][T10587] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 07:44:23 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x800000000011) 07:44:23 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) 07:44:23 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xb0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(0x0, 0x0) ftruncate(r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r4) kcmp(0x0, r4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) statx(0xffffffffffffffff, &(0x7f0000000d00)='./file1\x00', 0x6000, 0x2, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="68f10fd21cf185e279f0d60b6a66cc094b338ae2732f26af4b4a7a5fa2c11643c87953c116c9044df7db0998ff580373038a72cab22454fb07fd35491a09729e92b093d5df88231e4604c3c52692c48c3d01ed1849e31450264aa43401061392d64311ea7994265bb0dd47f3ee1abc482c187f8abdc2e5792e061649bd90c4b0286a4b619555f51f4f15a10797269948cf23cdeeba390366a3035993e65dc3125b4c9d5fbedc39d92236429d4d2d8ebda2f2477f6842f3b7ec15b9a587c2bd0da755d330b1aed42cc57c048224ebcb13328abcf6678dfd2452cf533596a4a01cdad1cc925f7b069c86e3d06c6986d621b248012c176480", 0xf7}, {&(0x7f0000000900)="45aca9e41bc510966c40e14b6a1d7bcdea69653c19adc922c3c1279546b4ab3534859dc905a624ef2e4d51682b350b887f42db8325ad3a18b7b2583c1e154577fbf47c4dc1da7331dc43a23ced9033d24e95f3fad5f6bbeb590c9cfda33a52c552785de480ddfdf3d9396bf6148f25167873ac2cf1d5aa5cf59977c451c5334c9bbe41feb4634a6bbf67cd52ae094fae59a38e64bf19f9d16a4b25dc9b193b5b5c5701f156e00bd7de427456b230e84e6e9b9c1af2398d41ea8cb2b241b931f76fc9eb1e6620380688c845dbb9078c02a4d61ff83ff662d39661e9462e12750d19", 0xe1}, {0x0}, {&(0x7f0000000a40)="be66344a8d80c5f6a71b045060e63bce3a7ff1f2c351174b541a72ae5ea9e9653c364a6b19d7176c29b00d5b3fa8ea98c3312e0b8aaf5aa3b462043ea4f44ddc287443456aa237b0d1e15c7d49028963430ad338f0ab86439be438ef62d9483763ecf490e826360800b1e19c1b3f4c8a5fa9c218b9e4234684d43ef4fcf13ee8cabe76fd21df1d2b28d0bddf2aedcb1087d64d6892a660daa0761a35", 0x9c}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)="0c627b1249a03ce59b164571b7eebc36718b224db60684f874ad000252", 0x1d}], 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000700"/16, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001c00000000000000011000000200000024", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0xf8, 0x20040000}, 0x0) renameat(r0, &(0x7f0000000040)='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00') fallocate(r0, 0x100000001, 0x0, 0x2811ffff) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 07:44:23 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0x194) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:44:23 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e000f120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 264.542694][ T27] audit: type=1800 audit(1591688663.231:6): pid=10732 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15840 res=0 07:44:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') 07:44:23 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0x194) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:44:23 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:23 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xb0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(0x0, 0x0) ftruncate(r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r4) kcmp(0x0, r4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) statx(0xffffffffffffffff, &(0x7f0000000d00)='./file1\x00', 0x6000, 0x2, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="68f10fd21cf185e279f0d60b6a66cc094b338ae2732f26af4b4a7a5fa2c11643c87953c116c9044df7db0998ff580373038a72cab22454fb07fd35491a09729e92b093d5df88231e4604c3c52692c48c3d01ed1849e31450264aa43401061392d64311ea7994265bb0dd47f3ee1abc482c187f8abdc2e5792e061649bd90c4b0286a4b619555f51f4f15a10797269948cf23cdeeba390366a3035993e65dc3125b4c9d5fbedc39d92236429d4d2d8ebda2f2477f6842f3b7ec15b9a587c2bd0da755d330b1aed42cc57c048224ebcb13328abcf6678dfd2452cf533596a4a01cdad1cc925f7b069c86e3d06c6986d621b248012c176480", 0xf7}, {&(0x7f0000000900)="45aca9e41bc510966c40e14b6a1d7bcdea69653c19adc922c3c1279546b4ab3534859dc905a624ef2e4d51682b350b887f42db8325ad3a18b7b2583c1e154577fbf47c4dc1da7331dc43a23ced9033d24e95f3fad5f6bbeb590c9cfda33a52c552785de480ddfdf3d9396bf6148f25167873ac2cf1d5aa5cf59977c451c5334c9bbe41feb4634a6bbf67cd52ae094fae59a38e64bf19f9d16a4b25dc9b193b5b5c5701f156e00bd7de427456b230e84e6e9b9c1af2398d41ea8cb2b241b931f76fc9eb1e6620380688c845dbb9078c02a4d61ff83ff662d39661e9462e12750d19", 0xe1}, {0x0}, {&(0x7f0000000a40)="be66344a8d80c5f6a71b045060e63bce3a7ff1f2c351174b541a72ae5ea9e9653c364a6b19d7176c29b00d5b3fa8ea98c3312e0b8aaf5aa3b462043ea4f44ddc287443456aa237b0d1e15c7d49028963430ad338f0ab86439be438ef62d9483763ecf490e826360800b1e19c1b3f4c8a5fa9c218b9e4234684d43ef4fcf13ee8cabe76fd21df1d2b28d0bddf2aedcb1087d64d6892a660daa0761a35", 0x9c}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)="0c627b1249a03ce59b164571b7eebc36718b224db60684f874ad000252", 0x1d}], 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000700"/16, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001c00000000000000011000000200000024", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0xf8, 0x20040000}, 0x0) renameat(r0, &(0x7f0000000040)='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00') fallocate(r0, 0x100000001, 0x0, 0x2811ffff) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) [ 264.789340][T10754] x_tables: duplicate underflow at hook 2 07:44:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') 07:44:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) [ 264.854267][T10758] x_tables: duplicate underflow at hook 2 [ 264.868951][T10754] Cannot find set identified by id 0 to match [ 265.008036][T10765] x_tables: duplicate underflow at hook 2 07:44:23 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0x194) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:44:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') 07:44:23 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') 07:44:23 executing program 3: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) [ 265.163892][T10777] x_tables: duplicate underflow at hook 2 [ 265.187592][T10780] x_tables: duplicate underflow at hook 2 07:44:23 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7f}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf0ea900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 07:44:23 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0x194) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:44:23 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGABS20(r1, 0x80184560, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x4, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x4, 0x9}], 0x1) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:24 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x500, 0x0, 0x130, 0x88020000, 0x320, 0x130, 0x430, 0x220, 0x220, 0x430, 0x220, 0x3, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xff00007f], [0x0, 0x0, 0x0, 0xffffff00], 'ip_vti0\x00'}, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x22, [{0x3, 0x3, 0x1, 0x80000001}, {0x0, 0x0, 0x2, 0x2}, {0xf820, 0x3}, {0xfff7, 0xd7, 0x0, 0x3ff}, {0x0, 0x0, 0x0, 0xb3}, {0x2, 0xe0, 0x3f, 0x4}, {0x0, 0x0, 0x4, 0x7fffffff}, {0x23, 0x20}, {0x0, 0x0, 0x3f}, {0x0, 0x3f}, {0x3, 0x7, 0x3f, 0x7}, {0x0, 0x0, 0x0, 0x3ff}, {0x2, 0x1, 0x81, 0xac}, {0x0, 0x0, 0x0, 0x1}, {}, {0x9, 0x20, 0xc7, 0x5}, {}, {0x8, 0xc9}, {0x0, 0x0, 0x7, 0xeb6}, {0x89}, {0x836c, 0xfe, 0xff, 0x6}, {0x3f, 0x7, 0x1, 0x1}, {}, {0x1000, 0x3d, 0x8, 0x4}, {0x5, 0x0, 0x6, 0x6}, {0x0, 0x0, 0x0, 0x4}, {}, {0x3, 0x2, 0x7f}, {0x1, 0x1, 0x1, 0x9}, {0x0, 0x0, 0x1, 0x9}, {0x103}, {0x4, 0x1}, {0x8001, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xe84}, {0x70, 0x5, 0xf9}, {0x0, 0x0, 0x2, 0xfffffffd}, {}, {0x9, 0x3, 0xc7}, {0xfc00, 0x80, 0x44}, {}, {0x401, 0x8, 0x3}, {0x0, 0x0, 0xb2, 0xd97}, {}, {0x1, 0x1, 0x24, 0x2}, {0x0, 0xfa, 0x1, 0x2}, {}, {0x91d, 0x9, 0x7}, {0x0, 0x0, 0x0, 0x7f}, {0x2}, {0x7a, 0xd5, 0x4, 0x2}, {0x0, 0x0, 0x0, 0x1}, {0xfff9, 0x8}, {0x0, 0x5, 0xae, 0x56d890d7}, {}, {0x1a, 0xa, 0x1f}, {0x0, 0x0, 0x8, 0x4}, {}, {0x387, 0x0, 0x7f}, {0x9, 0x0, 0x5, 0x7}, {0x0, 0x0, 0x0, 0xffffffff}, {0xee}, {0x5, 0xff, 0x20, 0xffffffff}, {}, {0x5, 0xa4, 0x3, 0x7}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x10, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) chdir(0x0) 07:44:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') 07:44:24 executing program 3: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:24 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x28001) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 265.397715][T10794] xt_bpf: check failed: parse error [ 265.405265][T10797] xt_bpf: check failed: parse error 07:44:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080), 0x0, 0xffffffffffffffe1}], 0x200f, 0x0) [ 265.486280][T10803] x_tables: duplicate underflow at hook 2 07:44:24 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0x194) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:44:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 07:44:24 executing program 3: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:24 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000600)=0xbe6) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) [ 265.693220][T10821] x_tables: duplicate underflow at hook 2 07:44:24 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7f}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf0ea900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 07:44:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 07:44:24 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000001c0)) [ 265.897849][T10834] x_tables: duplicate underflow at hook 2 07:44:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:24 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) [ 266.190837][T10847] x_tables: duplicate underflow at hook 2 07:44:25 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./file0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f00000002c0)=""/212, 0xd4) 07:44:25 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x4, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x4, 0x9}], 0x1) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0x0, 0x5, 0x10}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') 07:44:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:25 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="0e00000007000000e501da00cbda2253d2de3c1aa85cd4ac024a5db4e5d68efd8a87d872d959deef87ba6b6313bd2ac59ac6123ae1ea37f9b1588b417523c300572ea18859e810b895f8dbc91bb16c322cd1a3c7f9844cdbc33372e18416ffc0777450adbc2d256dc5979e9488015bb6443b5bda7fdadf3af8231b3520ad60f91d4281625186411e3daad2341b670c2e83ba2a30758d4a25399f31269f785ca5871f547a288bff2b00db4df7cf5524092de1e0f759c76deefb753d1fd98e6fa8567ed727be6c66efc473dd5d00ff6bab6ababb"], 0xe6) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x20000102000007) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0x0, 0x9, 0xfffffff8, 0x0, 0x62, "bd43559f83b46011f55cbf326a3c1e8c840602", 0x1, 0x7}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:44:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) dup(0xffffffffffffffff) [ 266.521740][T10859] x_tables: duplicate underflow at hook 2 [ 266.524825][T10862] Cannot find set identified by id 0 to match 07:44:25 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0x0, 0x5, 0x10}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') [ 266.605880][T10862] Cannot find set identified by id 0 to match 07:44:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0x0, 0x5, 0x10}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') [ 266.730708][T10881] Cannot find set identified by id 0 to match 07:44:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0x0, 0x5, 0x10}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') 07:44:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/162) 07:44:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 07:44:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 266.827989][T10888] Cannot find set identified by id 0 to match 07:44:25 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) [ 266.935487][T10896] Cannot find set identified by id 0 to match 07:44:25 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x14103e, 0x20) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:44:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000500)={0x3ffffffffffffd83, &(0x7f00000004c0)=[{}, {}, {}, {}]}) 07:44:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000500)={0x4, &(0x7f00000004c0)=[{}, {}, {}, {}]}) 07:44:26 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 07:44:26 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:26 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r4}]}}}]}, 0x38}}, 0x0) 07:44:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000500)={0x3ffffffffffffd83, &(0x7f00000004c0)=[{}, {}, {}, {}]}) 07:44:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x500, 0x0, 0x130, 0x88020000, 0x320, 0x130, 0x430, 0x220, 0x220, 0x430, 0x220, 0x3, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip_vti0\x00'}, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{}, {}, {}, {0x0, 0x0, 0x0, 0x3ff}, {}, {}, {}, {0x0, 0x0, 0x1}, {}, {}, {}, {0x0, 0x7, 0xa}, {}, {}, {}, {}, {}, {0x0, 0xc9}, {}, {}, {}, {0x3f}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0x0, 0xd97}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xd5}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x7}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) [ 268.025538][T10949] xt_bpf: check failed: parse error [ 270.112498][ T27] audit: type=1800 audit(1591688668.801:7): pid=10907 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15869 res=0 07:44:29 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x6000) 07:44:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000500)={0x3ffffffffffffd83, &(0x7f00000004c0)=[{}, {}, {}, {}]}) 07:44:29 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000400)={0x50, 0x0, 0x1}, 0x50) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x6000) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff4b65}}}, 0x78) 07:44:29 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 07:44:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000500)={0x3ffffffffffffd83, &(0x7f00000004c0)=[{}, {}, {}, {}]}) 07:44:29 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) [ 270.745833][T10991] xt_check_table_hooks: 5 callbacks suppressed [ 270.745857][T10991] x_tables: duplicate underflow at hook 2 07:44:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) 07:44:29 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1, &(0x7f0000002240)=[{0x10, 0x0, 0x5}], 0x10}, 0x0) 07:44:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x70401, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000000018000000010000"]) keyctl$set_timeout(0xf, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f00000004c0)={0x94, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@generic, @generic="53780c4ed4f9ae672bf0a8c653490b347af0d501cbeaf740c43a870679a53d82d5b22128911a4c0c9d3086e6484fdbf90cce1dde8d3833e4771abaf8c4de1695c63605e3ad5c", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="321106b852cc9a1d631550cb7496084659ef668594ce941c5de1e1e0daaa1e6ff5f5db1fd40ea7c4e0d02a", @typed={0x8, 0x10, 0x0, 0x0, @fd}]}, 0x94}, {0x0}, {&(0x7f0000000840)={0x8c, 0x26, 0x0, 0x70bd26, 0x25dfdbfd, "", [@typed={0x8, 0x51, 0x0, 0x0, @u32=0xadfa}, @generic="c1d63fcf9150ada284616b5ccb4ee90ed628a6", @generic="ae5f89f4eae660ca5548098ec7fe4e7d2678e88e71eb9d27ff4b97804ad4bccf773a53bbe388f7465562d6bf1c38ca00894f1bffed95d7a1ebe09358e70c219e89e494954476de09349d665781e092908c16ed0973", @typed={0xc, 0x68, 0x0, 0x0, @u64=0x1f}]}, 0x8c}, {&(0x7f0000000600)={0x14, 0x15, 0x400, 0x70bd25, 0x25dfdbfc, "", [@typed={0x4, 0x43}]}, 0x14}, {&(0x7f0000000240)={0x1b4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x7f, 0x0, 0x0, @ipv4=@private=0xa010102}, @generic="a9b42348471fce1d0d4ef6f18a5e7e3d30e635dae32179fca68f749dc22896804cbcaacb4897e1ea7b5bee84206732d4233b4e3f9acf06fc2634c7e9f00ae89660b95177ee934028890b540a9cea311f74408c30d1c76968c4a896af425eef6d5eed97c71b8bf206d2c3c0b2a7996d190add", @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x84, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}}]}, @nested={0x108, 0xd, 0x0, 0x1, [@typed={0x14, 0x71, 0x0, 0x0, @str='veth1_virt_wifi\x00'}, @generic="8d2a0c3eb9a47b1289e8ea91de9a222c0e59773f58d89830299a4d5dcadb2d91219de618aec81b78bf9ec36513ef6f7c98f25f9e78dac833044c4ca714a972e97b", @generic="0a22d1672cad3b5167c38a186d37a4450f929dfb7c9a6a7b6fbc8d0b31b194756b47e135fbd8df68575b2608f4128be564e48d59298e783d5fd74cc7c189f5a8a02b4c3c071f40ee03ad13fa4f4ea5f288b97c802cccd676296b408ce9a1496a21902388cdb14527c55a932d03d0ec48ada32e387c124acb7398f86e60f02c19089926e103dec5ab32c95fb443f206ffdbfe72ad567c3d92265422d38fc97c3ba0fd9f8576dee93ef8cabf7bccde8d", @generic]}, @typed={0x8, 0x3a, 0x0, 0x0, @u32=0x81}]}, 0x1b4}, {0x0}], 0x6, &(0x7f00000041c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2, r3}}}], 0x20}, 0x4000000) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x78, 0x0, 0x4, {0x2, 0x7fff, 0x0, {0x5, 0x0, 0x9, 0x0, 0x6323, 0x8000, 0x4, 0x3b04, 0x81, 0xf0, 0x0, 0x0, r3, 0x5, 0x1f}}}, 0x78) setregid(r3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)={0xdc, 0x12, 0x1, 0x70bd27, 0x25dfdbfc, "", [@nested={0xca, 0x65, 0x0, 0x1, [@typed={0x8, 0x45, 0x0, 0x0, @ipv4=@dev}, @generic="4f97c48b1de8875ae96b7814f685c3b5c2d191d20465fb45d9e0ef559c724ada2c200525aed32fbdea0a1825b11bb9ab65914ae3dcec66a97bfd9d09f0be4f07e0a557ca33a1f78cfc5dba93045b043c4ce296d58fff9f88b8875799022c90071ac8fbb2e1091c9ba8dbd5a21e77c017ca5237a347063834208cf8c324f2201f2443963c7738217f91a267627c2046a85b2887924847e30a4986a493e6b6e1fe4aae63a0e988c0fda2789e7bf6e53768aded0cbfc50f60a79bf322637823"]}]}, 0xdc}, {&(0x7f0000000400)={0x1e4, 0x2d, 0x1, 0x70bd2c, 0x25dfdbfb, "", [@generic="a79db1779f55cc85d9bd05f3a00a4ef409c49266b5f3c34e4428fa0d408841de81ffaff8ea68f84ca3eaea63d66e97b943fb76041d196fa0f6bd885273bfcbd67f09a76720557a7d94a5a8de2a1076f300716b59627400daec4242a0a906483a5cd9fc42ecb1e7d9a2310f49d9338fe533b70c16c11cd6fa47145dd186c97aceca8a0223cbeb4111ba37692ffd4a21ec66bb737b806d76dccef4c303a2af8947083ba31acf193aac3e751f0ded0e287c7bbd54ebc0340a822d71aede60d5bc079a8591b91f609b3f59ccdd6f95796b146077ea3df7331378ef4cb41f0ae0b1d5a700b7764667aa8990c3842e2295", @typed={0xc, 0x0, 0x0, 0x0, @u64=0x4}, @nested={0xae, 0x38, 0x0, 0x1, [@generic="1e29dd0e5a3a86521ed803a74379921c1d9565ee101ae40726518620c73f9ee8e56e7c0e26675ddae1ef8261937eb8b28ad7d20e3065c4a47cfbab66e5fccbd706dc72e5c799bafe7040594e981bac4e72ab947db23171dbe129370504627d3ede06449a3c0d7971ebbc787d05a823cd9871f71a021b3e67ff2d95eaf1cdd81393575a4cd2308648fdabdb97ae2d81445b1d4f469b3aea30668a869b8ee9ad6e6933f96d23f4a14c95cd"]}, @generic="ee9365f2af1cb5e1e71dee9d868875ea2b436c929799241a71a6b83542865ce58a5d751ef66994"]}, 0x1e4}, {&(0x7f0000000600)={0xe4, 0x26, 0x800, 0x70bd29, 0x25dfdbfc, "", [@generic="c9758e0701c21c9b5a36a9c2733db991e83883b708363d18baf5cc8d7df8e2fb84f596767f9e28b1fac90aa225b3207a8ba31a74ea98eabae3879c33873f7997e6e5a399986916be6b774dd6e62e26b5546aadbf08ce1835e5dc5aca1a83791059543dc6330c9e0e4d58c1a09e41449726cea5777b2dff6fbec61fe4c599eb0664dae4091c67ef0cf93b2f2b3a1678205c816fcd8ba879204bd25e2eda567a97a79d77286f3d570cac54d21150b806934da5666472ddd1895775b16e564720368efe7ca75974ac469e5b7d7898aabc3276fe"]}, 0xe4}, {&(0x7f0000000700)={0x180, 0x15, 0x200, 0x70bd29, 0x25dfdbfd, "", [@nested={0xb8, 0x89, 0x0, 0x1, [@generic="90d1b27be2a62f74079ffd8011347270fafc30f2b15df8ce73b049d4c211d413adad3460e1edf5e320f2b7080f65cc5347bbda7bdf49256b97c1f24ea304ad1d18dc78bd451745895d838784e994ed1bf140a5584149940d15b267e0fd463f8bc2530eb968255409cb2f3157e409ac9fba2be2bdafb0b8264cbe7855c53fbbcce7542d432e0b2df7c5e7535c469c9a20a296d00e3e5ba0db1c9c572dd6b287745126284544f674107908e7f6c6c18be9a57e58e8"]}, @nested={0xb7, 0x1a, 0x0, 0x1, [@generic="93a809038af7ed540ef1e467a3e2bb9be04a66a1eeef11777ff2e516c49a4b9f7af63ec058c9d3e374e0c814310d5dd6bd161d9ba8f57e65176d92c3e455efbdec1e97bce85b26409d8548f71de8e4570209059731f9370baa7ed757896a05c4c0bea6cbd91f3018f2d0fdf65e572e9551bc518791c26b42a32e65342453d3128e86acb0897627e968cb7f0325f64e361ee934845745b7209c3761084f8dc0c5a7d683", @typed={0x8, 0x12, 0x0, 0x0, @u32=0xfffff000}, @typed={0x8, 0x55, 0x0, 0x0, @pid}]}]}, 0x180}, {&(0x7f00000008c0)={0xd0, 0x1d, 0x2, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x8, 0x13, 0x0, 0x0, @fd=r1}, @typed={0xb8, 0x14, 0x0, 0x0, @binary="eed2a4823a9ee30ff5b6e47d0c020816ff4edc3f63f873b1d40c1954e1a581ff71b37cf79e118a2de39fb89ed42d362ab4c8b7baae0326ed762aa66a49fbb6857fab295870daf399bd82d0771bc3abe83cf0e2c1a4b610125860df5dabc8bae41aa7e905d8e994f07e94067dd9db9f743201efca9bd200cc3e24667185707afb8329611c4aa8dbcdaca141b077c0a3f81bd48245047e46977fd8c7f7ed94876b3b37af11f97a21a2b53001faa4dfd6197a4067b4"}]}, 0xd0}, {&(0x7f00000009c0)={0x168, 0x1f, 0x400, 0x70bd27, 0x25dfdbfe, "", [@typed={0xc, 0x65, 0x0, 0x0, @u64}, @typed={0x8, 0x76, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x7e, 0x0, 0x0, @u32=0x3}, @typed={0xc, 0x2c, 0x0, 0x0, @u64=0x1}, @nested={0x12e, 0x29, 0x0, 0x1, [@generic="7d1b2fc6c27f41935e83db7edf68a312f9f7aec754a0d8dc17244802e3d259fb9e2c68599149f96ba0ba14af1596d5d70fc476b848656559cf1e170919ae96f5744754bcc6e3679f96bdae14af6d209ea4e0ab0a6e296333987fc0fbd579d09064d744d5cf3d80eb9d5e78be558d3fde856e676f98ce126b40d480b7b8263ec5ba872aa89f1279e3d03f1e625b06da88545bfc91605d4bcb12b8a89403d4f928b18043d11588ead8", @generic="9bff62ee616c2982710a1d40e05687", @typed={0x8, 0x2, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x8f, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0xe, 0x24, 0x0, 0x0, @str='/dev/vcsu\x00'}, @typed={0x8, 0x7c, 0x0, 0x0, @pid}, @generic="30c6f640818e6a8602fca73ee59586548e21411058125442bebdbfac273eee014af7c5a5139bc875f5286c09790accf4a61ad575b276ba8f7c7ee8f61a6a48", @typed={0xc, 0x5, 0x0, 0x0, @u64=0xfffffffffffffffa}]}]}, 0x168}], 0x6, &(0x7f0000000c00)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x68, 0x4001}, 0x24000084) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) 07:44:31 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:44:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 07:44:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:31 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmsg(r1, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000080)="39b8fa515a6908ac5e6a08d5e63472914ad55f1cf93f89a4751a5ff71fc3e5dacafe0184930e50e0da49d7f36420768388fc3fc828925916cf99f6842d0aac7214b7c2eef07eff69a26e3f452f75ad1b1caf25eba62dff9f602495008ec856028b86bc9bc22f76b018e11e9a2d05aa8024909abeaa0edca8561c587405e4c4ecf8a8624ade364891", 0x88}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="1a6f75136a0d4f3ff0a2aa88ec00c48e7721ca66a7f6ca33a32446c5394980294c374ec1c58c5c1da6caec7964797ce335b33bd9f6fae3c52a6ba90b656d923ac9d1b5da3e27c11a5f2be125e08472e3eb1546e3e3905d86bbd1937d3b566a873782075d93df60bdc4feb635d61dfd026a2d447e9bedd023e3836a7ac73da3a813474e245c9f68e804a9", 0x8a}, {&(0x7f0000001200)="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", 0xffe}], 0x4, &(0x7f0000002240)=[{0x90, 0x11, 0x5, "fae0e7c9f314a5c37453785a3255617372730e78e0064661431948956915bfd878909a284d6c0bab16179bc8bcf5dbd550b93894fca9da0b77bd97e568146504d1964e210d273d99bd02203dcf4bc4a60e8629c60e1228524028618540ba438280bed08ddfd9e39b04c8dbb7e03907093bf865da777603e0610a"}], 0x90}, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) [ 272.594760][T11035] x_tables: duplicate underflow at hook 2 07:44:31 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12c, &(0x7f0000002740)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:44:31 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x3ff, 0x0, 0x2}}) 07:44:31 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000000)=""/30, 0x1e) 07:44:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) getegid() lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(0x0, r1, r2) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000340)={{}, {}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r2}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0x0, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5, 0x10}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0xffffff00, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0xff000000, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') 07:44:31 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 273.082324][T11062] Cannot find set identified by id 0 to match [ 273.146473][T11062] Cannot find set identified by id 0 to match 07:44:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x70401, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000000018000000010000"]) keyctl$set_timeout(0xf, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f00000004c0)={0x94, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@generic, @generic="53780c4ed4f9ae672bf0a8c653490b347af0d501cbeaf740c43a870679a53d82d5b22128911a4c0c9d3086e6484fdbf90cce1dde8d3833e4771abaf8c4de1695c63605e3ad5c", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="321106b852cc9a1d631550cb7496084659ef668594ce941c5de1e1e0daaa1e6ff5f5db1fd40ea7c4e0d02a", @typed={0x8, 0x10, 0x0, 0x0, @fd}]}, 0x94}, {0x0}, {&(0x7f0000000840)={0x8c, 0x26, 0x0, 0x70bd26, 0x25dfdbfd, "", [@typed={0x8, 0x51, 0x0, 0x0, @u32=0xadfa}, @generic="c1d63fcf9150ada284616b5ccb4ee90ed628a6", @generic="ae5f89f4eae660ca5548098ec7fe4e7d2678e88e71eb9d27ff4b97804ad4bccf773a53bbe388f7465562d6bf1c38ca00894f1bffed95d7a1ebe09358e70c219e89e494954476de09349d665781e092908c16ed0973", @typed={0xc, 0x68, 0x0, 0x0, @u64=0x1f}]}, 0x8c}, {&(0x7f0000000600)={0x14, 0x15, 0x400, 0x70bd25, 0x25dfdbfc, "", [@typed={0x4, 0x43}]}, 0x14}, {&(0x7f0000000240)={0x1b4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x7f, 0x0, 0x0, @ipv4=@private=0xa010102}, @generic="a9b42348471fce1d0d4ef6f18a5e7e3d30e635dae32179fca68f749dc22896804cbcaacb4897e1ea7b5bee84206732d4233b4e3f9acf06fc2634c7e9f00ae89660b95177ee934028890b540a9cea311f74408c30d1c76968c4a896af425eef6d5eed97c71b8bf206d2c3c0b2a7996d190add", @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x84, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}}]}, @nested={0x108, 0xd, 0x0, 0x1, [@typed={0x14, 0x71, 0x0, 0x0, @str='veth1_virt_wifi\x00'}, @generic="8d2a0c3eb9a47b1289e8ea91de9a222c0e59773f58d89830299a4d5dcadb2d91219de618aec81b78bf9ec36513ef6f7c98f25f9e78dac833044c4ca714a972e97b", @generic="0a22d1672cad3b5167c38a186d37a4450f929dfb7c9a6a7b6fbc8d0b31b194756b47e135fbd8df68575b2608f4128be564e48d59298e783d5fd74cc7c189f5a8a02b4c3c071f40ee03ad13fa4f4ea5f288b97c802cccd676296b408ce9a1496a21902388cdb14527c55a932d03d0ec48ada32e387c124acb7398f86e60f02c19089926e103dec5ab32c95fb443f206ffdbfe72ad567c3d92265422d38fc97c3ba0fd9f8576dee93ef8cabf7bccde8d", @generic]}, @typed={0x8, 0x3a, 0x0, 0x0, @u32=0x81}]}, 0x1b4}, {0x0}], 0x6, &(0x7f00000041c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2, r3}}}], 0x20}, 0x4000000) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x78, 0x0, 0x4, {0x2, 0x7fff, 0x0, {0x5, 0x0, 0x9, 0x0, 0x6323, 0x8000, 0x4, 0x3b04, 0x81, 0xf0, 0x0, 0x0, r3, 0x5, 0x1f}}}, 0x78) setregid(r3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)={0xdc, 0x12, 0x1, 0x70bd27, 0x25dfdbfc, "", [@nested={0xca, 0x65, 0x0, 0x1, [@typed={0x8, 0x45, 0x0, 0x0, @ipv4=@dev}, @generic="4f97c48b1de8875ae96b7814f685c3b5c2d191d20465fb45d9e0ef559c724ada2c200525aed32fbdea0a1825b11bb9ab65914ae3dcec66a97bfd9d09f0be4f07e0a557ca33a1f78cfc5dba93045b043c4ce296d58fff9f88b8875799022c90071ac8fbb2e1091c9ba8dbd5a21e77c017ca5237a347063834208cf8c324f2201f2443963c7738217f91a267627c2046a85b2887924847e30a4986a493e6b6e1fe4aae63a0e988c0fda2789e7bf6e53768aded0cbfc50f60a79bf322637823"]}]}, 0xdc}, {&(0x7f0000000400)={0x1e4, 0x2d, 0x1, 0x70bd2c, 0x25dfdbfb, "", [@generic="a79db1779f55cc85d9bd05f3a00a4ef409c49266b5f3c34e4428fa0d408841de81ffaff8ea68f84ca3eaea63d66e97b943fb76041d196fa0f6bd885273bfcbd67f09a76720557a7d94a5a8de2a1076f300716b59627400daec4242a0a906483a5cd9fc42ecb1e7d9a2310f49d9338fe533b70c16c11cd6fa47145dd186c97aceca8a0223cbeb4111ba37692ffd4a21ec66bb737b806d76dccef4c303a2af8947083ba31acf193aac3e751f0ded0e287c7bbd54ebc0340a822d71aede60d5bc079a8591b91f609b3f59ccdd6f95796b146077ea3df7331378ef4cb41f0ae0b1d5a700b7764667aa8990c3842e2295", @typed={0xc, 0x0, 0x0, 0x0, @u64=0x4}, @nested={0xae, 0x38, 0x0, 0x1, [@generic="1e29dd0e5a3a86521ed803a74379921c1d9565ee101ae40726518620c73f9ee8e56e7c0e26675ddae1ef8261937eb8b28ad7d20e3065c4a47cfbab66e5fccbd706dc72e5c799bafe7040594e981bac4e72ab947db23171dbe129370504627d3ede06449a3c0d7971ebbc787d05a823cd9871f71a021b3e67ff2d95eaf1cdd81393575a4cd2308648fdabdb97ae2d81445b1d4f469b3aea30668a869b8ee9ad6e6933f96d23f4a14c95cd"]}, @generic="ee9365f2af1cb5e1e71dee9d868875ea2b436c929799241a71a6b83542865ce58a5d751ef66994"]}, 0x1e4}, {&(0x7f0000000600)={0xe4, 0x26, 0x800, 0x70bd29, 0x25dfdbfc, "", [@generic="c9758e0701c21c9b5a36a9c2733db991e83883b708363d18baf5cc8d7df8e2fb84f596767f9e28b1fac90aa225b3207a8ba31a74ea98eabae3879c33873f7997e6e5a399986916be6b774dd6e62e26b5546aadbf08ce1835e5dc5aca1a83791059543dc6330c9e0e4d58c1a09e41449726cea5777b2dff6fbec61fe4c599eb0664dae4091c67ef0cf93b2f2b3a1678205c816fcd8ba879204bd25e2eda567a97a79d77286f3d570cac54d21150b806934da5666472ddd1895775b16e564720368efe7ca75974ac469e5b7d7898aabc3276fe"]}, 0xe4}, {&(0x7f0000000700)={0x180, 0x15, 0x200, 0x70bd29, 0x25dfdbfd, "", [@nested={0xb8, 0x89, 0x0, 0x1, [@generic="90d1b27be2a62f74079ffd8011347270fafc30f2b15df8ce73b049d4c211d413adad3460e1edf5e320f2b7080f65cc5347bbda7bdf49256b97c1f24ea304ad1d18dc78bd451745895d838784e994ed1bf140a5584149940d15b267e0fd463f8bc2530eb968255409cb2f3157e409ac9fba2be2bdafb0b8264cbe7855c53fbbcce7542d432e0b2df7c5e7535c469c9a20a296d00e3e5ba0db1c9c572dd6b287745126284544f674107908e7f6c6c18be9a57e58e8"]}, @nested={0xb7, 0x1a, 0x0, 0x1, [@generic="93a809038af7ed540ef1e467a3e2bb9be04a66a1eeef11777ff2e516c49a4b9f7af63ec058c9d3e374e0c814310d5dd6bd161d9ba8f57e65176d92c3e455efbdec1e97bce85b26409d8548f71de8e4570209059731f9370baa7ed757896a05c4c0bea6cbd91f3018f2d0fdf65e572e9551bc518791c26b42a32e65342453d3128e86acb0897627e968cb7f0325f64e361ee934845745b7209c3761084f8dc0c5a7d683", @typed={0x8, 0x12, 0x0, 0x0, @u32=0xfffff000}, @typed={0x8, 0x55, 0x0, 0x0, @pid}]}]}, 0x180}, {&(0x7f00000008c0)={0xd0, 0x1d, 0x2, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x8, 0x13, 0x0, 0x0, @fd=r1}, @typed={0xb8, 0x14, 0x0, 0x0, @binary="eed2a4823a9ee30ff5b6e47d0c020816ff4edc3f63f873b1d40c1954e1a581ff71b37cf79e118a2de39fb89ed42d362ab4c8b7baae0326ed762aa66a49fbb6857fab295870daf399bd82d0771bc3abe83cf0e2c1a4b610125860df5dabc8bae41aa7e905d8e994f07e94067dd9db9f743201efca9bd200cc3e24667185707afb8329611c4aa8dbcdaca141b077c0a3f81bd48245047e46977fd8c7f7ed94876b3b37af11f97a21a2b53001faa4dfd6197a4067b4"}]}, 0xd0}, {&(0x7f00000009c0)={0x168, 0x1f, 0x400, 0x70bd27, 0x25dfdbfe, "", [@typed={0xc, 0x65, 0x0, 0x0, @u64}, @typed={0x8, 0x76, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x7e, 0x0, 0x0, @u32=0x3}, @typed={0xc, 0x2c, 0x0, 0x0, @u64=0x1}, @nested={0x12e, 0x29, 0x0, 0x1, [@generic="7d1b2fc6c27f41935e83db7edf68a312f9f7aec754a0d8dc17244802e3d259fb9e2c68599149f96ba0ba14af1596d5d70fc476b848656559cf1e170919ae96f5744754bcc6e3679f96bdae14af6d209ea4e0ab0a6e296333987fc0fbd579d09064d744d5cf3d80eb9d5e78be558d3fde856e676f98ce126b40d480b7b8263ec5ba872aa89f1279e3d03f1e625b06da88545bfc91605d4bcb12b8a89403d4f928b18043d11588ead8", @generic="9bff62ee616c2982710a1d40e05687", @typed={0x8, 0x2, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x8f, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0xe, 0x24, 0x0, 0x0, @str='/dev/vcsu\x00'}, @typed={0x8, 0x7c, 0x0, 0x0, @pid}, @generic="30c6f640818e6a8602fca73ee59586548e21411058125442bebdbfac273eee014af7c5a5139bc875f5286c09790accf4a61ad575b276ba8f7c7ee8f61a6a48", @typed={0xc, 0x5, 0x0, 0x0, @u64=0xfffffffffffffffa}]}]}, 0x168}], 0x6, &(0x7f0000000c00)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x68, 0x4001}, 0x24000084) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) 07:44:31 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) getegid() lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(0x0, r1, r2) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000340)={{}, {}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r2}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0x0, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5, 0x10}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0xffffff00, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0xff000000, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') 07:44:32 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) [ 273.347821][T11078] Cannot find set identified by id 0 to match 07:44:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) getegid() lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(0x0, r1, r2) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000340)={{}, {}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r2}], {}, {0x20, 0x4}}, 0x74, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0x0, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5, 0x10}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0xffffff00, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0xff000000, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') [ 273.586287][T11087] x_tables: duplicate underflow at hook 2 [ 273.713353][T11089] Cannot find set identified by id 0 to match 07:44:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) 07:44:34 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:34 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x500, 0x0, 0x130, 0x88020000, 0x320, 0x130, 0x430, 0x220, 0x220, 0x430, 0x220, 0x3, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xff00007f], [], 'ip_vti0\x00', '\x00', {}, {}, 0xc, 0x0, 0x5, 0x2c}, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{}, {0xfff, 0x0, 0x2}, {0x0, 0x3, 0x9, 0x2}, {}, {}, {0x2, 0xe0, 0x3f}, {0x0, 0x9, 0x4, 0x7fffffff}, {0x0, 0x20, 0x1, 0x52c8fd3f}, {}, {}, {0x3, 0x7, 0x3f, 0x7}, {0x0, 0x0, 0x0, 0x3ff}, {0x2, 0x1, 0x81}, {0x200, 0x7, 0x0, 0x1}, {}, {0x9, 0x20}, {0x0, 0xfa, 0x7, 0x1}, {0x8}, {0x7ff, 0x43, 0x7, 0xeb6}, {0x89}, {0x0, 0x0, 0xff, 0x6}, {0x3f, 0x7, 0x1, 0x1}, {}, {0x1000, 0x3d, 0x8}, {0x0, 0x0, 0x6, 0x6}, {0x0, 0x5a, 0xf1, 0x4}, {0x3, 0x5}, {0x0, 0x2, 0x7f, 0x18}, {0x1, 0x1, 0x1, 0x9}, {0x7c67, 0xdb, 0x1, 0x9}, {0x0, 0x0, 0x3, 0x9}, {}, {0x8001, 0x2, 0x0, 0x3}, {0x4}, {0x0, 0x5, 0xf9}, {}, {0xca9, 0x40}, {0x9, 0x0, 0xc7, 0x6}, {0xfc00, 0x80, 0x44}, {0x0, 0x0, 0xfe, 0x7}, {0x0, 0x8, 0x3, 0x4}, {}, {0x6, 0x40, 0xfe, 0x7f}, {0x1, 0x1}, {0x0, 0xfa, 0x1, 0x2}, {0x7ff}, {0x91d, 0x9, 0x7, 0x6}, {0x0, 0x0, 0x0, 0x7f}, {0x2, 0x2}, {0x0, 0x0, 0x4, 0x2}, {0x6, 0x71}, {0x0, 0x8, 0x9, 0x101}, {0x200}, {0x0, 0x2, 0x9c, 0x2}, {0x1a}, {0x1, 0x3, 0x8, 0x4}, {0x8}, {0x0, 0x0, 0x0, 0x80000000}, {0x9, 0x0, 0x5, 0x7}, {0x0, 0xff, 0x1, 0xffffffff}, {0xee, 0x3f, 0x3}, {0x0, 0x0, 0x0, 0xffffffff}, {0xf92f}, {0x0, 0xa4, 0x3, 0x7}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x10, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:34 executing program 4: exit_group(0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0xe7ffffff, &(0x7f0000000180)={0x98f908, 0x78, [], @value=0x73b000}}) 07:44:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:34 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x0, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"/788], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_tables_targets\x00') setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/123, 0x7b}, {&(0x7f0000000500)=""/80, 0x50}, {&(0x7f0000000200)=""/109, 0x6d}], 0x3, 0x0) ioctl$BLKSECTGET(r1, 0x1267, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000008c0)=""/4096) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) [ 275.879154][T11109] x_tables: duplicate underflow at hook 2 [ 275.893113][ C0] sd 0:0:1:0: [sg0] tag#7814 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 275.903516][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB: Test Unit Ready [ 275.909942][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.919619][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.929194][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.938787][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.948352][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.957926][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.967485][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.977048][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.986606][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.996178][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.005750][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.015319][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:44:34 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) r2 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x5}, {0x2, 0xc}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x0, r0}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x74, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 276.024886][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[c0]: 00 00 00 00 00 00 00 00 [ 276.037003][T11111] xt_bpf: check failed: parse error [ 276.093370][T11107] IPVS: ftp: loaded support on port[0] = 21 [ 276.220350][T11136] x_tables: duplicate underflow at hook 2 07:44:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x28, 0x0, 0x7, {[@end, @cipso={0x86, 0x17, 0x0, [{0x0, 0x3, "c9"}, {0x0, 0x2}, {0x0, 0x9, "337ac669872526"}, {0x0, 0x3, 'V'}]}]}}}], 0x28}}], 0x1, 0x0) 07:44:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r0) r1 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) r3 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r2, r3) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x18}}], 0x1, 0x0) 07:44:35 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(r0, 0x101, 0x0) [ 276.477978][T11150] x_tables: duplicate underflow at hook 2 [ 276.702021][T11160] xt_bpf: check failed: parse error [ 276.731008][ C0] sd 0:0:1:0: [sg0] tag#7815 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 276.741582][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB: Test Unit Ready [ 276.748032][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.757777][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.767346][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.777096][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.786666][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.787656][T11161] IPVS: ftp: loaded support on port[0] = 21 [ 276.796236][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.811688][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.821254][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.830836][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.840403][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.849986][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.859576][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.869164][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[c0]: 00 00 00 00 00 00 00 00 07:44:35 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000780)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f00000007c0)) 07:44:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x18}}], 0x1, 0x0) 07:44:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r0) r1 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) r3 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r2, r3) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:35 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(r0, 0x101, 0x0) 07:44:35 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:44:35 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x0, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000018c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e5080046175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc60a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5874633a687a135308e49ce118c81517ac7bb2994cc4b1dbc506c1d01008dd3deaafaab040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304788b8b1b2d34bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067ac6f46f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749696d54f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d6377929701ed95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefa00000000d8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66bf22d92ecafe4eb1fb9c6b2b8807005af65c3d0b179a439cf1840dc8466796c04a4baa9f82010eadca28654f6201dfb36a86ea24fa11e7630b3c9e93ba42e431e2725c686cc028c06302d00519f9b22c05160d9edcbc14b77325fdc393105e2385475169221318104992b200"/788], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_tables_targets\x00') setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/123, 0x7b}, {&(0x7f0000000500)=""/80, 0x50}, {&(0x7f0000000200)=""/109, 0x6d}], 0x3, 0x0) ioctl$BLKSECTGET(r1, 0x1267, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000008c0)=""/4096) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) [ 277.233864][ C0] sd 0:0:1:0: [sg0] tag#7816 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 277.244255][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB: Test Unit Ready [ 277.250762][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.256017][T11195] x_tables: duplicate underflow at hook 2 [ 277.260363][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.275638][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.285218][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.294782][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.304361][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.313927][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.323485][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.333178][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.342759][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.352303][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.361872][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.371564][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[c0]: 00 00 00 00 00 00 00 00 07:44:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r0) r1 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) getegid() clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 277.401357][T11194] IPVS: ftp: loaded support on port[0] = 21 [ 277.422569][ T3595] tipc: TX() has been purged, node left! 07:44:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 07:44:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x101, 0x0) 07:44:36 executing program 5: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880)=0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100050810004149004006040800", 0x58}], 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000001000)=ANY=[@ANYBLOB="44020000", @ANYRES16=0x0, @ANYBLOB="010029bd7000fbdbdf250300000008000100", @ANYRES64=r1, @ANYBLOB="280202803c00010024000100656e61626c656400000000000000000000000000000000000000000000000000050003000600000004000400cdf961c0d9721c570683e12dc5cf2aee285622b468457dbf59ddc1f0bb27abc3202feeb9dae7723df2200ea391f2491954e1d8fa9b8e211794b72e75cda12ea77612aac73b7a06f6cf", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400800500004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004006b0b0000080007000000000038000100240001006d636173745f72656a6f69636f756e740000000000000000000000000000050003000300000008000400010100003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400fffeffff08000600", @ANYRES32=r0, @ANYRES64], 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)=0xec) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/310], 0x58) socket(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0xffffffffffffff29) r3 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000c00)='/tl\\\xbc]\n\xfdEQ\x00\x9f1\x9au\xf3\xadO\x03[\xa0\xff\x13\xd0\x14\x90\r\'P\x17E\xdc\xbc\xc7s\x86\t\xdf\x889\v7p\xf7\x16\x1d\t\xb0\xea{-\x9f*\x0ff\x9a\xee\xf9i\xacj\x14R{\xefM\x91&\xf9?\x89_\x17\xd5jC\xbc8+\xb3\xde\xe8h+\xc3\xb6NC\x89Y$b\xe5F\xbb\xac\xa55 \xed\xf6O\x9c*\xb0\xcf{\xaam\x99Af\x1c\x14\x01w_Xh\x92vC\x1e\'\xa2_\xba\x11B/\x9b7\x97\x06W\xf3\x97\xca*>\xd0\xf0\x96e\n\x04\xee\f<\xb5\xce7\xe3\xc5/\xaa\xa1\x0f\xb2\xc4\xe0\xd3\xed\xae?\xcb\xa4\xab(V\xfce\xd4\x84\xfd\xdf}\xa1\xe5\xae\xf8\xfe\xc1\x13\xf6\x8a\xad\x98\xd4Z\x84\r\x9fr4\xd7\xd2\xf3\xac\xcb%\xd9|2\"\aE\xac\x7f\xe3\xbd\xa7\xd3\x84\xf5\xcet\x9c]|\x05\xd6\xe3wu\xe9\xcd\x82\xc6\x1exw\x93\x06\tv\xf6u\xbfM|9\xe3\xbd\x1f\xf2\xc7\xc9\xe3\x9c\x1f\xdflN\x1c\x8b\xbf\xebn\x97\xd7L\xb4\xcf\x16po\x00\x1a\xf0\xa0\xfa\xb2\x18\x92\x93\x87\x89J8\r\xbbG\x98\xa5\xb3\x8f\xfdK\xae4W_\x19\xee$\xac\t.\x9a\xc0\xb1\xbd', 0x0) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000540)="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", 0xfe, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x7e) dup3(r4, r5, 0x0) 07:44:36 executing program 2: unshare(0x40000000) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20c200a2}) syz_open_procfs(0x0, &(0x7f0000000480)='net/vlan/config\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/time\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)={0x80000001, 0x81, 0x6, 0x0, 0x0, [{{r1}, 0x100000001}, {{}, 0x121}, {}, {{}, 0xfffffffffffffffd}, {{}, 0x9}, {{r3}, 0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) 07:44:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r0) r1 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 277.596323][T11226] x_tables: duplicate underflow at hook 2 [ 277.705054][T11234] IPVS: ftp: loaded support on port[0] = 21 [ 277.760833][ C0] sd 0:0:1:0: [sg0] tag#7817 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 277.771229][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB: Test Unit Ready [ 277.777683][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.787250][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.796819][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.806387][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.815953][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.826931][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.836517][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.848265][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:44:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x101, 0x0) 07:44:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0x4, [@multicast2]}]}}}], 0x18}}], 0x136, 0x0) [ 277.857844][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.867415][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.876995][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.886563][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.896143][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[c0]: 00 00 00 00 00 00 00 00 [ 277.938990][T11242] x_tables: duplicate underflow at hook 2 07:44:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r0) r1 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000003c0)=0x1fb, 0x4) recvmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/50, 0x32}], 0x1}}], 0x8, 0x0, 0x0) 07:44:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x101, 0x0) [ 278.145106][T11279] x_tables: duplicate underflow at hook 2 [ 278.217002][T11234] IPVS: ftp: loaded support on port[0] = 21 07:44:37 executing program 0: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880)=0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100050810004149004006040800", 0x58}], 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000001000)=ANY=[@ANYBLOB="44020000", @ANYRES16=0x0, @ANYBLOB="010029bd7000fbdbdf250300000008000100", @ANYRES64=r1, @ANYBLOB="280202803c00010024000100656e61626c656400000000000000000000000000000000000000000000000000050003000600000004000400cdf961c0d9721c570683e12dc5cf2aee285622b468457dbf59ddc1f0bb27abc3202feeb9dae7723df2200ea391f2491954e1d8fa9b8e211794b72e75cda12ea77612aac73b7a06f6cf", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400fffeffff08000600", @ANYRES32=r0, @ANYRES64], 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)=0xec) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/310], 0x58) socket(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0xffffffffffffff29) r3 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000c00)='/tl\\\xbc]\n\xfdEQ\x00\x9f1\x9au\xf3\xadO\x03[\xa0\xff\x13\xd0\x14\x90\r\'P\x17E\xdc\xbc\xc7s\x86\t\xdf\x889\v7p\xf7\x16\x1d\t\xb0\xea{-\x9f*\x0ff\x9a\xee\xf9i\xacj\x14R{\xefM\x91&\xf9?\x89_\x17\xd5jC\xbc8+\xb3\xde\xe8h+\xc3\xb6NC\x89Y$b\xe5F\xbb\xac\xa55 \xed\xf6O\x9c*\xb0\xcf{\xaam\x99Af\x1c\x14\x01w_Xh\x92vC\x1e\'\xa2_\xba\x11B/\x9b7\x97\x06W\xf3\x97\xca*>\xd0\xf0\x96e\n\x04\xee\f<\xb5\xce7\xe3\xc5/\xaa\xa1\x0f\xb2\xc4\xe0\xd3\xed\xae?\xcb\xa4\xab(V\xfce\xd4\x84\xfd\xdf}\xa1\xe5\xae\xf8\xfe\xc1\x13\xf6\x8a\xad\x98\xd4Z\x84\r\x9fr4\xd7\xd2\xf3\xac\xcb%\xd9|2\"\aE\xac\x7f\xe3\xbd\xa7\xd3\x84\xf5\xcet\x9c]|\x05\xd6\xe3wu\xe9\xcd\x82\xc6\x1exw\x93\x06\tv\xf6u\xbfM|9\xe3\xbd\x1f\xf2\xc7\xc9\xe3\x9c\x1f\xdflN\x1c\x8b\xbf\xebn\x97\xd7L\xb4\xcf\x16po\x00\x1a\xf0\xa0\xfa\xb2\x18\x92\x93\x87\x89J8\r\xbbG\x98\xa5\xb3\x8f\xfdK\xae4W_\x19\xee$\xac\t.\x9a\xc0\xb1\xbd', 0x0) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000540)="f5c8573efb4d598a3e301f12a1d15d55b7c854c8700754f4b9c5dd63bf5593519c0098419e438a77df01fe3aa4e6332ad3a3e0e5173d9ebdaf31d5d9144a7393fb550700a70855d02b74732bf7b849d2edbb3711ed09363ec0b78a5811b16365e17ddf01c5e415ecd49176805821b28ae5f0a3e0124ca141ce33dc3889cfb4572c36ff7fdd9435a7e4339a5d6d76472750b66dd1831265fb4922394aa7aa5c558a4dfb873b0fafc78d15e77a004bb606ef33f9a4df03127bbbbef8ea390ddfa001169a8e26907958d1f8e2332c50ea74a6f1dd000000000000000000000000000000003ffcb2feb013b7e26d87a2a7c790e1d9e7565d14edda052ed65bb7", 0xfe, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x7e) r7 = dup3(r4, r5, 0x0) dup2(r7, r6) 07:44:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x27}) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}, 0x26}) 07:44:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r0) r1 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r0, r1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:37 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 278.610494][T11315] x_tables: duplicate underflow at hook 2 07:44:37 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 278.726322][ C0] sd 0:0:1:0: [sg0] tag#7818 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 278.736732][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB: Test Unit Ready [ 278.743275][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.752843][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.762437][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.772006][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.781582][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.791243][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.800811][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.810382][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.819958][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.829543][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.839107][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.848689][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.858612][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[c0]: 00 00 00 00 00 00 00 00 [ 279.842921][ T0] NOHZ: local_softirq_pending 08 [ 279.922391][ T3595] tipc: TX() has been purged, node left! 07:44:38 executing program 2: unshare(0x40000000) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20c200a2}) syz_open_procfs(0x0, &(0x7f0000000480)='net/vlan/config\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/time\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)={0x80000001, 0x81, 0x6, 0x0, 0x0, [{{r1}, 0x100000001}, {{}, 0x121}, {}, {{}, 0xfffffffffffffffd}, {{}, 0x9}, {{r3}, 0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) 07:44:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r0) getegid() clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:38 executing program 0: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880)=0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100050810004149004006040800", 0x58}], 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000001000)=ANY=[@ANYBLOB="44020000", @ANYRES16=0x0, @ANYBLOB="010029bd7000fbdbdf250300000008000100", @ANYRES64=r1, @ANYBLOB="280202803c00010024000100656e61626c656400000000000000000000000000000000000000000000000000050003000600000004000400cdf961c0d9721c570683e12dc5cf2aee285622b468457dbf59ddc1f0bb27abc3202feeb9dae7723df2200ea391f2491954e1d8fa9b8e211794b72e75cda12ea77612aac73b7a06f6cf", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400fffeffff08000600", @ANYRES32=r0, @ANYRES64], 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)=0xec) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/310], 0x58) socket(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0xffffffffffffff29) r3 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000c00)='/tl\\\xbc]\n\xfdEQ\x00\x9f1\x9au\xf3\xadO\x03[\xa0\xff\x13\xd0\x14\x90\r\'P\x17E\xdc\xbc\xc7s\x86\t\xdf\x889\v7p\xf7\x16\x1d\t\xb0\xea{-\x9f*\x0ff\x9a\xee\xf9i\xacj\x14R{\xefM\x91&\xf9?\x89_\x17\xd5jC\xbc8+\xb3\xde\xe8h+\xc3\xb6NC\x89Y$b\xe5F\xbb\xac\xa55 \xed\xf6O\x9c*\xb0\xcf{\xaam\x99Af\x1c\x14\x01w_Xh\x92vC\x1e\'\xa2_\xba\x11B/\x9b7\x97\x06W\xf3\x97\xca*>\xd0\xf0\x96e\n\x04\xee\f<\xb5\xce7\xe3\xc5/\xaa\xa1\x0f\xb2\xc4\xe0\xd3\xed\xae?\xcb\xa4\xab(V\xfce\xd4\x84\xfd\xdf}\xa1\xe5\xae\xf8\xfe\xc1\x13\xf6\x8a\xad\x98\xd4Z\x84\r\x9fr4\xd7\xd2\xf3\xac\xcb%\xd9|2\"\aE\xac\x7f\xe3\xbd\xa7\xd3\x84\xf5\xcet\x9c]|\x05\xd6\xe3wu\xe9\xcd\x82\xc6\x1exw\x93\x06\tv\xf6u\xbfM|9\xe3\xbd\x1f\xf2\xc7\xc9\xe3\x9c\x1f\xdflN\x1c\x8b\xbf\xebn\x97\xd7L\xb4\xcf\x16po\x00\x1a\xf0\xa0\xfa\xb2\x18\x92\x93\x87\x89J8\r\xbbG\x98\xa5\xb3\x8f\xfdK\xae4W_\x19\xee$\xac\t.\x9a\xc0\xb1\xbd', 0x0) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000540)="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", 0xfe, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x7e) r7 = dup3(r4, r5, 0x0) dup2(r7, r6) 07:44:38 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 07:44:38 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) [ 280.085594][ T3595] tipc: TX() has been purged, node left! [ 280.098746][T11348] x_tables: duplicate underflow at hook 2 [ 280.124715][ C0] sd 0:0:1:0: [sg0] tag#7839 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 280.135097][ C0] sd 0:0:1:0: [sg0] tag#7839 CDB: Test Unit Ready [ 280.141517][ C0] sd 0:0:1:0: [sg0] tag#7839 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.151110][ C0] sd 0:0:1:0: [sg0] tag#7839 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.160780][ C0] sd 0:0:1:0: [sg0] tag#7839 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.170390][ C0] sd 0:0:1:0: [sg0] tag#7839 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.179969][ C0] sd 0:0:1:0: [sg0] tag#7839 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.189812][ C0] sd 0:0:1:0: [sg0] tag#7839 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.199404][ C0] sd 0:0:1:0: [sg0] tag#7839 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.209032][ C0] sd 0:0:1:0: [sg0] tag#7839 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.218602][ C0] sd 0:0:1:0: [sg0] tag#7839 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:44:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:38 executing program 3: unshare(0x40000000) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20c200a2}) syz_open_procfs(0x0, &(0x7f0000000480)='net/vlan/config\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/time\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)={0x80000001, 0x81, 0x6, 0x0, 0x0, [{{r1}, 0x100000001}, {{}, 0x121}, {}, {{}, 0xfffffffffffffffd}, {{}, 0x9}, {{r3}, 0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) [ 280.228194][ C0] sd 0:0:1:0: [sg0] tag#7839 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.237773][ C0] sd 0:0:1:0: [sg0] tag#7839 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.238616][T11353] IPVS: ftp: loaded support on port[0] = 21 [ 280.247363][ C0] sd 0:0:1:0: [sg0] tag#7839 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.247389][ C0] sd 0:0:1:0: [sg0] tag#7839 CDB[c0]: 00 00 00 00 00 00 00 00 07:44:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 07:44:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 280.369424][T11361] x_tables: duplicate underflow at hook 2 [ 280.443413][T11365] IPVS: ftp: loaded support on port[0] = 21 07:44:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000040), 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) 07:44:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:39 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 07:44:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 07:44:39 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x8800) r4 = socket$unix(0x1, 0x1, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/crypto\x00', 0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x8) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:44:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x27}) 07:44:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 07:44:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 07:44:39 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) [ 281.179545][T11444] xt_check_table_hooks: 2 callbacks suppressed [ 281.179562][T11444] x_tables: duplicate underflow at hook 2 07:44:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000400)=""/246) 07:44:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba1", 0x10}], 0x1, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:44:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x400) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 07:44:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r2, &(0x7f0000000180)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 07:44:40 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 07:44:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x30}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 281.478537][T11466] x_tables: duplicate underflow at hook 2 07:44:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0x4, [@multicast2]}]}}}], 0x18}}], 0x136, 0x0) 07:44:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}, 0x26, 0x0, 0x0, 0x0, 0x5}) 07:44:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet_sctp(r2, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a000], [], @remote}}, 0x1c, 0x0}, 0x0) [ 281.645369][T11475] Cannot find add_set index 0 as target 07:44:40 executing program 5: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880)=0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100050810004149004006040800", 0x58}], 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000001000)=ANY=[@ANYBLOB="44020000", @ANYRES16=0x0, @ANYBLOB="010029bd7000fbdbdf250300000008000100", @ANYRES64=r1, @ANYBLOB="280202803c00010024000100656e61626c656400000000000000000000000000000000000000000000000000050003000600000004000400cdf961c0d9721c570683e12dc5cf2aee285622b468457dbf59ddc1f0bb27abc3202feeb9dae7723df2200ea391f2491954e1d8fa9b8e211794b72e75cda12ea77612aac73b7a06f6cf", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400fffeffff08000600", @ANYRES32=r0, @ANYRES64], 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)=0xec) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/310], 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0xffffffffffffff29) r3 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000c00)='/tl\\\xbc]\n\xfdEQ\x00\x9f1\x9au\xf3\xadO\x03[\xa0\xff\x13\xd0\x14\x90\r\'P\x17E\xdc\xbc\xc7s\x86\t\xdf\x889\v7p\xf7\x16\x1d\t\xb0\xea{-\x9f*\x0ff\x9a\xee\xf9i\xacj\x14R{\xefM\x91&\xf9?\x89_\x17\xd5jC\xbc8+\xb3\xde\xe8h+\xc3\xb6NC\x89Y$b\xe5F\xbb\xac\xa55 \xed\xf6O\x9c*\xb0\xcf{\xaam\x99Af\x1c\x14\x01w_Xh\x92vC\x1e\'\xa2_\xba\x11B/\x9b7\x97\x06W\xf3\x97\xca*>\xd0\xf0\x96e\n\x04\xee\f<\xb5\xce7\xe3\xc5/\xaa\xa1\x0f\xb2\xc4\xe0\xd3\xed\xae?\xcb\xa4\xab(V\xfce\xd4\x84\xfd\xdf}\xa1\xe5\xae\xf8\xfe\xc1\x13\xf6\x8a\xad\x98\xd4Z\x84\r\x9fr4\xd7\xd2\xf3\xac\xcb%\xd9|2\"\aE\xac\x7f\xe3\xbd\xa7\xd3\x84\xf5\xcet\x9c]|\x05\xd6\xe3wu\xe9\xcd\x82\xc6\x1exw\x93\x06\tv\xf6u\xbfM|9\xe3\xbd\x1f\xf2\xc7\xc9\xe3\x9c\x1f\xdflN\x1c\x8b\xbf\xebn\x97\xd7L\xb4\xcf\x16po\x00\x1a\xf0\xa0\xfa\xb2\x18\x92\x93\x87\x89J8\r\xbbG\x98\xa5\xb3\x8f\xfdK\xae4W_\x19\xee$\xac\t.\x9a\xc0\xb1\xbd', 0x0) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000540)="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", 0xfe, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x7e) dup3(r4, r5, 0x0) 07:44:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 07:44:40 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000480)="120000001200e7ef007b060023b383800000", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) [ 281.763225][T11483] x_tables: duplicate underflow at hook 2 07:44:40 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 281.901156][ C1] sd 0:0:1:0: [sg0] tag#7840 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 281.911549][ C1] sd 0:0:1:0: [sg0] tag#7840 CDB: Test Unit Ready [ 281.918021][ C1] sd 0:0:1:0: [sg0] tag#7840 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 281.927600][ C1] sd 0:0:1:0: [sg0] tag#7840 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 281.937167][ C1] sd 0:0:1:0: [sg0] tag#7840 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 281.946744][ C1] sd 0:0:1:0: [sg0] tag#7840 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 281.956307][ C1] sd 0:0:1:0: [sg0] tag#7840 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 281.965883][ C1] sd 0:0:1:0: [sg0] tag#7840 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 281.975447][ C1] sd 0:0:1:0: [sg0] tag#7840 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 281.985006][ C1] sd 0:0:1:0: [sg0] tag#7840 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:44:40 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit={{0x14, 0x29, 0x34, 0x401}}], 0x18}}], 0x1, 0x0) 07:44:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044a6aefcffffffffffffff000000001000fff64097"], 0x9b) 07:44:40 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0xaca42, 0x0) r3 = memfd_create(0x0, 0x0) ftruncate(r3, 0x40003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r6) kcmp(0x0, r6, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) sendmsg$unix(r4, &(0x7f0000000f40)={&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="68f10fd21cf185e279f0d60b6a66cc094b338ae2732f26af4b4a7a5fa2c11643c87953c116c9044df7db0998ff580373038a72cab22454fb07fd35491a09729e92b093d5df88231e4604c3c52692c48c3d01ed1849e31450264aa43401061392d64311ea7994265bb0dd47f3ee1abc482c187f8abdc2e5792e061649bd90c4b0286a4b619555f51f4f15a10797269948cf23cdeeba390366a3035993e65dc3125b4c9d5fbedc39d92236429d4d2d8ebda2f2477f6842f3b7ec15b9a587c2bd0da755d330b1aed42cc57c048224ebcb13328abcf6678dfd2452cf533596a4a01cdad1cc925f7b069c86e3d06c6986d621b248012c1764", 0xf6}, {0x0}, {&(0x7f0000000a40)="be66344a8d80c5f6a71b045060e63bce3a7ff1f2c351174b541a72ae5ea9e9653c364a6b19d7176c29b00d5b3fa8ea98c3312e0b8aaf5aa3b462043ea4f44ddc287443456aa237b0d1e15c7d49028963430ad338f0ab86439be438ef62d9483763ecf490e826360800b1e19c1b3f4c8a5fa9c218b9e4234684d43ef4fcf13ee8cabe76fd21df1d2b28d0bddf2aedcb1087d64d6892a660daa0761a35", 0x9c}, {&(0x7f0000000b40)="0c627b1249a03ce59b164571b7eebc36718b224db60684f874ad000252", 0x1d}], 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1c00000007000000000000000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000140000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000001c000000000000000110000002000000", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00'], 0xf8, 0x20040000}, 0x0) syz_open_procfs(r6, &(0x7f0000000080)='cpuset\x00') renameat(r0, &(0x7f0000000040)='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00') fallocate(r0, 0x100000001, 0x0, 0x2811ffff) [ 281.994578][ C1] sd 0:0:1:0: [sg0] tag#7840 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.004145][ C1] sd 0:0:1:0: [sg0] tag#7840 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.013705][ C1] sd 0:0:1:0: [sg0] tag#7840 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.024061][ C1] sd 0:0:1:0: [sg0] tag#7840 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.033621][ C1] sd 0:0:1:0: [sg0] tag#7840 CDB[c0]: 00 00 00 00 00 00 00 00 07:44:40 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 282.072314][T11502] x_tables: duplicate underflow at hook 2 [ 282.156271][ T27] audit: type=1800 audit(1591688680.851:8): pid=11510 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15972 res=0 [ 282.269099][T11515] x_tables: duplicate underflow at hook 2 [ 282.308457][ C1] sd 0:0:1:0: [sg0] tag#7841 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 282.318873][ C1] sd 0:0:1:0: [sg0] tag#7841 CDB: Test Unit Ready [ 282.325332][ C1] sd 0:0:1:0: [sg0] tag#7841 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.334895][ C1] sd 0:0:1:0: [sg0] tag#7841 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.344450][ C1] sd 0:0:1:0: [sg0] tag#7841 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.354021][ C1] sd 0:0:1:0: [sg0] tag#7841 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.363582][ C1] sd 0:0:1:0: [sg0] tag#7841 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.373140][ C1] sd 0:0:1:0: [sg0] tag#7841 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.382798][ C1] sd 0:0:1:0: [sg0] tag#7841 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.392361][ C1] sd 0:0:1:0: [sg0] tag#7841 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.401919][ C1] sd 0:0:1:0: [sg0] tag#7841 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.411486][ C1] sd 0:0:1:0: [sg0] tag#7841 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.421046][ C1] sd 0:0:1:0: [sg0] tag#7841 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.430601][ C1] sd 0:0:1:0: [sg0] tag#7841 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 282.440158][ C1] sd 0:0:1:0: [sg0] tag#7841 CDB[c0]: 00 00 00 00 00 00 00 00 07:44:41 executing program 0: 07:44:41 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r2, 0x0, 0x2, 0x4}}, 0x20) 07:44:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xc800000000000000) 07:44:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080), 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) 07:44:41 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 282.508167][ T27] audit: type=1800 audit(1591688681.201:9): pid=11519 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15972 res=0 [ 282.628929][T11527] x_tables: duplicate underflow at hook 2 07:44:41 executing program 0: 07:44:41 executing program 4: 07:44:41 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r2, 0x0, 0x2, 0x4}}, 0x20) 07:44:41 executing program 5: 07:44:41 executing program 0: 07:44:41 executing program 4: 07:44:41 executing program 5: 07:44:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080), 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) 07:44:41 executing program 0: 07:44:41 executing program 3: 07:44:41 executing program 4: 07:44:42 executing program 3: 07:44:42 executing program 5: 07:44:42 executing program 0: 07:44:42 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:42 executing program 4: 07:44:42 executing program 5: 07:44:42 executing program 3: 07:44:42 executing program 4: [ 283.704175][T11564] x_tables: duplicate underflow at hook 2 [ 283.775635][ T3595] tipc: TX() has been purged, node left! 07:44:42 executing program 2: 07:44:42 executing program 0: 07:44:42 executing program 3: 07:44:42 executing program 5: 07:44:42 executing program 3: 07:44:42 executing program 4: [ 283.926273][ T3595] tipc: TX() has been purged, node left! 07:44:42 executing program 0: [ 284.075280][ T3595] tipc: TX() has been purged, node left! 07:44:43 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:43 executing program 2: 07:44:43 executing program 5: 07:44:43 executing program 3: 07:44:43 executing program 4: 07:44:43 executing program 0: 07:44:43 executing program 4: 07:44:43 executing program 2: 07:44:43 executing program 0: 07:44:43 executing program 3: 07:44:43 executing program 5: [ 284.655384][T11588] x_tables: duplicate underflow at hook 2 07:44:43 executing program 4: 07:44:44 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:44 executing program 0: 07:44:44 executing program 5: 07:44:44 executing program 2: 07:44:44 executing program 3: 07:44:44 executing program 4: 07:44:44 executing program 3: 07:44:44 executing program 4: 07:44:44 executing program 2: 07:44:44 executing program 0: 07:44:44 executing program 5: 07:44:44 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:44 executing program 3: 07:44:44 executing program 0: 07:44:44 executing program 2: 07:44:44 executing program 4: 07:44:44 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:44 executing program 5: 07:44:44 executing program 3: 07:44:44 executing program 4: 07:44:44 executing program 0: 07:44:44 executing program 2: 07:44:44 executing program 5: 07:44:44 executing program 3: 07:44:44 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:44 executing program 0: 07:44:44 executing program 5: 07:44:44 executing program 4: 07:44:44 executing program 2: 07:44:45 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:45 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:45 executing program 3: 07:44:45 executing program 5: 07:44:45 executing program 0: 07:44:45 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:45 executing program 4: 07:44:45 executing program 2: 07:44:45 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:45 executing program 3: 07:44:45 executing program 5: 07:44:45 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:45 executing program 2: 07:44:45 executing program 0: 07:44:45 executing program 4: 07:44:45 executing program 3: 07:44:45 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:45 executing program 5: 07:44:45 executing program 4: 07:44:45 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 286.832848][T11679] x_tables: duplicate underflow at hook 2 07:44:45 executing program 0: 07:44:45 executing program 2: 07:44:45 executing program 3: 07:44:45 executing program 5: [ 286.964590][T11684] x_tables: duplicate underflow at hook 2 07:44:45 executing program 4: 07:44:45 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:45 executing program 0: 07:44:45 executing program 3: 07:44:45 executing program 5: 07:44:45 executing program 2: 07:44:45 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [0xff000000, 0xff, 0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 287.172049][T11696] x_tables: duplicate underflow at hook 2 07:44:45 executing program 4: 07:44:45 executing program 5: [ 287.258083][T11700] x_tables: duplicate underflow at hook 2 07:44:46 executing program 3: 07:44:46 executing program 0: 07:44:46 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [0xff000000, 0xff], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:46 executing program 4: 07:44:46 executing program 2: 07:44:46 executing program 5: 07:44:46 executing program 3: 07:44:46 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [0xff000000, 0xff], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 287.438660][T11709] x_tables: duplicate underflow at hook 2 07:44:46 executing program 0: 07:44:46 executing program 3: 07:44:46 executing program 5: [ 287.573917][T11716] x_tables: duplicate underflow at hook 2 07:44:46 executing program 4: 07:44:46 executing program 2: 07:44:46 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [0xff000000], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:46 executing program 0: 07:44:46 executing program 5: 07:44:46 executing program 3: 07:44:46 executing program 2: 07:44:46 executing program 4: [ 287.786386][T11725] x_tables: duplicate underflow at hook 2 07:44:46 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {0xff}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:46 executing program 0: 07:44:46 executing program 5: 07:44:46 executing program 3: 07:44:46 executing program 4: 07:44:46 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x16, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:46 executing program 2: [ 287.968676][T11736] x_tables: duplicate underflow at hook 2 07:44:46 executing program 5: 07:44:46 executing program 0: 07:44:46 executing program 3: 07:44:46 executing program 2: [ 288.134100][T11742] x_tables: duplicate underflow at hook 2 07:44:46 executing program 4: 07:44:46 executing program 5: 07:44:46 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:46 executing program 0: 07:44:46 executing program 3: 07:44:47 executing program 4: 07:44:47 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x0, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 288.321767][T11753] x_tables: duplicate underflow at hook 2 07:44:47 executing program 2: 07:44:47 executing program 3: 07:44:47 executing program 5: 07:44:47 executing program 0: 07:44:47 executing program 4: 07:44:47 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x0, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:47 executing program 2: 07:44:47 executing program 3: 07:44:47 executing program 5: 07:44:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r3, 0x0, 0xffe4) 07:44:47 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x0, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d802000000000000f0000000f000000000000000c0010000100300004002000040020000400200001003000004000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f0000000000000000000000000000000000000000000300061646472747970650000000000000000000000000000000000000000000000000000000000000000000000000000280074746c00000000000000f0000000000000000000000000000000000000000700000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000e0000001ac1e0001000000000000000076657468315f746f5f6272696467650065727370616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000800000000000000000000000000000000000000010000001ac140600000000000000000000000000627269646765300000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b000000050000001803000000000000a8000000e801000000000000400100008002000080020000800200008002000080020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000011000000ac1414aaffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000010000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000009000000ac1e0001e00000020000000000000000e000000100000000000000000000000069703667726530000000000000000000766574683100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x14123f2dc6a8be1, 0x0) 07:44:47 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000000)={0x20, 0x8}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000025c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 07:44:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x7fffffff) 07:44:47 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:47 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x2e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000040030000d0000000a0010000d0000000d00000000000000070020000700200007002000070020000700200000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f687372000000006d6163766c616e3000000000000000000000000000000000000000000000000000000000040000000000000000000000000000002800000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000001a00000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000040000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 07:44:47 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x70, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3, 0x2, {{}, [@TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_REORDER={0xc}, @TCA_NETEM_LATENCY64={0xc}]}}}]}, 0x70}}, 0x0) 07:44:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xff}, 0x13) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000180)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 07:44:47 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706f1705b66e2a6eda900bdda4da2060c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) 07:44:47 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 288.977183][ T27] audit: type=1326 audit(1591688687.671:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11785 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0xffff0000 07:44:47 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x530, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 289.034689][T11799] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 07:44:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000000a06030004000000000000000000000005000100060000000900020073797a30000000001c000780180001"], 0x44}}, 0x0) 07:44:47 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x530, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:47 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) [ 289.112123][T11810] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 289.124648][T11812] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 289.149183][T11812] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 289.206478][T11812] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 289.280921][ T27] audit: type=1400 audit(1591688687.971:11): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=11818 comm="syz-executor.4" [ 289.704336][ T27] audit: type=1326 audit(1591688688.401:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11785 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0xffff0000 07:44:48 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x6}}}]}}]}, 0x58}}, 0x0) 07:44:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 07:44:48 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000c802000000000000980000006801000000000000000000003002000030020000300200003002000030020000040000000000000000000000ac131400ac1414bb0000000000000000626f6e645f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000ffffffffac1e0001000000000000000076657468315f746f5f626f6e6400000076657468305f746f5f6873720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000380074696d650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000a000c80000000000000000000000000000000000000000003000636f6e6e6d61726b0000000000000000000000000000000000000000000106000000000000000000000000000000280052454a4543540000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 07:44:48 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x530, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:48 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:44:48 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 289.916511][ T27] audit: type=1400 audit(1591688688.611:13): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=11835 comm="syz-executor.4" 07:44:48 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x4}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 07:44:48 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f00000001c0)='./bus\x00') symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./bus\x00') 07:44:48 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:44:48 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:48 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x7}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 07:44:48 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x4, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 290.090580][T11856] xt_TCPMSS: Only works on TCP SYN packets [ 290.128437][T11864] xt_TCPMSS: Only works on TCP SYN packets [ 290.150560][ T27] audit: type=1400 audit(1591688688.841:14): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=11855 comm="syz-executor.4" 07:44:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x6a}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:44:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) [ 290.333847][T11876] xt_TCPMSS: Only works on TCP SYN packets 07:44:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev, 0x0, 0x32}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 07:44:49 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:44:49 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x0, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="6d616e676c6500000001000000000000018000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000e70000000000000000000000000000000000c000e80000000000000000000000010000000000000000002800727066696c74657200000000000000000000000000000000000040000000000100d20000000028007365740000000091f5a95a000000000000000000000000000000000000010000000000000000280054544c00e4ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080f2ffffffffffffff000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000feffffff000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000000000000000000ae5147489b0800000000000000000000abe0000002ec1414aa00000000000000000000000000000000160000000000000065727370616e30000000000000000002000e00000000000000000000003300000000000000040000000000000000000000400000040000007000b80000000000000000000000000000000000000000004800544545000000000008000000000006f4bc8100000000d0001f0700000001ff020000000000000000000000000001677202300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000100000000000000000000000007000a8000080000000000000000000000000000000000000380053455400000000000000000003000000000000000000000000000000000300000400000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007449ffffffffffff00008000000000000000000000000000000500000000000000000000f200000000000400700098000000000000000000000000000000000000000000280054544c00000000f700000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000c00000000000000000000000000000000000000280000000060000700008000000000000000000000000000ffffffe400560000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000011b, 0x0) 07:44:49 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 07:44:49 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x0, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 290.710928][ T27] audit: type=1400 audit(1591688689.401:15): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=11885 comm="syz-executor.4" 07:44:49 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:44:49 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 07:44:49 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x0, 0x2, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x3}]}, 0x20}}, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000002c0)=r3) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2000000000000003}]) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x36, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) [ 290.993004][T11910] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 07:44:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000060f4e24300100000fe80000000000000000000000063a61c4808cb0000bbff0200000000000000000000000000010001"], 0x42) 07:44:52 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:44:52 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000000)=0x26) 07:44:52 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x1f, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x6}}}]}}]}, 0x60}}, 0x0) 07:44:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x8}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 293.410781][T11946] xt_check_table_hooks: 25 callbacks suppressed [ 293.410792][T11946] x_tables: duplicate underflow at hook 2 [ 293.429335][T11945] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 07:44:52 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:44:52 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) 07:44:52 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4={[], [], @rand_addr=0x64010100}, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 293.510114][T11945] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 07:44:52 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0x1c0, 0xd8, 0xd8, 0x1c0, 0x0, 0x288, 0x318, 0x318, 0x318, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00', {}, {}, 0x1}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "bd38"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x370f, 'kmp\x00', "9426a6f8e655a1092027027303b21c30ede1cbe70859dbc2a7c4e466d4312684259b63bcab9c2b060070e3ba84ba9a61bfe1d16b6155833697c536713465aa01b96ef6a93cc4414e13418a2f088bf9c41186d6a1d52b438f1f2ae7f75ae2b086d69314bca15afae5d120a2198b2966aa9e1c9fdce048b18a386028dbb5063e87", 0xd}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000100001040000", @ANYBLOB="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"], 0x34}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r5, 0x0, 0x19404, 0x0) 07:44:52 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) [ 293.599271][T11975] x_tables: duplicate underflow at hook 2 07:44:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000272000)) 07:44:52 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) 07:44:52 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [0x0, 0xff, 0xffffffff, 0x8e34aa87eb58008], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 293.739156][T11980] x_tables: duplicate underflow at hook 2 [ 293.789704][ T27] audit: type=1400 audit(1591688692.481:16): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=11982 comm="syz-executor.4" 07:44:52 executing program 2: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000340)) 07:44:52 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [0x0, 0xff, 0xffffffff], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 293.830252][T11989] x_tables: duplicate underflow at hook 2 07:44:52 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) [ 293.946739][T11994] x_tables: duplicate underflow at hook 2 07:44:55 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 07:44:55 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:44:55 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [0x0, 0xff, 0xffffffff], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:55 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) 07:44:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000600300009800000068010000680100006801000068010000c8020000c8020000c8020000c8020000c802000004000000000000000000000000000000ac1414bb0000000000000000626f6e645f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000380074696d650000000000d50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380160010000000000000000000000000000000000000000c800636f6e6e747261636b0000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000ac1e0001fdff00000000000000000000000001ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000928eb13735d0bb6007190000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:55 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000000)=0x26) 07:44:55 executing program 2: r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x6e, &(0x7f0000000100)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6tnl0\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r1, 0x0) tkill(r0, 0x15) 07:44:55 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [0x0, 0xff], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 296.483201][T12039] x_tables: duplicate underflow at hook 2 [ 296.498643][ T27] audit: type=1400 audit(1591688695.191:17): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12034 comm="syz-executor.4" [ 296.520055][T12041] x_tables: duplicate underflow at hook 2 07:44:55 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:44:55 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) 07:44:55 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 296.636344][T12051] x_tables: duplicate underflow at hook 2 07:44:55 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) poll(0x0, 0x0, 0xffffffff) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) ptrace(0x10, r0) pipe(&(0x7f0000000240)) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000340)) [ 296.759529][ T27] audit: type=1400 audit(1591688695.451:18): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12053 comm="syz-executor.4" [ 296.791791][T12061] x_tables: duplicate underflow at hook 2 07:44:55 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:44:55 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [0xff000000, 0x0, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 296.812389][T12064] x_tables: duplicate underflow at hook 2 07:44:55 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) 07:44:55 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x81, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x92171cfb126ec2a7, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1011}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 07:44:55 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) 07:44:55 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) [ 296.954818][ T27] audit: type=1400 audit(1591688695.651:19): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12071 comm="syz-executor.4" [ 297.077112][ T27] audit: type=1400 audit(1591688695.771:20): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12079 comm="syz-executor.4" 07:44:58 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x10}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 07:44:58 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [0xff000000, 0x0, 0xffffffff], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:58 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:44:58 executing program 3: symlink(0x0, &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) 07:44:58 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x2) 07:44:58 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x100000003, 0x0, 0x28120001) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 299.796235][ T27] audit: type=1400 audit(1591688698.492:21): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12116 comm="syz-executor.4" [ 299.831207][T12125] xt_check_table_hooks: 1 callbacks suppressed [ 299.831215][T12125] x_tables: duplicate underflow at hook 2 [ 299.864037][T12127] xt_l2tp: unknown flags: 10 07:44:58 executing program 3: symlink(0x0, &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) 07:44:58 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [0xff000000], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 299.900252][T12132] xt_l2tp: unknown flags: 10 07:44:58 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 07:44:58 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:44:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) 07:44:58 executing program 0: [ 300.073635][T12140] x_tables: duplicate underflow at hook 2 07:44:58 executing program 3: symlink(0x0, &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) [ 300.105692][ T27] audit: type=1400 audit(1591688698.802:22): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12139 comm="syz-executor.4" 07:44:58 executing program 5: 07:44:58 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:44:58 executing program 0: 07:44:59 executing program 3: symlink(&(0x7f00000000c0)='..', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) [ 300.347078][ T27] audit: type=1400 audit(1591688699.042:23): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12152 comm="syz-executor.4" 07:44:59 executing program 5: 07:44:59 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) [ 300.527576][ T27] audit: type=1400 audit(1591688699.222:24): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12158 comm="syz-executor.4" 07:44:59 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [0xff000000], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:59 executing program 0: 07:44:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) 07:44:59 executing program 3: symlink(&(0x7f00000000c0)='..', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) 07:44:59 executing program 4: eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:44:59 executing program 5: [ 300.983170][ T27] audit: type=1400 audit(1591688699.682:25): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12164 comm="syz-executor.4" 07:44:59 executing program 5: 07:44:59 executing program 0: 07:44:59 executing program 3: symlink(&(0x7f00000000c0)='..', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) [ 301.034527][T12172] x_tables: duplicate underflow at hook 2 07:44:59 executing program 4: eventfd2(0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:44:59 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:44:59 executing program 5: 07:44:59 executing program 0: [ 301.255687][ T27] audit: type=1400 audit(1591688699.952:26): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12177 comm="syz-executor.4" [ 301.285674][T12182] x_tables: duplicate underflow at hook 2 07:45:00 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) 07:45:00 executing program 2: 07:45:00 executing program 4: eventfd2(0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:00 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:00 executing program 5: 07:45:00 executing program 0: 07:45:00 executing program 2: [ 301.509266][ T27] audit: type=1400 audit(1591688700.202:27): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12189 comm="syz-executor.4" 07:45:00 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) 07:45:00 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [0xffffffff, 0xd5a5e313afd7c7d6, 0xff000000], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 301.557944][T12194] x_tables: duplicate underflow at hook 2 07:45:00 executing program 4: eventfd2(0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:00 executing program 5: 07:45:00 executing program 0: 07:45:00 executing program 2: 07:45:00 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) [ 301.716813][T12206] x_tables: duplicate underflow at hook 2 [ 301.744950][ T27] audit: type=1400 audit(1591688700.442:28): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12205 comm="syz-executor.4" 07:45:00 executing program 5: 07:45:00 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [0xffffffff, 0xd5a5e313afd7c7d6], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:00 executing program 2: 07:45:00 executing program 0: 07:45:00 executing program 5: 07:45:00 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [0xffffffff], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:00 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180), 0x24, 0x0) [ 301.981897][T12217] x_tables: duplicate underflow at hook 2 [ 302.001282][ T27] audit: type=1400 audit(1591688700.692:29): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12216 comm="syz-executor.4" 07:45:00 executing program 0: 07:45:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:00 executing program 2: [ 302.144682][T12225] x_tables: duplicate underflow at hook 2 07:45:00 executing program 5: 07:45:01 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180), 0x24, 0x0) 07:45:01 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x140, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 302.262648][ T27] audit: type=1400 audit(1591688700.962:30): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12229 comm="syz-executor.4" 07:45:01 executing program 2: 07:45:01 executing program 0: 07:45:01 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:01 executing program 5: 07:45:01 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 302.440458][T12239] x_tables: duplicate underflow at hook 2 07:45:01 executing program 2: 07:45:01 executing program 0: [ 302.514005][ T27] audit: type=1400 audit(1591688701.212:31): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12241 comm="syz-executor.4" 07:45:01 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180), 0x24, 0x0) 07:45:01 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) [ 302.598773][T12246] x_tables: duplicate underflow at hook 2 07:45:01 executing program 5: 07:45:01 executing program 0: 07:45:01 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 302.745646][ T27] audit: type=1400 audit(1591688701.442:32): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12251 comm="syz-executor.4" 07:45:01 executing program 2: 07:45:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:01 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 07:45:01 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:01 executing program 5: 07:45:01 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:01 executing program 0: 07:45:01 executing program 2: [ 303.022404][ T27] audit: type=1400 audit(1591688701.722:33): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12262 comm="syz-executor.4" 07:45:01 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x0, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:01 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 07:45:01 executing program 5: 07:45:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:01 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x403000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r3, r3, 0x0, 0x808100000001) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 07:45:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) 07:45:01 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x0, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 303.265462][ T27] audit: type=1400 audit(1591688701.962:34): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12278 comm="syz-executor.4" 07:45:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040010000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x4}]}}) 07:45:02 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 07:45:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:02 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x0, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400000010000107000000000000000003"], 0x14}}, 0x0) 07:45:02 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 303.467738][ T27] audit: type=1400 audit(1591688702.162:35): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12294 comm="syz-executor.4" 07:45:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 07:45:02 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000180)={0xf, 0x0, @ioapic}) [ 303.761050][T12313] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 303.771623][T12313] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 303.822884][T12313] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 304.012412][T12345] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 304.018770][T12345] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 304.042926][T12345] loop3: p5 size 1073741824 extends beyond EOD, truncated 07:45:03 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 07:45:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:03 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16d, &(0x7f00000002c0)="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"}}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:45:03 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x2a4) creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 07:45:03 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd1, &(0x7f0000002740)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce05c305e62ef7b1b74ab0212969ef108b8dc76a887e1ff42507ee28ae03e600e94fcdc3fd19dadeb0f41ee5d86c41831eaea89fabdb910cfcc2cbacf0bca5b906c3f31ec0f59c2433c34f8a4f21f4f3058460a8fc0653ad67d6dd196d62b942d0e3ddc99879f976d7b14ea4af39c9b703a0c87c93f35ad7ce8d503a7b13f1dc654"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 304.704042][ T27] audit: type=1400 audit(1591688703.402:36): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12376 comm="syz-executor.4" 07:45:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x329, 0x0}}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1000002047ff) 07:45:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:03 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd0, &(0x7f0000002740)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce05c305e62ef7b1b74ab0212969ef108b8dc76a887e1ff42507ee28ae03e600e94fcdc3fd19dadeb0f41ee5d86c41831eaea89fabdb910cfcc2cbacf0bca5b906c3f31ec0f59c2433c34f8a4f21f4f3058460a8fc0653ad67d6dd196d62b942d0e3ddc99879f976d7b14ea4af39c9b703a0c87c93f35ad7ce8d503a7b13f1dc6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:45:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:04 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0xff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 305.629006][T12426] xt_check_table_hooks: 9 callbacks suppressed [ 305.629015][T12426] x_tables: duplicate underflow at hook 2 07:45:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f00000002c0)="ba4300ecf32ef0f750b50f012a163066b9690200000f3266b99f0000400f3266654766b8004000000f23c80f21f866350800a000b835018ed8b82b008ed80f01bd0050", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:45:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:06 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe9, &(0x7f0000002740)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce05c305e62ef7b1b74ab0212969ef108b8dc76a887e1ff42507ee28ae03e600e94fcdc3fd19dadeb0f41ee5d86c41831eaea89fabdb910cfcc2cbacf0bca5b906c3f31ec0f59c2433c34f8a4f21f4f3058460a8fc0653ad67d6dd196d62b942d0e3ddc99879f976d7b14ea4af39c9b703a0c87c93f35ad7ce8d503a7b13f1dc654408c4d4e77806123d4461a2c8462a52f462d494658492a35"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:45:06 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0xff, 0xff000000, 0xff], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:06 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfd, &(0x7f0000002740)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 307.783392][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 307.783414][ T27] audit: type=1400 audit(1591688706.482:45): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12460 comm="syz-executor.4" [ 307.821473][T12468] x_tables: duplicate underflow at hook 2 07:45:06 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0xff, 0xff000000], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 307.928690][T12466] kvm: emulating exchange as write [ 308.012915][T12481] x_tables: duplicate underflow at hook 2 07:45:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x173, &(0x7f00000002c0)="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"}}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:45:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:06 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 07:45:06 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0xff, 0xff000000], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:06 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0xff, 0xff000000], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 308.127500][T12489] x_tables: duplicate underflow at hook 2 [ 308.163344][ T27] audit: type=1400 audit(1591688706.862:46): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=12485 comm="syz-executor.4" 07:45:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) [ 308.205487][T12499] x_tables: duplicate underflow at hook 2 07:45:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x1182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSTATFS(r3, &(0x7f00000008c0)={0x43, 0x9, 0x4, {0x2, 0x0, 0x800, 0xed5, 0x8000000000000008, 0x6, 0x7, 0x9, 0x2}}, 0x43) sendfile(r0, r0, 0x0, 0x2400000e) 07:45:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:07 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x74, &(0x7f0000002740)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce05c305e62ef7b1b74ab0212969ef108b8dc76a887e1ff42507ee28ae03e600e94fcdc3f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:45:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:09 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) 07:45:09 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004f80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1405"], 0x18}}], 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 310.893271][T12549] netlink: 'syz-executor.2': attribute type 32 has an invalid length. [ 310.901670][T12549] netlink: 41643 bytes leftover after parsing attributes in process `syz-executor.2'. 07:45:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x3e) syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20240b2, &(0x7f0000000140)={[{@gid={'gid', 0x3d, r1}}]}) 07:45:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:09 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0xff, 0x0, 0xff], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x6202}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/180, 0xb4}], 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 07:45:09 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000002740)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce05c305e62ef7b1b74ab0212969ef108b8dc76a887e1ff42507ee28ae03e600e94fcdc3fd19dadeb0f41ee5d86c41831eaea89fabdb910cfcc2cbacf0bca5b906c3f31ec0f59c2433c34f8a4f21f4f3058460a8fc0653ad67d6dd196d62b942d0e3ddc99879f976d7b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 311.213906][T12558] x_tables: duplicate underflow at hook 2 07:45:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000040)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 07:45:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000010401040003000000000000000000000600064000ed0000050001"], 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) dup3(r5, r2, 0x0) 07:45:10 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x44, &(0x7f0000002740)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f65424"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:45:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, 0x0, 0x0) 07:45:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) 07:45:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000010401040003000000000000000000000600064000ed0000050001"], 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) dup3(r5, r2, 0x0) 07:45:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f0000001580)={@void, @val, @mpls={[], @ipv6=@generic={0x0, 0x6, "f4e243", 0x8, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast2, {[@hopopts={0x3a}]}}}}, 0x3a) 07:45:10 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:10 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0xff, 0x0, 0xff], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, 0x0, 0x0) [ 312.101359][T12625] x_tables: duplicate underflow at hook 2 07:45:12 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000002740)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce05c305e62ef7b1b74ab0212969ef108b8dc76a887e1ff42507ee28ae03e600e94fcdc3fd19dadeb0f41ee5d86c41831eaea89fabdb910cfcc2cbacf0bca5b906c3f31ec0f59c2433c34f8a4f21f4f3058460a8fc0653ad67d6dd196d62b942d0e3ddc99879f976d7b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:45:12 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:12 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [0xff000000, 0xffffffff, 0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, 0x0, 0x0) [ 314.249313][T12653] x_tables: duplicate underflow at hook 2 07:45:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000001b40), 0x1000) 07:45:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f0000001580)={@void, @val, @mpls={[], @ipv6=@generic={0x0, 0x6, "f4e243", 0x8, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast2, {[@hopopts={0x3a}]}}}}, 0x3a) 07:45:13 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [0xff000000, 0xffffffff], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:13 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:13 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) [ 314.928682][T12674] x_tables: duplicate underflow at hook 2 07:45:13 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [0xff000000], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:13 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:13 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) [ 315.140027][T12685] x_tables: duplicate underflow at hook 2 07:45:15 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000002740)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce05c305e62ef7b1b74ab0212969ef108b8dc76a887e1ff42507ee28ae03e600e94fcdc3fd19dadeb0f41ee5d86c41831eaea89fabdb910cfcc2cbacf0bca5b906c3f31ec0f59c2433c34f8a4f21f4f3058460a8fc0653ad67d6dd196d62b942d0e3ddc99879f976d7b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:45:15 executing program 3: 07:45:15 executing program 0: 07:45:16 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0xc, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:16 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:16 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) [ 317.367065][T12720] x_tables: duplicate underflow at hook 2 07:45:16 executing program 0: 07:45:16 executing program 3: 07:45:16 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:16 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) 07:45:16 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0x0, 0xbd, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:16 executing program 3: [ 317.679795][T12734] x_tables: duplicate underflow at hook 2 07:45:19 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000002740)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce05c305e62ef7b1b74ab0212969ef108b8dc76a887e1ff42507ee28ae03e600e94fcdc3fd19dadeb0f41ee5d86c41831eaea89fabdb910cfcc2cbacf0bca5b906c3f31ec0f59c2433c34f8a4f21f4f3058460a8fc0653ad67d6dd196d62b942d0e3ddc99879f976d7b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:45:19 executing program 0: 07:45:19 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00', {}, {}, 0x0, 0x0, 0x5}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:19 executing program 3: 07:45:19 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:19 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) 07:45:19 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0xa8, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 320.468119][T12772] x_tables: duplicate underflow at hook 2 07:45:19 executing program 3: 07:45:19 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) 07:45:19 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:19 executing program 0: [ 320.612006][T12778] x_tables: duplicate underflow at hook 2 07:45:19 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x530, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:22 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000002740)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce05c305e62ef7b1b74ab0212969ef108b8dc76a887e1ff42507ee28ae03e600e94fcdc3fd19dadeb0f41ee5d86c41831eaea89fabdb910cfcc2cbacf0bca5b906c3f31ec0f59c2433c34f8a4f21f4f3058460a8fc0653ad67d6dd196d62b942d0e3ddc99879f976d7b"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 07:45:22 executing program 3: 07:45:22 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) 07:45:22 executing program 0: 07:45:22 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:22 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x530, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:22 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x530, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:22 executing program 3: 07:45:22 executing program 0: 07:45:22 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x3, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:22 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) 07:45:22 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) [ 323.800012][T12841] x_tables: duplicate underflow at hook 2 07:45:25 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000002740)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce05c305e62ef7b1b74ab0212969ef108b8dc76a887e1ff42507ee28ae03e600e94fcdc3fd19dadeb0f41ee5d86c41831eaea89fabdb910cfcc2cbacf0bca5b906c3f31ec0f59c2433c34f8a4f21f4f3058460a8fc0653ad67d6dd196d62b942d0e3ddc99879f976d7b"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 07:45:25 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0xa3, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:25 executing program 0: 07:45:25 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) 07:45:25 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:25 executing program 3: [ 326.700817][T12880] x_tables: duplicate underflow at hook 2 07:45:25 executing program 0: 07:45:25 executing program 3: 07:45:25 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x6d, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:25 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:25 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) 07:45:25 executing program 3: 07:45:25 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 326.904881][T12890] x_tables: duplicate underflow at hook 2 [ 326.987910][T12897] x_tables: duplicate underflow at hook 2 07:45:28 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000002740)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478942d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce05c305e62ef7b1b74ab0212969ef108b8dc76a887e1ff42507ee28ae03e600e94fcdc3fd19dadeb0f41ee5d86c41831eaea89fabdb910cfcc2cbacf0bca5b906c3f31ec0f59c2433c34f8a4f21f4f3058460a8fc0653ad67d6dd196d62b942d0e3ddc99879f976d7b"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 07:45:28 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:45:28 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x7ff, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:28 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:28 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) 07:45:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') [ 329.830986][T12938] x_tables: duplicate underflow at hook 2 07:45:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) 07:45:28 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:28 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:28 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="1c00000007ffff0f00e18ab4b2"], 0x13) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 07:45:28 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) [ 329.996674][T12945] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 330.022778][T12950] x_tables: duplicate underflow at hook 2 07:45:28 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000, 0x0, 0xff], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 330.226350][T12963] x_tables: duplicate underflow at hook 2 [ 330.301073][T12945] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:45:31 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/232, 0xe8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:45:31 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) 07:45:31 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:31 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [0xff000000], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:31 executing program 0: setfsgid(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) [ 332.895818][T13000] x_tables: duplicate underflow at hook 2 07:45:31 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 07:45:31 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00'}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) 07:45:31 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x598, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 07:45:31 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@security={'security\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x0, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x33, 0x2, 0x6, 0x48}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private1, [0x0, 0x0, 0xff], [], 'macvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x10001, [0x9, 0x9], 0x7b5, 0x8, 0x3, [@ipv4={[], [], @rand_addr=0x64010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x36}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @private1={0xfc, 0x1, [], 0x1}, @private1, @remote, @dev={0xfe, 0x80, [], 0x24}], 0xd}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [0xff000000, 0xff, 0x0, 0xffffffff], [0xff, 0xffffff00, 0xffffffff, 0xff000000], 0x0, 0x2108}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'geneve0\x00', {}, {}, 0x0, 0x80, 0x0, 0x45}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x3c, 0x4, 0x0, 0x0, 0x0, @mcast1, @private2, @ipv4, [], [], [], 0x0, 0x14}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 333.058275][T13010] x_tables: duplicate underflow at hook 2 [ 333.126295][T13015] x_tables: duplicate underflow at hook 2 [ 342.572660][ T0] NOHZ: local_softirq_pending 08 [ 363.042079][ T0] NOHZ: local_softirq_pending 08 [ 568.946677][T11768] ================================================================== [ 568.954810][T11768] BUG: KCSAN: data-race in inotify_handle_event / inotify_remove_from_idr [ 568.963286][T11768] [ 568.965697][T11768] write to 0xffff88812b7f3098 of 4 bytes by task 15314 on cpu 0: [ 568.973408][T11768] inotify_remove_from_idr+0xf8/0x310 [ 568.978764][T11768] inotify_ignored_and_remove_idr+0x98/0xe0 [ 568.984658][T11768] inotify_freeing_mark+0x23/0x30 [ 568.989675][T11768] fsnotify_free_mark+0x9f/0xe0 [ 568.994516][T11768] fsnotify_destroy_mark+0x3c/0x50 [ 568.999615][T11768] __x64_sys_inotify_rm_watch+0xc4/0x120 [ 569.005248][T11768] do_syscall_64+0xc7/0x3b0 [ 569.009746][T11768] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 569.015611][T11768] [ 569.017934][T11768] read to 0xffff88812b7f3098 of 4 bytes by task 11768 on cpu 1: [ 569.025988][T11768] inotify_handle_event+0x239/0x3f4 [ 569.031173][T11768] fsnotify+0x575/0x830 [ 569.035316][T11768] __fput+0x356/0x500 [ 569.039281][T11768] ____fput+0x1b/0x30 [ 569.043247][T11768] task_work_run+0xba/0x120 [ 569.047741][T11768] exit_to_usermode_loop+0x2ae/0x2c0 [ 569.053016][T11768] do_syscall_64+0x38b/0x3b0 [ 569.057593][T11768] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 569.063460][T11768] [ 569.065770][T11768] Reported by Kernel Concurrency Sanitizer on: [ 569.071915][T11768] CPU: 1 PID: 11768 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 569.080568][T11768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.090629][T11768] ================================================================== [ 569.098673][T11768] Kernel panic - not syncing: panic_on_warn set ... [ 569.105249][T11768] CPU: 1 PID: 11768 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 569.113900][T11768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.123950][T11768] Call Trace: [ 569.127236][T11768] dump_stack+0x11d/0x187 [ 569.131556][T11768] panic+0x210/0x640 [ 569.135530][T11768] ? vprintk_func+0x89/0x13a [ 569.140111][T11768] kcsan_report.cold+0xc/0x1a [ 569.144871][T11768] kcsan_setup_watchpoint+0x3fb/0x440 [ 569.150238][T11768] inotify_handle_event+0x239/0x3f4 [ 569.155529][T11768] fsnotify+0x575/0x830 [ 569.159679][T11768] ? lo_ioctl+0x151/0xc50 [ 569.164014][T11768] __fput+0x356/0x500 [ 569.167988][T11768] ____fput+0x1b/0x30 [ 569.171959][T11768] task_work_run+0xba/0x120 [ 569.176456][T11768] exit_to_usermode_loop+0x2ae/0x2c0 [ 569.181736][T11768] do_syscall_64+0x38b/0x3b0 [ 569.186320][T11768] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 569.192199][T11768] RIP: 0033:0x416661 [ 569.196088][T11768] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 569.215677][T11768] RSP: 002b:00007f547b16ea60 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 569.224074][T11768] RAX: 0000000000000000 RBX: 00007f547b16f6d4 RCX: 0000000000416661 [ 569.232043][T11768] RDX: 0000000000000003 RSI: 0000000000004c00 RDI: 0000000000000003 [ 569.240002][T11768] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 569.248148][T11768] R10: 0000000000000075 R11: 0000000000000246 R12: 00000000ffffffff [ 569.256106][T11768] R13: 0000000000000bef R14: 00000000004ce34f R15: 00007f547b16f6d4 [ 569.265515][T11768] Kernel Offset: disabled [ 569.269876][T11768] Rebooting in 86400 seconds..