[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 36.794388] audit: type=1800 audit(1584211054.206:33): pid=7406 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 36.824101] audit: type=1800 audit(1584211054.206:34): pid=7406 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 [ 37.095386] audit: type=1400 audit(1584211054.506:35): avc: denied { map } for pid=7579 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.138819] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 38.097778] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.235' (ECDSA) to the list of known hosts. [ 43.792891] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/14 18:37:41 fuzzer started [ 44.037919] audit: type=1400 audit(1584211061.446:36): avc: denied { map } for pid=7589 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.719633] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/14 18:37:42 dialing manager at 10.128.0.105:34545 2020/03/14 18:37:42 syscalls: 2937 2020/03/14 18:37:42 code coverage: enabled 2020/03/14 18:37:42 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/14 18:37:42 extra coverage: extra coverage is not supported by the kernel 2020/03/14 18:37:42 setuid sandbox: enabled 2020/03/14 18:37:42 namespace sandbox: enabled 2020/03/14 18:37:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/14 18:37:42 fault injection: enabled 2020/03/14 18:37:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/14 18:37:42 net packet injection: enabled 2020/03/14 18:37:42 net device setup: enabled 2020/03/14 18:37:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/14 18:37:42 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 46.549743] random: crng init done 18:39:06 executing program 5: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000003080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000030c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/2088], 0x828) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40b29, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}]}}}]}, 0x4c}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006b80)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)="41120b82", 0x4}, {&(0x7f0000000140)="70f928927f0af9677b90c50d0a107f9b0d1099bf71be6f389c159a6017e541c9e9e5848b8b8ba0e3f99629610088575c788167f1fcdf5ce4a6c4004f680a60f5e510fb8e512eb4c8b277509db6dfad995765535e7b0fc36d7c5b83033ae33fc8df1e8d24c1b91eb834d3eeafed0764d59627ec3227a9efeb15d4bd9acd7eb289458ba5b746fa4033418d6fbf1eab710d57756d4ca7e92c33716e6e27", 0x9c}, {&(0x7f0000000200)="a78cd2b83c4f1d985b9a58a415a5b4e88b697e96e9be95e38a24b4674b44981ad01879006bd0a1b06c54c591c24957576f99df30d7ab83aa6beb5e3951a9c1b3ce182e2d7fdec27a13a5c9d6e9a29e1898", 0x51}, {&(0x7f0000000280)="fa15cd34eb62d5888ab52946697b903716a28900b24a70ed6c2cd6f35b579af2143bc38cdb5d624a3fcdcc533fb67c66d0cbef98163dbf074561e73ab0f5bcb3ea213a3891695a19b4ea7379c6801fc7448304c463b29be1bb83f8922cdcf76ce6eb353b56848ec9ad", 0x69}, {&(0x7f0000000300)="f3ea1504a26be434cf839c13c5f8bd53200cc0a0929fe111f4f460edff56347ee65f67204e480e830c1514d9db164d92a1c1560d2325809c5b8e5b67672189e65d70", 0x42}, {&(0x7f0000000380)="ddac36aae9fbfc248999efbb256e89298c00944ad20aa0682003ffda2aac0351706a9614226d349561da40b792b0bdffac230eeb0d0b32b24397b28d029c53ed7f94f50ac0c1834d6e20d8753e1b253cae2d55f771a3027e04d27e0c576cdbf9e811f1bc3d1e75e3fb141892ed0d0c4e76b5da2b43f4dd7f41ef6b86e0f468a80d26d4537a0efd951e7784464600e9191dea6c58e70a4cfe8d9307f03ba62aeb703b51989224f27b4a7d1a5dfe2f7bf62bf7d3c8a5c4a764ef9c9402250489ecf1e59cb6e64a9bd3bd7ada4f0483d57660da1dd0e41dfd2bab39863d05914c2b1d3fc40a8a1ec2ee88ae90f768c6591d", 0xf0}, {&(0x7f0000000480)="2ad1166341e5764278b2bce55f51da494fd2def91e47cf223ec3c44008ffa119b2066dff3708c962cfdab2934be3abb9c91ec1ba8e7084d9950117de2bfb5f56ace9df07021313638543386804f9ed5750787ccb505db4a509026fe8fbd7abc867782ee94468c0c76447f657745a4688ef4f16b9a832ed5de78bee559a8fcc9b1671a46aba7b15e4310ced79dcf027212ef0d4b626d6985f056610cb142bb792c0b1b360a657d2469c75737fc7dc97fd1222bdf3ee9da62c912fa4a13fb8a526b46e1aafa7a491e695ed36451d7f2ba91d389331d33ae2f8ec9d1819c5af7dc0f919308a69a010b991cc6a54a165f8f05a8f", 0xf2}, {&(0x7f0000000580)="12e5e97cfab97b6d6655d12e64a4d2ac6101751117300bdc22f307a5c6b3d2e63977a31e6f1ea2d1948d30cddd9c8bf45e89c30d54c766aced33709d4f1932f7f45ce96f8f7a44322cf4a0ad2a0cc111c2ef6b38fd226526397e6c6cc0c3ba", 0x5f}], 0x8, &(0x7f0000000680)=[{0xf0, 0x102, 0x60, "e4ecda441215eb905fc5a70e55b162755373dd577cedd3d120e475ee905bf9f07fd9ac32c788938f3fc50526e1bd83a63acb94bbcd76e2c9ed25fffe122e3a2287fabe892661a1bafe4ba821c252813501cec62f4884b89ab02ef5328f6fb6253cf7c11bb283fe0b9e8951aa6264d2e3feaabbbd23d4a3f985bcd35a56ed12161272c2a568d8e006c026eb84d03b0716c6a8e12557ff91b684718cd251d864dceaf0f21ad6252224a4eca8b8ee6353571f1d297c5e7341932636d3f5bcad696d17c183ce7ac923f80b94b630431718796f496e39d9c790293dc6860a0354ba4c"}, {0x1010, 0x109, 0x2, "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"}, {0x48, 0x88, 0x5, "9a150f65857cc8cc9cbcbce932f7840f28507df35948be4ae51bdbd6be65f4165d29fd034e5cf786a4c72d0224ee27f3929702ed03118810"}], 0x1148}}, {{&(0x7f0000001800)=@l2={0x1f, 0x4, @any, 0xa4, 0x1}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001880)="94ecf586f2e5564975697eef397de8649f568b77bc3c4eb7c0ad091d61d7417fa7437d3549a09131464bdabe5585b4ada14975331d12779f5f0e28162a22449e3c323b4aa2e5ea85084a26f0cbb182ea19825cff71515c186a8cb8716b2c2a6c90f8a9cb169e6ea488ca2936", 0x6c}], 0x1, &(0x7f0000006dc0)=[{0xd0, 0x84, 0xffffff81, "f5e9ae2080cf10cdcc5e63491f6095eda6876b8418b6328bf99bcbd9f9e7e265edc9a68bbea52d75660af979cd979f3e623062a635eaa045ba3e45dabed5a40561ef19cf738a57a546eb28969a0f8ecf7b543aacec9a9a77d914afd1a0617f38b21ad210b30d441c0d1477a4d645a3277699509b4da64cfef07c39154950b5d162f55c767d9731b550d65c39c92c8f87f2d0af4faa016eb3ce619eaed678796cbd0ac0d06f293fdd08e29ac53a9879458151b875eca0e30d0dde0d8cc95939"}, {0x58, 0x131, 0x80, "7a233a0df76677de20f2f434a3664841e4b60c429beb3860c42c4646cfbe3617b93c9783e521ad007d271c4abe6289d29ae722d07ab8b619f6caf3af19772d816390c1"}, {0xe8, 0x1, 0x37fe, "d47433e1cfa1917bb83111ee48a65ff82024cd9b90bf35c2d30a2ce3380738405773376e948c3247b48b7b6d4cde6a8120290910d78fd121e977399017719d910ba5393b229d08d0e6822f3956b1643b721a9a58ccc13c59bca0ef72de38ec9a1db365225a54fcc014e3c7ae0a2df68c8cfcb73219a3f9f58515c27e77dfd89f28f5c7fb8dac83c9b14f37d1b2211dfa6c2d8d3900683f8c689a9d33a9444a0def8de61f95efcdbea9b0a6988753608f8c20a6abec78b0b8b724de8feef2c2306faa2df24db0ed479ee22eb18bcbe897702ec97fea"}, {0x88, 0x114, 0x906, "e1247752f34c57e672cf730f2b1b101b40e3f15715271ee11dd25e1569b49fdb6455b1575ef1e66c02a9b3b6424e32d3e6843ee80b1e332a9d3d19b53758a2ec3b6b0a3548ffeb09e1e46ab92fca0809727e97230f507f7480641c6c5e3991edf6687321ae32b7d61dc1fc9c8a53c4979fd5"}, {0x1010, 0x109, 0x65, "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"}, {0x250, 0x117, 0x0, "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"}, {0xd0, 0x29, 0x800, "15087b7cac79366e4b8f6585ba5684547c829c7e0ac7808702b51239f13061b11cfe987363aa52d6f2f1b757334ea0c0dad67d85d1d3313f08c9204592d19bde1c49d796a89bdaa74b8762cfc3e67851b5f3b718a995aaa9fd9a2be7e04ced4d783223d9387e4644b04e1eb5e7bf1f4b8c23a2ac018524b40ef2decc0c142225c1eb183e0bac8d31e88f96eae6743f35fd689b3da67b41bb25211ebd4466e3e35919bffec78a911a068f10e75b3ad17f0a438d9addf31c9e6776208a54b822"}, {0x30, 0x10c, 0x80000000, "d28c8a6de1021fa8a40872632c4245ba2a9b51e792d60f9af50e0a82f49013"}, {0xc0, 0x110, 0x5, "463d439ba3dcee83a30e931bfa8de7f8fff31a1279caf1650c852a0af55ff4de5b82b05b619f9ce7c2779fa7b00f2b5251edcba0686a2e2cb21306c82b45b2a8ebb240ce08677b3ef3d7ca711e16a11c1a04721a9301a12bf25cc8fd6cb5ccf42898220ed180aa19c6dbdb9cce9e6c81be29d725271ca6432066d5086c91348cd5c2b8ec8539c84ace595a0c99ee2e0dbb7d418962cdf4604839b51ff75040bffc5bc9329a8fd6ae3cf04899"}, {0x88, 0x10d, 0x80000001, "793a104e76f2761f90ab16655a248d759c3315bdd5a9cc39951dafdabf3c401fbb21c0ccf860878f2dddd2e2dabe370209ae8947f4e02e6f417297bf640a382c08b910a4965a15234e81be0ce12e5790d02cbd25092f962d8b28000c82b5fe1eed2ceed5202020b7b4aefdd9f98694ad961f1924"}], 0x1740}}, {{&(0x7f0000003100)=@ll={0x11, 0x1, r0, 0x1, 0xff}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003180)="8d19037cebfeb224a789a20f6dacd605ff568b9e01a8c070d951fd59c5383ff8ac89623045e546bf6e94524bf78b0312a19595d9ac99f27cc1292e", 0x3b}, {&(0x7f00000031c0)="fa3da706888c1622a472dcdc0ab7f664af6a67ff19b1333b2c2a2af54a9f1e25052583b960211aed72", 0x29}, {&(0x7f0000003200)="2b9956912c4dfc74e436b4770669aeccb93a325f5bcc6c8a82dc91de267f49d4bd74d4afc6bcab93393604731e8f4f620a2afdd9d2abf1fb92eec3b63aec7815f2e8a36d4619a08807296876d9efde5334d6958508a24413a0efe0385d6e04a8269c0e1a739606f7bfa4ae68219ab047f197108e1c01ac770a58df9b281858904340c4e930e203f84ef3c6c48f81ad52b1f03a6caf9c5af634775e", 0x9b}], 0x3, &(0x7f0000003300)=[{0x30, 0x101, 0xc9f2, "4718d4f9d217ba09c8603e3724b2ce3a72eeadbac4302c4c2df0"}], 0x30}}, {{&(0x7f0000003340)=@llc={0x1a, 0x335, 0x81, 0x80, 0x0, 0x1, @dev={[], 0x11}}, 0x80, &(0x7f00000035c0)=[{&(0x7f00000033c0)="39cfea14ec5bde88e3c15dc802868e50ba3a42fc4039a7c14cf3455cf11a20f6215f4540dd8d598ba0349566463b147c164b320a63b587df4a725b03467c4a56d093ccbcc742c5c53f78e3cff36b020b649afbb0e76a04b54a136ca7afbf4c3a25564affa25c874fd55d797a8ac1b82e8084e2fc0dbbb78d80d3507e0c36c7f0e8d8724f819def2682de1c6f53e4bc69c2185377e3eb38d3fbd55eeb0850a1dc0b1d5773d034a7cfb71d46119627bfd1b78f2b11f849ba147b7d87e5d449ad7e805ed1a04db7c630729d840a444474a93ec67feb91ae9ba7d1cf8e0fae3d41cf68e38fdf652b6f9258a6f9682f9f0e", 0xef}, {&(0x7f00000034c0)="aa30838d", 0x4}, {&(0x7f0000003500)="4027d52c718abaf833d6c73bf5f10785b4ce9e8deca7fa7bd7d092d55c352f853c879507fb3318b2ea80274200a83b1397ead16004bbb58bfa0cde325a4f82ba1a3dbf6083e31a04a36155afd59264ea0268bfb2b1e44a7082c707e9f26dbb0fde9709d419efbb6c85b5e9221e11a0e1e369fdd4fcbcc11e5c0ac1050c0b5409108fd8d6562d42b05d16c1228d058c4af5a80045c9e25b2a1edce66d10ed5231acdcf642fed5b8fcb1db", 0xaa}], 0x3}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003600)="78cc3121f129e43486cd4cc012fb048eb2cc1a386bd271a76f646f674e633a188ba2586b50a53e240d3ac2e8670e220aae122646f0ecb396a61a14aa062beb1194784090403a1d5caa546fe6d9c14349e06617cbfa05b44963024f9c73a10b2b55acee8a36b20689cb63c4d20f381f59ada1b647f66f5bb90ff545a397a81d33f64bc533486008a7b694319368c6ed017587f285d0d38950d41fcf5757d846cac372bc02799906ce2c329f2db837c5dbb94f6756a11e195a96b363c77a507d6da6998f6369a9f5ae82f522c9df5d9326405b18f4f3de21649ce84f5e98ab889f76d513", 0xe3}, {&(0x7f0000003700)="8de2677976aa6c50fea6f8ef7d9020b3eef6daa42833d52ccb157bd062440a3953f861c375b684ae60318b288c7e5b16802f332929d40fe8587d093d8dd267ec5753a37d", 0x44}, {&(0x7f0000003780)="cf378a9698d9205b387db0748ed7b10feaed3e7a02f6e3b0b304070e89064c7e010149fd9cc9e16d4b5874cf7a8916b691de8a5a768dd79db194e05b5b4c09b0ef1e93112af69c08b711d72a191a8b0382d6a464f2e52af03436daa5a1a4e04b6878ac43a5880603b04498871bc0a025c06ce669a5270005a3d8338058ac710f02186e9fefe347bd71ccdc95682790343eec947a463c0f511cf6eaed6b1098f7ff8d0402ae95c27c1b9475d6c5f6ca05f3f47ef7a15fd4aa7fd92d43ce429ee152c6c65ed759f605d8e7ee38164f090e57526765aaa061da9035b5fdc39696eee50b621e50e9510076bf08e183e186576692ca2f", 0xf4}, {&(0x7f0000003880)="407a738bf13935352819f8e755e094bb14174a6d15c60b24b23fc5e08adc62bb7c86565996e19fc5044196ca35bd00cc9bac64e012c0596a9a43e579162fbdba0a5280de421c3a9b", 0x48}, {&(0x7f0000003900)="915674aff9aa0e590444cbc39a6cea07aa356a95474146dc1f11ec02829a25", 0x1f}], 0x5, &(0x7f00000039c0)=[{0x48, 0x12, 0x200, "c941210deeedf602996169094d4d81702106b9ed3b36d0f41f121b2d6e1a8e791afac3fb983f5a3a37c954989935308e327eacd505"}, {0x98, 0x111, 0xda04, "c34a0a07585e91f2f46a06e92630a734cfae4d13269a77281c89381ad9d2900ba61321d7440840d4330cb6cd01417ff4ebcb69618b10e76c52b1fcaeb453faf62542fe044dc0e3eb8cd3254754182762de0f734098cde0b1b86ebd69ca67ffa1fab1e78b717774b1e5bdcf076c836f6a7c31fdbf1574f1cf56129b97010a06efa4c5a38777"}, {0x98, 0x104, 0x80000001, "b4076cf04a836a3928cfe44616e60262fc8263f2b76aa4759e430e8af17fbef750aee99e116c88640787ad6de9891bacd966fb06caac0d8077a9ee64a3159995dd69760db92a40f364c4db590ed39b99489782d9a50f31ae3f98112a82d10b9a25b15ae53eb99ff8fc8c1a5b7f67b5877ba684125b10bac17529d9cee58e671d4b"}, {0x40, 0x0, 0x7ff, "d380685006f984359c8f96bc781c6296445de83c7b486878462c68ad52f3dc525d76dfd8377afa8210747054"}], 0x1b8}}, {{&(0x7f0000003b80)=@ax25={{0x3, @default, 0x8}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003c00)="a77716461760d040e79032c837957fcfc7184b686f694613a4207af594550459", 0x20}], 0x1, &(0x7f0000003c80)=[{0xe0, 0x101, 0xff, "44abc5a4d0c7ebee93441572ee3da119637c528e0863a05b2e306f77c28d88a4f62f84007aa5ca0777d6188d324daea252035299c488790995edfbbe9ac065a00d928796a767a86ff59578d7f9a3111f744ad14ad873d4031c2ca0de145a1d469017dbe4a92d586bc9ae2bac11b3dd80644625af87c5f0722332917c35f22f1e928bc7e6f85ea210069b560b42696509e6284b26e0804ff1e5c0bb9e20fa199750cafeb14bf2365c593ff52897b68031cddfc69edee1265bff337bbf0a47223b9742f8c01c426f94b533d977025f"}, {0x78, 0x10d, 0x7f, "aedd34044f56a23d30b0311fe9f0dce7fab20a0d3fd55402d4cf1869b0e93bff708adb80a53c70abae2e2418d8e3f8a607f78a9745f1bad17febec25df1251725489b3860b81ca1beb0ff8d3cba0fc28e257033305fd56dbed5308e7293972f408164d47c1a072"}, {0xc8, 0x119, 0x5, "9e45119e7f9b8302293855807afa774a7f44eaee9589ad73a02f1f8abb057f292241061188ea05b51ff3331ed82ac0fed996afc54908c84eac5cf4ae7a8ecf0cf8783cbddc2b130370d45d02b7a99c78bf8150229049da8c1001398e238c7f095321f99f29c9ff0996c275740868f465a6837df539d1c6db53b839608d1087ae22441da233f558b82199ea28fdfbd37e3f42aadc725f1e06529d58c889439bb7b5d7b93aece638faa9cc93b52e4dc52476fb72"}, {0x20, 0x105, 0x8, "5f1ad7a805d502b5b1e0000ec095"}], 0x240}}, {{&(0x7f0000003ec0)=@nfc_llcp={0x27, 0x0, 0x2, 0x2, 0xf0, 0x3, "0b878d5bab8e98b3d4c56e2655c2712d3cde926efdaaa34c1b9ca41f79721ac91445f1c0fd2353e0e32a6128d3f0234414be10e938bde5045111db3c7b04cf", 0x1a}, 0x80, &(0x7f0000004280)=[{&(0x7f0000003f40)="6e062fc5bd3b96ae434e30274552174d5a621334d6fe4468898ea7b8deddcb6eb2a9aad87dcdf74d21747262936f97da1b256584d63cab4f2c5d1dad3f403040a5e3b2c41be13db693a1765a60fd597ff6756218a9ab84c0a203e415733b35bebc3fb1803cfb2f9852dec1a9a8b3c39aab44e6d2ed49ae4aff3ad7aff1518bb6e4ea459c03f00f6d43edbb2d7ba35365c95b8e07e850bc42dbd9e2ef281199f8a9a11c512f29fe7a4bdca46e3fbb2fa00d94c39026cc58de", 0xb8}, {&(0x7f0000004000)="368ee8a2695af26350104981f3813f65b8ce6e07d6993e3fbf735b693c4e1d4a7d4fdfbcc74bd243924afec2bb4de84b9568459ab4a94c15f8d036958612999dbec867ce6dfceb354fcf7077e0ceccfa20b4c801e4a5c10e16eef7ad8ab7599b78e8e5c4c1634893dac756f77f1c28d3b8565d784e71dce2ff58f7c86e97a1b85c5128f8454dbb54850e91422a784e9f23bfc72b35f5c4d7e6e2f30bfeb46d37261faa0521cea3d157c7243953cd9a7c20d2506748c22d140f82f3a4cc10115f11cc38fc9e27bb", 0xc7}, {&(0x7f0000004100)="10d62e53525bd14f1a1a8abf7aacba100b5803d3e9703822b47419411c13c768766143f1fd1dff925b07f2b0ca3b077a2c25d2f98b1e4e4bb21a4da65f321c58b00ff495769781717bcedb6303bff7063f974617f83ad73e5471c486c000347b", 0x60}, {&(0x7f0000004180)="13f623208004919dc75a93d8db9271275c5cd4a67f610fbe099dbd1d1d4749771944d82fbff490119f2e128df3dbf7053c795b92d3888d700bfa8480442bd540f8b4033ec4048268e0ddbaaea3dc9ce840194c27993988da7744cc06436db6d858cf5f9d60a23ad482c9c02400c67db72065fe6acfc87f9a3c2589952179a24f4ce594", 0x83}, {&(0x7f0000004240)="f76084e1d8a7550c8cc3e274525afe9dbe1af26c0591dc7a40c6408274f280631317c38c3f1c5c0b60038b71009b127f5abf6e723ec89c", 0x37}], 0x5, &(0x7f0000004300)=[{0xb8, 0x10a, 0x7, "35bd73ec370347d513913bc71ac432624b7702aac577b0ba34c7010f4cc5918c311f6606fa0f2e6d2688d2fc31b2c5a8a0c3e715adda34d225b57a91ba3a1f14c8e98537c4965df5e64b311afc3a3fe4abc302da0cbc0301ca1461af011c53cd2ee4e975250b37e17b6718625dea04037e23d774ce7944a1322901db5f27ae4abaf8dbae67245d4332521e81cbce3b236f05ad6597e9d18bafb46c34ee31268c3d9c3d"}, {0xd0, 0x114, 0x10000, "b7188f9477a74b841b85b232d0ac245b4a3c778cce0359a8e75e7d633df85aa918bb9ffe4d8ba8ecb52da9b876ec30f7d46c5e89a4e9d868f9dfc51b79a961d318114dad9e35d9512b95c0623db54f83455821bba84c775adc70647b3b9d020e60fbfce2ac40049dc3f6e5e1a310dcf14671ce6aa776d68810cb01fffead7381d7ac92303d354e618a3e76a2ec87f12d7263b1cf401980c4a50a486aefaafb5733dc3060e77bb5947bf478a7390dad057aeb26f027ac0548224f15c77cfca8"}, {0x100, 0x104, 0x3f, "e2e63dc0eec3fa84626ebbe5717f78707e72a0e5e7ae7f357a95317a1a8063b357af1e9328cffc4b971e8cf446a6322f157cf2f8cfe4a95ae486500d0d4b254e1c9541af65d2450c6a8c7ce3c5e0ae583bc040b71fe0ca81a2620efc0eab262281e5a5d93864c65e7c9a36cbc238ddc6e240506374c3dbafcb3f7d42a7c7974068564d2b2a933d11142b56563e50966489e2d7f1750cda799a5ef7985def5ae99b739c22e4e60851096e702278f01ef483a0be0249f7d84e48ab6eb759fc034c6412167100c0f4089e9040c0bf622550f5fdacf5636b3affff912dbec9087640c49e5a399e8cf14f1d97eac28a"}], 0x288}}, {{&(0x7f00000045c0)=@xdp={0x2c, 0x8, r3, 0x17}, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004640)="e4eee5cf7a287b7f530d774d310ff5bd2d5b7b07cde7530ed314356a900ff8cab5ae7bf049974afa872bf982c5efa6229f0de0ff595dd12c4959a7be8075f77295acdc2485f391d6bec84b4332ea71d061d4c9bfc75dcf8ff77303060ca3d6a18d5a7401c238a94b6741595bda3b1d22a8e7b42b37e36ea0b4131625f9ec2bd41f5447d36254ccd1982251bc7ee14034f922c12653acd0435f49caf5910c24ff6cf4c78df8ba3ff5c56e1e688a3273c227d1abc03f0d71b23e388772b25df6aff352f5d193", 0xc5}, {&(0x7f0000004740)="542adde0e9326c04c2ac46ea9561d0f9d4d47d19a2591aa6aec9835963b20e91eb60be6f94e6c6516770d8b52e6bb13a09713ad853d0847f95182fd82ac62b5329e606e5bc2d3a7134444b6407257f9e8cc2605296a803194d9ef99d59e8ddc5effecd35a46b581ec31ef2e9811659f7", 0x70}, {&(0x7f00000047c0)="869e5d681dc51defad5a3f65e2f758c3f20f4abc409ff89919c868276698b4fe0e5ee9205c90abe10a80eeaf8eb85cffa735ecf80666fa610db9ff389ddfa300a58698c2aec054558328d47ffad988e2ddcc11c9d34f685bed301cbdd132ae86d454420a81c5cb18edcab74008e74c0a5a3be9562daefa336137fea575637a669ee7aac5169db17e48cbb6ee836bbdf82322dd23503fa07c91bbeaa41ba8bb3d850b89b4dced090237a261eb04ac3148c1dd401b4fc3525508bee0833a0c3e78f4de6ef7", 0xc4}, {&(0x7f00000048c0)="2ce5f135393ae5292be1e623161d3d1977a47c1eef0bd46682d76efa1258fe36783496b6550ada5c51669cb48e19569bb76db8122254fc1ee3fae895a00c1cd4edadf59a28aa39b37e686aa4c59467db66cb228c708776aab337d11e10a02f84c7134143e87b7310012f1e53a64db70bb3aef2d4fd83a3eec78fb62eb7aeb4e1ebaaa404fabfc9d926c6942dba62bca153aee0f901c85481466353c4845f802c8de1e0c2f37b997df2b9bfc6126c568e8ae04b9947377ceb5317fe118ae38723fbf69ae0490db7bdd640d904cd6efe51ddb52b3a56a29681e2f20f4eb243a48774dfe688bb3c3dfa78bc674cbdaeffaf3055e472a44a4d7626d9ce01", 0xfc}, {&(0x7f00000049c0)="8ae04dc2fed649a92ba6032652311e7750bc6bf363e777726d9bdd3edcd3096f32ea0b94ef8e4336b2476b0adaffd50444210e9566b029de5876f4bfb65a3ce3d9f51b", 0x43}, {&(0x7f0000004a40)="0db4bb8e78e1afe7087df4891c19a6d5311c748bd138ee245aac96b390914ee0996e7c8f70640c9044e47be8ce38c1e2743dd36398d8226cf3ecb1a90c96cf9aec8170236bfa0e4c7bcca6cb6cc0fdfb3bfa8d5fc424fc4a8080ab4eaeee46dcf921187356ae0f0523571945564907288c30978c50a2df22a31737980bcffa27ff937b928803f717f0dee830b5f6d27e29b0b7625cd99bb28dc253d40589ab342f2b79", 0xa3}, {&(0x7f0000004b00)="d92101", 0x3}, {&(0x7f0000004b40)="a5fba359edebc4cfcdff72ce8279189dfa0c247b8c9757d161c3242eee8377ec184b677439c40fc98dadec69cecff5988822e1e652356b90bebb622d13aaecc4a6f5390b37ff733753f5bfb7eddf067bc370816b5d5b26195334db061e8f38e2b4fba301af4b2daf6de6d8558b04a9da7a5152e0", 0x74}, {&(0x7f0000004bc0)="5571f54f0c6173233b30ae8159b500f154fe6a77648e7b5daf7e858dcbbdd08f3aff4c663bc38fa31f621eb924960b646a0c019b1a684fba54c007e8a834ef79f6c969e990b25b", 0x47}], 0x9, &(0x7f0000004d00)=[{0xd0, 0x10a, 0x6, "b034a71f2c879932829c9c32c7aba4482ddaafcae68adfcc7dcaed5b0a48b6bba5cbd2c993d5b9f0924802d77df78994fe6e2f1602b5ff8a7389b072dcb2748739a22d39e15467ef1ff36bdd7d8e9311de241104f8e894535bf878ea6ecf724e08b6127f6d86f894752bf69b50a2917b5a6720acaac3c278847dd4185ea00d6da5d29a1fcbaa2fb1754932782f9f9fb36eb69c105b5f3615ccb9d38200e85573634aa87085a4b2d1edaadaf130d5bf17f6ccdbc115cdde39ca5328f72493"}, {0x58, 0x105, 0xfffffffe, "5d5ed96a4c68d29c6c45e536b7a9154683f9b6a7a21e9d84be3f29c2c6d95199dd4bbce8a3975dd9d66d66dc1ac4a97a4b2fb88e433d490f7608bf1bf83dcf3344b350050294af"}, {0xb0, 0x3a, 0xfffffff8, "cd103c198c59d77d5a79b9ff3a11c60557033771729d3553d2b52c8cd5629ca1f4d4147e197dc4f1fcdb8395a123c88ac179ab91bb738f2b5c907b508af82e206db5b5f65ba90fc8e2bb53ef730b7372c68a3fe69e4234635977bd26e359f8293e44081cbbf5b2346ff6a7aff633c861792f6f51d20ec4c74e889f600d01462e126d35e7ce390a6883b1a26311a4e4c30d8462e6c19488d10c270bb2baa47f"}, {0xc0, 0x3a, 0x9, "c48cffbeb8b5e0f57bdb0269580424092b74c5039f9b521d90572c6f4e5fdcc6509313d02f9ab7d4bdc532577f38b9e32b7212060006c3241173a841375428bf4697750cfeec407ec5efb760853f258919d0f92e2331af2ab5937df25f0e73f31439774eaa00170508d4ccbcabbbf6367e10c464a51ec7a0726b872bc65e3d3c7be91b06cc2c058a8587706490efff4fca2e2769f0683e4871ad53b0e8fa295dde2d178251a3d2699a9064c14134ef"}, {0x80, 0x117, 0x8, "5612b03117ee53ebbfc0fd605082bd3db33833bdabb1bee3805821d3e53ce9b2d19c8bb4632cb66d7b0b3e8b90d940f09247ecc7219fbcdfa91a4d80745612153a74652e1b81658152024d0b4711591c9007736c370baf334260181c59c34d9b4e7522340233d67f74a73d"}, {0x108, 0x109, 0x20, "930a6695d017f02b38076ea2dd23eb8bd0d54d0436d6c6db1ade4f6a560532628a99c06c31923a08d74183158f555f624ea937418c810a19771e661a5ea5f4a9abbe4fbed2a4b6bea82771517aebe5b8fd57615d41f1dab04409c9600234c4195640939551fbe593cec2d17fdb98af1a4807fd5aaea4b9434b065de39e4e43a6049e9e184cf170e2a5b31cbd98bf8e684e60c0531184ab2c66ddc8b0e685eaa37f77952299024456d2bbcdb5f8aea88d4278217cea5da7b595438d101ae0c0bd31bd06036cabfe8ff6e6edf1fb8f045a0fcf1d25c0f33be151fcd9b79a9174f823a7355b4535865562394bfd25a0a60257"}, {0x30, 0x103, 0x2, "84e6fc51bc75df82a8836151a83c73162d4733314793f61b0b799424748e1fc8"}, {0x100, 0x11, 0x0, "c2e0a0c2b38db4f6ee8a5878221188b6e3d9aadc1ab45e8bd713acd6dcde9f9b71a38db4793a6c453cbe8e7e5989797484db7ff08934ce102a0f5d62640515ec23ed4a01b42bf40ab1cc4c9181917aaa83852356bf0021c8eb4136218b5dcf6ed7c9f8bdf1124157df7ced491863f679b67170c7798ef50d7912c46671d9241d98ed098f0e23c1668d9a7e614e9f8dc9de43205da5f8fe72bc69e112e428a61963e8f4760b443e9fea494058a63e14991f5aa72f25ea2464e1501a9b7aea21a63763ac0ace89e45fb8e3a596acc7f3c3089a6c09a8d75f8982af050c791c6885c35977d5e813b2be38801e0d395da1"}], 0x550}}, {{&(0x7f0000005280)=@generic={0x21, "ae449b80d0a63aaf0285f61eab13b16599d09c38946eb57fc9540dfabf3de8394ea274d2e55f230459fbdfdf4e8ade007e51de1517e52ae365e058620f2cff4fa3535e9649b5b17bf27d5c1475c09fe6771494392ae12fca7357a106e68d7ea471397d24bc9a51eb079bb3ab1f6370712282c2a39677468d3de35662e5bc"}, 0x80, &(0x7f0000006900)=[{&(0x7f0000005300)="edcf229fa128c2eab25e47f264db7006574c896927614e0bc3d23d18a62030cf5d33335b8cafc3fbf65413477abac48fb69e6cf120c1cb92c44eea423d88618c491721ba4d3b1840eeb45372c5a2a32b1f25178884ff14938fb92c64d74d063e99f11ec57ed55065b85065a201a42cf06a20d2fdc9516a92b6a8d0e47c3e848ab938ec982828745b6d5241ffe00ed4058ebbb1f83688b91f8893a437599bf515d1beead0eecac679ada0c294cc72e283f3a4d81c1025dee2db300b00bd8227", 0xbf}, {&(0x7f00000053c0)="bf219ef992288c9457c0f66aafcdf2bbbd43d143f5a80a44885722766997a9d219a3106b350b2ebbdd7b09fcea5b8fac727d2b96e4b5670aab3a831ef95ea14232e8ea1af25d91ce2af8aba3ad93496743a67a20184c1f816e7202c23dd50c6d38ad5772620237", 0x67}, {&(0x7f0000005440)="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", 0x1000}, {&(0x7f0000006440)="7fa348e5ef85aecb803dc4dc1d0498a17adae4aa1e5809ab462219c96fe77feea947786064c7ebfb43df4477549badb344ce93dab8dbd0ee794b41f9f8d49b3cdac4dfd8cfb73ef73960b465950a0723c108c862029aa0cf0d1212af717956deae0195f161c5e8b1d61fed88989365088f28a846831d25920e89427c6aacec8b6f669aadd9ca9abb750347581c293f101cb1cc0076f5a65025a6a63066565825434df49c17e0b41abf69f526a5785db221a711a20e4bcc893d35ad92b669f6376718980134a954be602bae9cc8578d4f96ebf92089e2b2a3a1", 0xd9}, {&(0x7f0000006540)="b419fa0e79a0974bcca30e0a4fca7c3b7cec86d764d3129282d34a3a56044ee7bc4ebc161d2f26d21f2b90ddd5729ca40a0a57ed90d465efd2893784d404f6f3caa9cd59f43f8a8aac19cda63eaf8e61641b86dc12d0e0493845a79d6854835cf5ab0cfbcde94d89450cc00b17225a0cbcc8d87ebbf54fca937517c0287dba9cdd420cb311e47d6164e7ded1d97d872ced2d6be11dab43843fab061bf1159c36afce3044cd1052afcf10cd902446a446df5350d8d644684866c0c442f9ebc3d2657f81fe63625ddce4a517321ac30a37d8613343c9ec1d48b040200cb0aa0e9582", 0xe1}, {&(0x7f0000006640)="f4fc649e6724c037b108f45f0507bfc2ad96cab6e31572703aaca039d6da932d5fe8ae96402f6a755cce6fc38d91efcf36c7272eb734680913d1cf22e419f043ea0f7306e1287f327c1fc48edc9760863cd3a81cd25c3ab5c95bf8a8aa9767da094a05d6981b382c540de61f1634d958", 0x70}, {&(0x7f00000066c0)="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", 0xfb}, {&(0x7f00000067c0)="026b8fb84bbedaebdeef9b39104253f9e349c7ab3836170cc7eeb8ff5cf7ba00a309f262a8ab9511bb67e522ea72ce5851ba45a4aad3097329ddb382f923322d86f4aec886c7169cf3e123816ecfd9c619803ab68713d1d48354aa129b4a2ee50adf43edf3c90e9e7e92829cde58505e60ea30174cac16693773fb65f3f84c20ed80b0ad1765e17b5d4a2f9ce920b426858d294754564da2cc595fa91d105c8c88e31e2a13b4e20cc9d3e2755a2d42d4ea4d12f8891edc15653a63b35cca69739190a96545c0", 0xc6}, {&(0x7f00000068c0)="546a3ce3144e133c07cdcba4199a53263bd6374d29801f3b72147f3078ffd2819e7ae1ceb1bf0e509a19a613e563c55c89b782b8957c5d68", 0x38}, {&(0x7f0000002f40)="3797554681b1ce9b936446e67498abbf23c01ba85aa17c2d28e0791a211200fc134149e9dbe9d3d1f0a0e1c973aaea1ae1da27b4d649437d8270aea2006d8ca2de609c656bd1874be9d42c7d335d8cc900b21b238312f7585ac71bd7c120aa667ec95e850f9629ca68c8dba555993cb42c00368ec852c0dd4d07833884d905264b4c394f13af1431064b1a50fb2ccff3efaf62ced435eca5806faeaab5224796da794a40e8c36ecdc5323af297312e4ad05daf1899baa53ff8cf40a4bff5d8b2f7d0fa43540355de4387671f90c98f4e1d436277249131d7df261c7ad89c7e513fc95ec6c5a2ed05772e6edffeba80ae70", 0xf1}], 0xa, &(0x7f0000006ac0)=[{0x70, 0x119, 0x7ba, "e2a65849bc95a815e6bec3a00d0c35c11f0cd84b3e14e586444372ce9a25923fb3dd1fa730bb63e55bfea47e60226c4b3cb452e15083159c028bdd7bf5fc98cc9e4251665241164c490e8377dc32b3bd7842145e2cd1bf33e79a2fe8c2"}, {0x18, 0x112, 0x4, "9baec0ff2188cce2"}], 0x88}}], 0x9, 0x4000841) 18:39:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 18:39:06 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) keyctl$chown(0xd, 0x0, 0x0, 0x0) 18:39:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) keyctl$chown(0x17, 0x0, 0x0, 0x0) 18:39:06 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 128.791463] audit: type=1400 audit(1584211146.206:37): avc: denied { map } for pid=7589 comm="syz-fuzzer" path="/root/syzkaller-shm628611373" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 18:39:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xc00, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="93a5a6144e04f96852fe9c5e6182163d2311f22deee2720c517682ae1132e9400607c39f72090ea7ce449a086e165dc70247abfef6d471bd24875a63875b500600fe529336beb7"], 0x40}}, 0x0) [ 128.845982] audit: type=1400 audit(1584211146.256:38): avc: denied { map } for pid=7609 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15779 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 129.291172] IPVS: ftp: loaded support on port[0] = 21 [ 130.135088] IPVS: ftp: loaded support on port[0] = 21 [ 130.218309] chnl_net:caif_netlink_parms(): no params data found [ 130.292675] IPVS: ftp: loaded support on port[0] = 21 [ 130.349097] chnl_net:caif_netlink_parms(): no params data found [ 130.437374] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.444570] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.446101] IPVS: ftp: loaded support on port[0] = 21 [ 130.452656] device bridge_slave_0 entered promiscuous mode [ 130.473983] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.481579] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.489337] device bridge_slave_1 entered promiscuous mode [ 130.538447] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.570759] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.611267] chnl_net:caif_netlink_parms(): no params data found [ 130.653800] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.662396] team0: Port device team_slave_0 added [ 130.679051] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.685716] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.693114] device bridge_slave_0 entered promiscuous mode [ 130.699873] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.707917] team0: Port device team_slave_1 added [ 130.718915] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.725702] IPVS: ftp: loaded support on port[0] = 21 [ 130.732753] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.744357] device bridge_slave_1 entered promiscuous mode [ 130.804711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.811109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.837893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.854826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.863785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.870935] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.896309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.908584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.923361] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.931512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.082789] device hsr_slave_0 entered promiscuous mode [ 131.120517] device hsr_slave_1 entered promiscuous mode [ 131.160791] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.168342] team0: Port device team_slave_0 added [ 131.204361] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.211591] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.219069] team0: Port device team_slave_1 added [ 131.243474] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.250448] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.257563] device bridge_slave_0 entered promiscuous mode [ 131.264767] chnl_net:caif_netlink_parms(): no params data found [ 131.275198] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.299232] IPVS: ftp: loaded support on port[0] = 21 [ 131.301667] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.311526] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.319324] device bridge_slave_1 entered promiscuous mode [ 131.340426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.346756] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.372117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.398824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.405221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.433442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.453453] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.479839] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.488012] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.526048] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.604159] device hsr_slave_0 entered promiscuous mode [ 131.660607] device hsr_slave_1 entered promiscuous mode [ 131.757244] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.828787] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.836645] team0: Port device team_slave_0 added [ 131.842201] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.851629] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.859996] team0: Port device team_slave_1 added [ 131.920108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.926416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.952385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.974706] chnl_net:caif_netlink_parms(): no params data found [ 131.988039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.994910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.020247] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.031210] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.072750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.159390] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.170529] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.178320] device bridge_slave_0 entered promiscuous mode [ 132.197722] audit: type=1400 audit(1584211149.606:39): avc: denied { create } for pid=7615 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 132.222516] audit: type=1400 audit(1584211149.606:40): avc: denied { write } for pid=7615 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 132.247326] audit: type=1400 audit(1584211149.606:41): avc: denied { read } for pid=7615 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 132.255035] device hsr_slave_0 entered promiscuous mode [ 132.310569] device hsr_slave_1 entered promiscuous mode [ 132.380527] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.386974] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.395501] device bridge_slave_1 entered promiscuous mode [ 132.420447] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.458740] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.538906] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.584191] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.602100] chnl_net:caif_netlink_parms(): no params data found [ 132.651862] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.659382] team0: Port device team_slave_0 added [ 132.673341] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.693367] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.701824] team0: Port device team_slave_1 added [ 132.769791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.781845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.807272] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.825518] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.832609] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.839724] device bridge_slave_0 entered promiscuous mode [ 132.851797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.858117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.884108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.913181] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.919814] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.927636] device bridge_slave_1 entered promiscuous mode [ 132.945286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.953830] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.981708] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.991160] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.013602] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.046776] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.054640] team0: Port device team_slave_0 added [ 133.106542] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.114143] team0: Port device team_slave_1 added [ 133.164040] device hsr_slave_0 entered promiscuous mode [ 133.201003] device hsr_slave_1 entered promiscuous mode [ 133.242000] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.251092] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.266031] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.273166] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.280797] device bridge_slave_0 entered promiscuous mode [ 133.298684] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.305207] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.330675] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.354385] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.361168] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.368405] device bridge_slave_1 entered promiscuous mode [ 133.385512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.392187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.417599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.437354] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.465103] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.476403] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.485010] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.507355] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.573290] device hsr_slave_0 entered promiscuous mode [ 133.610527] device hsr_slave_1 entered promiscuous mode [ 133.651382] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.689874] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.697594] team0: Port device team_slave_0 added [ 133.703596] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.721243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.727845] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.735541] team0: Port device team_slave_1 added [ 133.788335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.797225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.823298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.836111] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.871521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.877820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.905212] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.919145] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.947236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.955971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.964126] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.977159] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.984287] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.013001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.024088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.067469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.094571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.103394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.111963] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.118487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.164917] device hsr_slave_0 entered promiscuous mode [ 134.210555] device hsr_slave_1 entered promiscuous mode [ 134.251351] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.268230] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.277565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.289908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.297678] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.313742] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.324147] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.331720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.339720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.348872] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.355286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.362415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.370735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.405002] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.411942] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.423079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.441781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.456921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.465101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.473870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.482781] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.490211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.498317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.510398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.553591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.570406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.587123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.595385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.603188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.613414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.621475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.629461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.637383] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.643833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.651458] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.665905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.676179] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.691406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.699622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.717899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.728055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.736757] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.745844] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.763449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.771402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.779252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.789475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.796618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.809630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.820761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.835016] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.841679] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.857012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.867131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.875837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.896433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.906997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.929996] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.942871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.949977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.958638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.966742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.974869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.982937] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.989521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.996860] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.004855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.017216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.041440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.050504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.059330] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.065929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.077459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.097734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.106556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.119368] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.134969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.143489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.152389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.165135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.175006] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.184194] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.191740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.199889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.212142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.221367] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.227996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.238169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.246312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.254098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.263313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.283624] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.289736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.304512] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.311042] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.318109] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.325493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.334343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.341192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.354645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.367340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.378987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.400575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.408641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.417051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.425346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.433615] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.440515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.447719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.455148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.464701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.473669] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.488983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.502065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.511018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.518939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.527787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.536347] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.542818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.553190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.564135] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.576474] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.588013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.595313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.604245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.613814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.621464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.628622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.638680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.647946] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.665138] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.671613] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.682119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.690924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.698915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.711450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.718269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.727749] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.734189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.754414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.765303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.781582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.789721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.798337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.807160] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.813673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.822010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.832979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.847281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.858313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.869479] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.878853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.893715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.901692] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.908065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.915386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.923597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.931808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.939646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.950622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.958633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.972435] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.988349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.001453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.013307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.020654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.027465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.041966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.055858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.073608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.084572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.098139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.111290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.119260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.128034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.139742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.152570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.161351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.189707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.198100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.207036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.215352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.224335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.240539] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.247856] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.254190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.265946] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.283314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.296759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.306431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.324104] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.337874] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.354849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.369056] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.377304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.385298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.393482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.402262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.410350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.418348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.429864] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.436759] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.445832] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.461965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.471739] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.490858] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.504425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.512820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.519632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.531876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.539894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.548891] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.555392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.579630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.598524] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.609739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.624434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.641667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.649732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.658354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.666693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.675015] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.681474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.706350] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.716210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.734900] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.744080] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.751275] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.761063] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.769693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.781565] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.791585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.810792] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.825723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.834955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.842317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.850303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.857736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.866413] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.873762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.897204] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.905874] device veth0_vlan entered promiscuous mode [ 136.919394] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.933361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.946999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.966600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.975536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.983826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.001175] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.008430] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.016097] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.024235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.034408] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.049369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.059621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.070338] device veth1_vlan entered promiscuous mode [ 137.076704] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 137.088699] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 137.103228] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.119016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.137496] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.146159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.159411] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.167902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.177805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.185737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.193610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.201419] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.208603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.267740] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 137.282764] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 137.292894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.305879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.316421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.326977] device veth0_macvtap entered promiscuous mode [ 137.335309] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.341916] device veth0_vlan entered promiscuous mode [ 137.353253] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.361741] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.368504] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.375284] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.383776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.391786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.402897] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.409008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.419169] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 137.437376] device veth1_macvtap entered promiscuous mode [ 137.447182] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.461922] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.469373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.485597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.501794] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.511092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.519735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.541351] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 137.550981] device veth0_vlan entered promiscuous mode [ 137.565397] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.575679] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.583973] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.592751] device veth1_vlan entered promiscuous mode [ 137.602100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.609838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.624975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.637539] device veth1_vlan entered promiscuous mode [ 137.656270] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 137.665830] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 137.678672] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.689325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.701051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.708995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.717219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.725391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.733199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.754884] device veth0_vlan entered promiscuous mode [ 137.763442] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.771490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.778302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.790464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.801837] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.816886] device veth1_vlan entered promiscuous mode [ 137.823757] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 137.838502] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.853101] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.861058] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.867836] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.878348] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.889256] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 137.902468] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.909793] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.927282] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 137.938238] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.946280] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.954147] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.962080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.969817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.977840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.985643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.993510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.002005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.010204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.017388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.030546] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.037471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.047319] device veth0_macvtap entered promiscuous mode [ 138.054303] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 138.063274] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.073074] device veth0_vlan entered promiscuous mode [ 138.085320] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.103803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.111817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.119724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.127580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.143366] device veth1_macvtap entered promiscuous mode [ 138.149917] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 138.159447] device veth0_macvtap entered promiscuous mode [ 138.167302] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 138.177972] device veth1_macvtap entered promiscuous mode [ 138.184662] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 138.203981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.228506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.241518] device veth1_vlan entered promiscuous mode [ 138.256203] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 138.267040] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 138.277955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.301378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.312030] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 138.327417] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.338381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.349981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.361383] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.368387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.380717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.391292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.401845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.412197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.423331] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.430443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.438512] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.445996] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.453865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.462498] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.469908] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.477482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.485637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.494026] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.502079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.509936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.518066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.530165] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 138.543978] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 138.554227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.566620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.578063] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.588078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.596818] device veth0_macvtap entered promiscuous mode [ 138.609416] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 138.618708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.634506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.646156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.658064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.668580] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.675977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.683074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.691316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.700277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.708152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.716241] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.724483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.757497] device veth1_macvtap entered promiscuous mode [ 138.792452] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.802625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.821792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.831764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.843754] device veth0_macvtap entered promiscuous mode [ 138.877387] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 138.893208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.909154] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 138.918905] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 138.926246] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 138.935527] device veth1_macvtap entered promiscuous mode [ 138.943735] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 138.953199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.976642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.988061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.998462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.007775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.017732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.028873] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 139.036339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.052015] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 139.063385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 139.072281] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.079764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.095415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.104350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.117911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.128139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.139167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.149634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.159411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.169776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.179319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.189519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.199859] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 139.207098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.226881] device veth0_vlan entered promiscuous mode [ 139.236117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.245068] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.257872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.267692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.279869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 139.299753] device veth1_vlan entered promiscuous mode [ 139.306959] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 139.320501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.340802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.349994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.377615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.387737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.397761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.407044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.416969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.427606] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 139.434987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.448403] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 139.458193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.467528] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.487581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.505613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.515927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.535085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.545026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.555278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.564495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.576299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.585908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.595696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.606889] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 139.614088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.633711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.643609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.669106] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 139.688666] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 139.695930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.704521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.729529] device veth0_macvtap entered promiscuous mode [ 139.746371] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 139.800427] device veth1_macvtap entered promiscuous mode [ 139.811922] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 139.826153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 139.847371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 139.874231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.885031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.895887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.905795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.915755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.925914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.935115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.944882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.954318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.964569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.975800] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 139.983816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.998095] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.011296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.029022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.040296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.058139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:39:17 executing program 3: [ 140.085145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.099577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.109582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.120554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:39:17 executing program 3: [ 140.141252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.150832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.162228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.171448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.182072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:39:17 executing program 3: [ 140.194568] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 140.203746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.223387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 18:39:17 executing program 3: [ 140.234873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:39:17 executing program 3: 18:39:17 executing program 0: 18:39:19 executing program 5: [ 141.547888] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1542 sclass=netlink_route_socket pig=7934 comm=syz-executor.5 [ 141.569503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1542 sclass=netlink_route_socket pig=7936 comm=syz-executor.5 18:39:19 executing program 2: 18:39:19 executing program 3: 18:39:19 executing program 0: 18:39:19 executing program 1: 18:39:19 executing program 5: 18:39:19 executing program 4: 18:39:19 executing program 0: 18:39:19 executing program 4: 18:39:19 executing program 1: 18:39:19 executing program 5: 18:39:19 executing program 3: 18:39:19 executing program 4: 18:39:19 executing program 2: 18:39:19 executing program 0: 18:39:19 executing program 4: 18:39:19 executing program 2: 18:39:19 executing program 5: 18:39:19 executing program 3: 18:39:19 executing program 1: 18:39:19 executing program 4: 18:39:19 executing program 2: 18:39:19 executing program 0: 18:39:19 executing program 4: 18:39:19 executing program 1: 18:39:19 executing program 5: 18:39:19 executing program 3: 18:39:19 executing program 2: 18:39:19 executing program 1: 18:39:19 executing program 3: 18:39:19 executing program 5: 18:39:19 executing program 0: 18:39:19 executing program 4: 18:39:19 executing program 2: 18:39:19 executing program 0: 18:39:19 executing program 3: 18:39:19 executing program 0: 18:39:19 executing program 1: 18:39:19 executing program 5: 18:39:19 executing program 2: 18:39:19 executing program 4: 18:39:19 executing program 3: 18:39:19 executing program 1: 18:39:19 executing program 5: 18:39:19 executing program 2: 18:39:19 executing program 0: 18:39:20 executing program 4: 18:39:20 executing program 3: 18:39:20 executing program 0: 18:39:20 executing program 2: 18:39:20 executing program 5: 18:39:20 executing program 4: 18:39:20 executing program 1: 18:39:20 executing program 3: 18:39:20 executing program 0: 18:39:20 executing program 2: 18:39:20 executing program 5: 18:39:20 executing program 4: 18:39:20 executing program 3: 18:39:20 executing program 1: 18:39:20 executing program 0: 18:39:20 executing program 2: 18:39:20 executing program 5: 18:39:20 executing program 4: 18:39:20 executing program 1: 18:39:20 executing program 0: 18:39:20 executing program 3: 18:39:20 executing program 5: 18:39:20 executing program 2: 18:39:20 executing program 4: 18:39:20 executing program 1: 18:39:20 executing program 0: 18:39:20 executing program 2: 18:39:20 executing program 3: 18:39:20 executing program 1: 18:39:20 executing program 4: 18:39:20 executing program 5: 18:39:20 executing program 5: 18:39:20 executing program 0: 18:39:20 executing program 4: 18:39:20 executing program 3: 18:39:20 executing program 1: 18:39:20 executing program 2: 18:39:20 executing program 0: 18:39:20 executing program 4: 18:39:20 executing program 5: 18:39:20 executing program 3: 18:39:20 executing program 1: 18:39:20 executing program 0: 18:39:20 executing program 2: 18:39:20 executing program 1: 18:39:20 executing program 4: 18:39:20 executing program 3: 18:39:20 executing program 0: 18:39:20 executing program 5: 18:39:21 executing program 1: 18:39:21 executing program 5: 18:39:21 executing program 3: 18:39:21 executing program 2: 18:39:21 executing program 0: 18:39:21 executing program 4: 18:39:21 executing program 1: 18:39:21 executing program 2: 18:39:21 executing program 5: 18:39:21 executing program 0: 18:39:21 executing program 4: 18:39:21 executing program 1: 18:39:21 executing program 3: 18:39:21 executing program 4: 18:39:21 executing program 5: 18:39:21 executing program 1: 18:39:21 executing program 3: 18:39:21 executing program 2: 18:39:21 executing program 0: 18:39:21 executing program 4: 18:39:21 executing program 3: 18:39:21 executing program 1: 18:39:21 executing program 5: 18:39:21 executing program 2: 18:39:21 executing program 0: 18:39:21 executing program 4: 18:39:21 executing program 3: 18:39:21 executing program 2: 18:39:21 executing program 1: 18:39:21 executing program 5: 18:39:21 executing program 4: 18:39:21 executing program 2: 18:39:21 executing program 0: 18:39:21 executing program 3: 18:39:21 executing program 1: 18:39:21 executing program 5: 18:39:21 executing program 4: 18:39:21 executing program 0: 18:39:21 executing program 3: 18:39:21 executing program 2: 18:39:21 executing program 1: 18:39:21 executing program 5: 18:39:21 executing program 4: 18:39:21 executing program 0: 18:39:21 executing program 3: 18:39:21 executing program 1: 18:39:21 executing program 2: 18:39:22 executing program 1: 18:39:22 executing program 0: 18:39:22 executing program 2: 18:39:22 executing program 5: 18:39:22 executing program 4: 18:39:22 executing program 3: 18:39:22 executing program 1: 18:39:22 executing program 2: 18:39:22 executing program 0: 18:39:22 executing program 4: 18:39:22 executing program 3: 18:39:22 executing program 5: 18:39:22 executing program 1: 18:39:22 executing program 2: 18:39:22 executing program 3: 18:39:22 executing program 0: 18:39:22 executing program 4: 18:39:22 executing program 5: 18:39:22 executing program 2: 18:39:22 executing program 1: 18:39:22 executing program 3: 18:39:22 executing program 0: 18:39:22 executing program 5: 18:39:22 executing program 4: 18:39:22 executing program 3: 18:39:22 executing program 1: 18:39:22 executing program 2: 18:39:22 executing program 0: 18:39:22 executing program 5: 18:39:22 executing program 4: 18:39:22 executing program 3: 18:39:22 executing program 2: 18:39:22 executing program 1: 18:39:22 executing program 0: 18:39:22 executing program 5: 18:39:22 executing program 4: 18:39:22 executing program 2: 18:39:22 executing program 3: 18:39:22 executing program 1: 18:39:22 executing program 5: 18:39:22 executing program 0: 18:39:22 executing program 1: 18:39:22 executing program 2: 18:39:22 executing program 4: 18:39:22 executing program 3: 18:39:22 executing program 0: 18:39:22 executing program 5: 18:39:22 executing program 1: 18:39:22 executing program 2: 18:39:22 executing program 0: 18:39:22 executing program 5: 18:39:22 executing program 4: 18:39:22 executing program 3: 18:39:23 executing program 1: 18:39:23 executing program 2: 18:39:23 executing program 0: 18:39:23 executing program 3: 18:39:23 executing program 4: 18:39:23 executing program 1: 18:39:23 executing program 5: 18:39:23 executing program 2: 18:39:23 executing program 5: 18:39:23 executing program 0: 18:39:23 executing program 1: 18:39:23 executing program 3: 18:39:23 executing program 4: 18:39:23 executing program 0: 18:39:23 executing program 2: 18:39:23 executing program 5: 18:39:23 executing program 4: 18:39:23 executing program 3: 18:39:23 executing program 1: 18:39:23 executing program 0: 18:39:23 executing program 2: 18:39:23 executing program 3: 18:39:23 executing program 4: 18:39:23 executing program 1: 18:39:23 executing program 5: 18:39:23 executing program 0: 18:39:23 executing program 1: 18:39:23 executing program 5: 18:39:23 executing program 4: 18:39:23 executing program 2: 18:39:23 executing program 3: 18:39:23 executing program 0: 18:39:23 executing program 1: 18:39:23 executing program 5: 18:39:23 executing program 4: 18:39:23 executing program 2: 18:39:23 executing program 3: 18:39:23 executing program 0: 18:39:23 executing program 1: 18:39:23 executing program 5: 18:39:23 executing program 2: 18:39:23 executing program 4: 18:39:23 executing program 3: 18:39:23 executing program 4: 18:39:23 executing program 0: 18:39:23 executing program 1: 18:39:23 executing program 3: 18:39:23 executing program 2: 18:39:23 executing program 5: 18:39:23 executing program 0: 18:39:23 executing program 1: 18:39:24 executing program 4: 18:39:24 executing program 2: 18:39:24 executing program 5: 18:39:24 executing program 0: 18:39:24 executing program 3: 18:39:24 executing program 1: 18:39:24 executing program 4: 18:39:24 executing program 3: 18:39:24 executing program 5: 18:39:24 executing program 0: 18:39:24 executing program 2: 18:39:24 executing program 1: 18:39:24 executing program 4: 18:39:24 executing program 5: 18:39:24 executing program 0: 18:39:24 executing program 2: 18:39:24 executing program 1: 18:39:24 executing program 3: 18:39:24 executing program 4: 18:39:24 executing program 3: 18:39:24 executing program 2: 18:39:24 executing program 1: 18:39:24 executing program 0: 18:39:24 executing program 5: 18:39:24 executing program 4: 18:39:24 executing program 2: 18:39:24 executing program 1: 18:39:24 executing program 0: 18:39:24 executing program 3: 18:39:24 executing program 4: 18:39:24 executing program 5: 18:39:24 executing program 2: 18:39:24 executing program 1: 18:39:24 executing program 0: 18:39:24 executing program 3: 18:39:24 executing program 4: 18:39:24 executing program 5: 18:39:24 executing program 2: 18:39:24 executing program 4: 18:39:24 executing program 0: 18:39:24 executing program 2: 18:39:24 executing program 1: 18:39:24 executing program 3: 18:39:24 executing program 4: 18:39:24 executing program 5: 18:39:24 executing program 0: 18:39:24 executing program 2: 18:39:24 executing program 3: 18:39:24 executing program 1: 18:39:24 executing program 5: 18:39:24 executing program 4: 18:39:24 executing program 0: 18:39:24 executing program 3: 18:39:25 executing program 2: 18:39:25 executing program 1: 18:39:25 executing program 4: 18:39:25 executing program 2: 18:39:25 executing program 0: 18:39:25 executing program 1: 18:39:25 executing program 5: 18:39:25 executing program 4: 18:39:25 executing program 3: 18:39:25 executing program 2: 18:39:25 executing program 4: 18:39:25 executing program 0: 18:39:25 executing program 1: 18:39:25 executing program 5: 18:39:25 executing program 2: 18:39:25 executing program 0: 18:39:25 executing program 4: 18:39:25 executing program 3: 18:39:25 executing program 2: 18:39:25 executing program 3: 18:39:25 executing program 1: 18:39:25 executing program 5: 18:39:25 executing program 0: 18:39:25 executing program 4: 18:39:25 executing program 0: 18:39:25 executing program 3: 18:39:25 executing program 2: 18:39:25 executing program 1: 18:39:25 executing program 4: 18:39:25 executing program 5: 18:39:25 executing program 0: 18:39:25 executing program 3: 18:39:25 executing program 1: 18:39:25 executing program 2: 18:39:25 executing program 5: 18:39:25 executing program 4: 18:39:25 executing program 3: 18:39:25 executing program 1: 18:39:25 executing program 2: 18:39:25 executing program 2: 18:39:25 executing program 0: 18:39:25 executing program 5: 18:39:25 executing program 3: 18:39:25 executing program 4: 18:39:25 executing program 1: 18:39:25 executing program 3: 18:39:25 executing program 0: 18:39:25 executing program 2: 18:39:25 executing program 4: 18:39:25 executing program 1: 18:39:25 executing program 5: 18:39:25 executing program 3: 18:39:25 executing program 0: 18:39:25 executing program 4: 18:39:25 executing program 1: 18:39:26 executing program 2: 18:39:26 executing program 3: 18:39:26 executing program 5: 18:39:26 executing program 2: 18:39:26 executing program 4: 18:39:26 executing program 0: 18:39:26 executing program 1: 18:39:26 executing program 3: 18:39:26 executing program 2: 18:39:26 executing program 5: 18:39:26 executing program 4: 18:39:26 executing program 1: 18:39:26 executing program 0: 18:39:26 executing program 3: 18:39:26 executing program 5: 18:39:26 executing program 2: 18:39:26 executing program 4: 18:39:26 executing program 1: 18:39:26 executing program 0: 18:39:26 executing program 3: 18:39:26 executing program 1: 18:39:26 executing program 4: 18:39:26 executing program 2: 18:39:26 executing program 0: 18:39:26 executing program 5: 18:39:26 executing program 2: 18:39:26 executing program 1: 18:39:26 executing program 3: 18:39:26 executing program 4: 18:39:26 executing program 0: 18:39:26 executing program 5: 18:39:26 executing program 4: 18:39:26 executing program 1: 18:39:26 executing program 3: 18:39:26 executing program 0: 18:39:26 executing program 2: 18:39:26 executing program 1: 18:39:26 executing program 0: 18:39:26 executing program 5: 18:39:26 executing program 4: 18:39:26 executing program 2: 18:39:26 executing program 3: 18:39:26 executing program 4: 18:39:26 executing program 1: 18:39:26 executing program 5: 18:39:26 executing program 3: 18:39:26 executing program 0: 18:39:26 executing program 2: 18:39:26 executing program 1: 18:39:26 executing program 4: 18:39:26 executing program 5: 18:39:26 executing program 3: 18:39:26 executing program 2: 18:39:27 executing program 0: 18:39:27 executing program 4: 18:39:27 executing program 1: 18:39:27 executing program 2: 18:39:27 executing program 0: 18:39:27 executing program 5: 18:39:27 executing program 3: 18:39:27 executing program 1: 18:39:27 executing program 2: 18:39:27 executing program 4: 18:39:27 executing program 3: 18:39:27 executing program 5: 18:39:27 executing program 0: 18:39:27 executing program 1: 18:39:27 executing program 4: 18:39:27 executing program 2: 18:39:27 executing program 5: 18:39:27 executing program 3: 18:39:27 executing program 0: 18:39:27 executing program 2: 18:39:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80000, 0x0) sendmsg$tipc(r2, &(0x7f00000003c0)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x42, 0x4}, 0x1}}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="c7df6074f80c0098c43786434b085064a605b9234b0f8dd7c9adef81", 0x1c}, {&(0x7f0000000100)="10b99a4a0833525e117a50f9471f6d4cde077057dbcf074bbc952b5aaee6832a608e6a797b1fa3293240095b3aa52bfd5829464e67a10748b94e420681679a87533aae3ce7140b4b3beacb68afd3d322d86c9a28c9494b1e8fc3f0ce7dc9204c4d1dbf576b16d56ebd972f69d90154458ede4076b4562288ff3e2e5c8be63bd27dec49480fd9a272d55f2ce359198fef28d81f5adab68f15", 0x98}, {&(0x7f00000001c0)="c875185fd27cee75aecbdeda06126c7f03653818023b99a9a70785c948255d40a34736891e77fd4d384c5a4559cbb6c981b475aa66e73980c5f6a58a9fbb847a48cd8ed631a1f7ce5338226a64b2c85df4f6eb43685c6f5061ffc6137e664e141fe6281a6b1a58497908d951c7d3cde58b2cf70ce4b6be59faeba01119a6f2555907660ebdbe45bcaa7503cb5f47d90dfe45f9fe5149e87d69a63deff0661bc05971e2e3618585341fef8c03045985d6", 0xb0}], 0x3, &(0x7f00000002c0)="a3e396cf0bf4c07dba0eb44300b6c53e53dfebd9d896dc44fb761538eb4049d0bba40a107bdfdac5e7d33a053f1690c94d555066e020a5141250c031bfb0efea0fc091d9e58b1e6ae2dc0e79b4c15e3425c58ee2092d4c875e8f665e9ca635abbd7b6c50c55d5b78b5b71b00f49eb23caaf9d91fd22f28e4395ecf759116903d0f21ffb15b3872dfc29b2f5492eeb5f3da1b0f706a1019da06db48c12b83b38c52d63b00d25e7bb038747e185566a0e7b64320da877e186ab4e4ae4ff6d2fb7244e3d798477926ea623e55db059123a9", 0xd0}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/pid_for_children\x00') 18:39:27 executing program 0: 18:39:27 executing program 5: 18:39:27 executing program 3: 18:39:27 executing program 2: 18:39:27 executing program 0: 18:39:27 executing program 3: 18:39:27 executing program 5: 18:39:27 executing program 0: 18:39:27 executing program 3: 18:39:27 executing program 5: 18:39:27 executing program 2: 18:39:27 executing program 1: 18:39:27 executing program 1: 18:39:27 executing program 2: 18:39:27 executing program 3: 18:39:27 executing program 5: 18:39:27 executing program 0: 18:39:27 executing program 5: 18:39:27 executing program 2: 18:39:27 executing program 3: 18:39:27 executing program 1: 18:39:27 executing program 0: 18:39:27 executing program 3: 18:39:27 executing program 2: 18:39:28 executing program 0: 18:39:28 executing program 1: 18:39:28 executing program 3: 18:39:28 executing program 5: 18:39:28 executing program 3: 18:39:28 executing program 2: 18:39:28 executing program 3: 18:39:28 executing program 5: 18:39:28 executing program 0: 18:39:28 executing program 1: 18:39:28 executing program 3: 18:39:28 executing program 1: 18:39:28 executing program 5: 18:39:28 executing program 0: 18:39:28 executing program 2: 18:39:28 executing program 0: 18:39:28 executing program 2: 18:39:28 executing program 5: 18:39:28 executing program 1: 18:39:28 executing program 3: 18:39:28 executing program 0: 18:39:28 executing program 2: 18:39:28 executing program 1: 18:39:28 executing program 3: 18:39:28 executing program 5: 18:39:28 executing program 1: 18:39:28 executing program 0: 18:39:28 executing program 2: 18:39:28 executing program 0: 18:39:28 executing program 5: 18:39:28 executing program 3: 18:39:28 executing program 2: 18:39:28 executing program 0: 18:39:28 executing program 1: 18:39:28 executing program 5: 18:39:28 executing program 3: 18:39:28 executing program 0: 18:39:28 executing program 2: 18:39:28 executing program 1: 18:39:28 executing program 5: 18:39:28 executing program 3: 18:39:28 executing program 1: 18:39:28 executing program 2: 18:39:28 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x2, 0x20}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/253, 0xfd}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0x20, r4, 0x4e559e2353b8c5d5, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="84010000", @ANYRES16=r4, @ANYBLOB="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"], 0x184}, 0x1, 0x0, 0x0, 0x24000001}, 0x20004010) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:39:28 executing program 0: 18:39:28 executing program 4: 18:39:28 executing program 3: 18:39:28 executing program 2: 18:39:29 executing program 1: 18:39:29 executing program 5: 18:39:29 executing program 0: 18:39:29 executing program 3: 18:39:29 executing program 4: 18:39:29 executing program 2: 18:39:29 executing program 1: 18:39:29 executing program 5: 18:39:29 executing program 0: 18:39:29 executing program 4: 18:39:29 executing program 3: 18:39:29 executing program 5: 18:39:29 executing program 1: 18:39:29 executing program 0: 18:39:29 executing program 2: 18:39:29 executing program 4: 18:39:29 executing program 3: 18:39:29 executing program 1: 18:39:29 executing program 0: 18:39:29 executing program 2: 18:39:29 executing program 4: 18:39:29 executing program 5: 18:39:29 executing program 1: 18:39:29 executing program 3: 18:39:29 executing program 4: 18:39:29 executing program 2: 18:39:29 executing program 0: 18:39:29 executing program 5: 18:39:29 executing program 3: 18:39:29 executing program 1: 18:39:29 executing program 4: 18:39:29 executing program 2: 18:39:29 executing program 0: 18:39:29 executing program 5: 18:39:29 executing program 3: 18:39:29 executing program 1: 18:39:29 executing program 0: 18:39:29 executing program 2: 18:39:29 executing program 4: 18:39:29 executing program 5: 18:39:29 executing program 3: 18:39:29 executing program 1: 18:39:29 executing program 0: 18:39:29 executing program 2: 18:39:29 executing program 4: 18:39:29 executing program 5: 18:39:29 executing program 3: 18:39:29 executing program 1: 18:39:29 executing program 5: 18:39:29 executing program 0: 18:39:29 executing program 4: 18:39:29 executing program 2: 18:39:29 executing program 0: 18:39:30 executing program 1: 18:39:30 executing program 3: 18:39:30 executing program 2: 18:39:30 executing program 5: 18:39:30 executing program 4: 18:39:30 executing program 0: 18:39:30 executing program 3: 18:39:30 executing program 1: 18:39:30 executing program 2: 18:39:30 executing program 5: 18:39:30 executing program 4: 18:39:30 executing program 0: 18:39:30 executing program 1: 18:39:30 executing program 3: 18:39:30 executing program 2: 18:39:30 executing program 5: 18:39:30 executing program 0: 18:39:30 executing program 4: 18:39:30 executing program 3: 18:39:30 executing program 1: 18:39:30 executing program 2: 18:39:30 executing program 0: 18:39:30 executing program 5: 18:39:30 executing program 1: 18:39:30 executing program 4: 18:39:30 executing program 2: 18:39:30 executing program 3: 18:39:30 executing program 0: 18:39:30 executing program 1: 18:39:30 executing program 4: 18:39:30 executing program 5: 18:39:30 executing program 2: 18:39:30 executing program 3: 18:39:30 executing program 0: 18:39:30 executing program 4: 18:39:30 executing program 1: 18:39:30 executing program 5: 18:39:30 executing program 3: 18:39:30 executing program 0: 18:39:30 executing program 4: 18:39:30 executing program 2: 18:39:30 executing program 1: 18:39:30 executing program 0: 18:39:30 executing program 2: 18:39:30 executing program 4: 18:39:30 executing program 5: 18:39:30 executing program 3: 18:39:30 executing program 1: 18:39:30 executing program 2: 18:39:30 executing program 0: 18:39:30 executing program 4: 18:39:30 executing program 5: 18:39:31 executing program 3: 18:39:31 executing program 1: 18:39:31 executing program 0: 18:39:31 executing program 3: 18:39:31 executing program 1: 18:39:31 executing program 4: 18:39:31 executing program 0: 18:39:31 executing program 2: 18:39:31 executing program 5: 18:39:31 executing program 3: 18:39:31 executing program 1: 18:39:31 executing program 4: 18:39:31 executing program 0: 18:39:31 executing program 3: 18:39:31 executing program 1: 18:39:31 executing program 5: 18:39:31 executing program 2: 18:39:31 executing program 4: 18:39:31 executing program 0: 18:39:31 executing program 3: 18:39:31 executing program 5: 18:39:31 executing program 1: 18:39:31 executing program 2: 18:39:31 executing program 0: 18:39:31 executing program 4: 18:39:31 executing program 3: 18:39:31 executing program 1: 18:39:31 executing program 5: 18:39:31 executing program 4: 18:39:31 executing program 2: 18:39:31 executing program 0: 18:39:31 executing program 1: 18:39:31 executing program 5: 18:39:31 executing program 3: 18:39:31 executing program 2: 18:39:31 executing program 0: 18:39:31 executing program 4: 18:39:31 executing program 3: 18:39:31 executing program 1: 18:39:31 executing program 2: 18:39:31 executing program 5: 18:39:31 executing program 0: 18:39:31 executing program 4: 18:39:31 executing program 1: 18:39:31 executing program 2: 18:39:32 executing program 3: 18:39:32 executing program 5: 18:39:32 executing program 0: 18:39:32 executing program 2: 18:39:32 executing program 4: 18:39:32 executing program 1: 18:39:32 executing program 3: 18:39:32 executing program 0: 18:39:32 executing program 2: 18:39:32 executing program 5: 18:39:32 executing program 4: 18:39:32 executing program 1: 18:39:32 executing program 0: 18:39:32 executing program 3: 18:39:32 executing program 2: 18:39:32 executing program 5: 18:39:32 executing program 0: 18:39:32 executing program 1: 18:39:32 executing program 4: 18:39:32 executing program 2: 18:39:32 executing program 0: 18:39:32 executing program 3: 18:39:32 executing program 5: 18:39:32 executing program 2: 18:39:32 executing program 1: 18:39:32 executing program 4: 18:39:32 executing program 0: 18:39:32 executing program 3: 18:39:32 executing program 1: 18:39:32 executing program 5: 18:39:32 executing program 2: 18:39:32 executing program 0: 18:39:32 executing program 4: 18:39:32 executing program 3: 18:39:32 executing program 5: 18:39:32 executing program 1: 18:39:32 executing program 2: 18:39:32 executing program 4: 18:39:32 executing program 0: 18:39:32 executing program 2: 18:39:32 executing program 5: 18:39:32 executing program 3: 18:39:32 executing program 1: 18:39:32 executing program 4: 18:39:32 executing program 0: 18:39:32 executing program 1: 18:39:32 executing program 2: 18:39:32 executing program 5: 18:39:32 executing program 3: 18:39:33 executing program 4: 18:39:33 executing program 1: 18:39:33 executing program 0: 18:39:33 executing program 2: 18:39:33 executing program 5: 18:39:33 executing program 4: 18:39:33 executing program 3: 18:39:33 executing program 1: 18:39:33 executing program 2: 18:39:33 executing program 0: 18:39:33 executing program 5: 18:39:33 executing program 4: 18:39:33 executing program 3: 18:39:33 executing program 2: 18:39:33 executing program 1: 18:39:33 executing program 5: 18:39:33 executing program 0: 18:39:33 executing program 3: 18:39:33 executing program 4: 18:39:33 executing program 1: 18:39:33 executing program 0: 18:39:33 executing program 2: 18:39:33 executing program 3: 18:39:33 executing program 5: 18:39:33 executing program 4: 18:39:33 executing program 1: 18:39:33 executing program 0: 18:39:33 executing program 3: 18:39:33 executing program 4: 18:39:33 executing program 5: 18:39:33 executing program 2: 18:39:33 executing program 0: 18:39:33 executing program 1: 18:39:33 executing program 4: 18:39:33 executing program 3: 18:39:33 executing program 5: 18:39:33 executing program 2: 18:39:33 executing program 4: 18:39:33 executing program 1: 18:39:33 executing program 0: 18:39:33 executing program 3: 18:39:33 executing program 2: 18:39:33 executing program 1: 18:39:33 executing program 4: 18:39:33 executing program 5: 18:39:33 executing program 0: 18:39:33 executing program 2: 18:39:33 executing program 3: 18:39:34 executing program 0: 18:39:34 executing program 4: 18:39:34 executing program 5: 18:39:34 executing program 1: 18:39:34 executing program 2: 18:39:34 executing program 3: 18:39:34 executing program 5: 18:39:34 executing program 4: 18:39:34 executing program 0: 18:39:34 executing program 1: 18:39:34 executing program 2: 18:39:34 executing program 3: 18:39:34 executing program 4: 18:39:34 executing program 0: 18:39:34 executing program 5: 18:39:34 executing program 1: 18:39:34 executing program 2: 18:39:34 executing program 0: 18:39:34 executing program 3: 18:39:34 executing program 1: 18:39:34 executing program 0: 18:39:34 executing program 5: 18:39:34 executing program 4: 18:39:34 executing program 3: 18:39:34 executing program 2: 18:39:34 executing program 1: 18:39:34 executing program 2: 18:39:34 executing program 0: 18:39:34 executing program 5: 18:39:34 executing program 4: 18:39:34 executing program 3: 18:39:34 executing program 0: 18:39:34 executing program 1: 18:39:34 executing program 2: 18:39:34 executing program 4: 18:39:34 executing program 5: 18:39:34 executing program 3: 18:39:34 executing program 0: 18:39:34 executing program 1: 18:39:34 executing program 2: 18:39:34 executing program 5: 18:39:34 executing program 4: 18:39:34 executing program 3: 18:39:34 executing program 1: 18:39:34 executing program 0: 18:39:34 executing program 2: 18:39:34 executing program 5: 18:39:34 executing program 3: 18:39:34 executing program 1: 18:39:34 executing program 4: 18:39:34 executing program 0: 18:39:35 executing program 3: 18:39:35 executing program 5: 18:39:35 executing program 1: 18:39:35 executing program 4: 18:39:35 executing program 0: 18:39:35 executing program 2: 18:39:35 executing program 5: 18:39:35 executing program 3: 18:39:35 executing program 1: 18:39:35 executing program 2: 18:39:35 executing program 4: 18:39:35 executing program 0: 18:39:35 executing program 2: 18:39:35 executing program 3: 18:39:35 executing program 5: 18:39:35 executing program 1: 18:39:35 executing program 4: 18:39:35 executing program 0: 18:39:35 executing program 2: 18:39:35 executing program 3: 18:39:35 executing program 1: 18:39:35 executing program 5: 18:39:35 executing program 4: 18:39:35 executing program 0: 18:39:35 executing program 3: 18:39:35 executing program 2: 18:39:35 executing program 0: 18:39:35 executing program 2: 18:39:35 executing program 3: 18:39:35 executing program 1: 18:39:35 executing program 5: 18:39:35 executing program 4: 18:39:35 executing program 3: 18:39:35 executing program 5: 18:39:35 executing program 1: 18:39:35 executing program 0: 18:39:35 executing program 4: 18:39:35 executing program 2: 18:39:35 executing program 4: 18:39:35 executing program 1: 18:39:35 executing program 3: 18:39:35 executing program 0: 18:39:35 executing program 4: 18:39:35 executing program 5: 18:39:35 executing program 2: 18:39:35 executing program 1: 18:39:35 executing program 5: 18:39:35 executing program 4: 18:39:35 executing program 0: 18:39:35 executing program 3: 18:39:36 executing program 2: 18:39:36 executing program 4: 18:39:36 executing program 5: 18:39:36 executing program 1: 18:39:36 executing program 0: 18:39:36 executing program 3: 18:39:36 executing program 2: 18:39:36 executing program 5: 18:39:36 executing program 4: 18:39:36 executing program 2: 18:39:36 executing program 0: 18:39:36 executing program 3: 18:39:36 executing program 1: 18:39:36 executing program 4: 18:39:36 executing program 2: 18:39:36 executing program 1: 18:39:36 executing program 0: 18:39:36 executing program 4: 18:39:36 executing program 3: 18:39:36 executing program 5: 18:39:36 executing program 2: 18:39:36 executing program 0: 18:39:36 executing program 3: 18:39:36 executing program 5: 18:39:36 executing program 4: 18:39:36 executing program 1: 18:39:36 executing program 2: 18:39:36 executing program 3: 18:39:36 executing program 2: 18:39:36 executing program 1: 18:39:36 executing program 3: 18:39:36 executing program 5: 18:39:36 executing program 4: 18:39:36 executing program 0: 18:39:36 executing program 3: 18:39:36 executing program 1: 18:39:36 executing program 4: 18:39:36 executing program 5: 18:39:36 executing program 2: 18:39:36 executing program 0: 18:39:36 executing program 1: 18:39:36 executing program 4: 18:39:36 executing program 3: 18:39:36 executing program 0: 18:39:36 executing program 5: 18:39:36 executing program 2: 18:39:37 executing program 1: 18:39:37 executing program 0: 18:39:37 executing program 3: 18:39:37 executing program 1: 18:39:37 executing program 4: 18:39:37 executing program 2: 18:39:37 executing program 5: 18:39:37 executing program 0: 18:39:37 executing program 4: 18:39:37 executing program 3: 18:39:37 executing program 1: 18:39:37 executing program 5: 18:39:37 executing program 0: 18:39:37 executing program 2: 18:39:37 executing program 4: 18:39:37 executing program 1: 18:39:37 executing program 3: 18:39:37 executing program 5: 18:39:37 executing program 0: 18:39:37 executing program 2: 18:39:37 executing program 4: 18:39:37 executing program 1: 18:39:37 executing program 3: 18:39:37 executing program 0: 18:39:37 executing program 2: 18:39:37 executing program 5: 18:39:37 executing program 1: 18:39:37 executing program 3: 18:39:37 executing program 4: 18:39:37 executing program 5: 18:39:37 executing program 0: 18:39:37 executing program 1: 18:39:37 executing program 4: 18:39:37 executing program 2: 18:39:37 executing program 3: 18:39:37 executing program 0: 18:39:37 executing program 4: 18:39:37 executing program 1: 18:39:37 executing program 5: 18:39:37 executing program 2: 18:39:37 executing program 3: 18:39:37 executing program 0: 18:39:37 executing program 1: 18:39:37 executing program 4: 18:39:37 executing program 3: 18:39:37 executing program 5: 18:39:37 executing program 0: 18:39:37 executing program 2: 18:39:37 executing program 1: 18:39:37 executing program 5: 18:39:38 executing program 0: 18:39:38 executing program 3: 18:39:38 executing program 4: 18:39:38 executing program 2: 18:39:38 executing program 5: 18:39:38 executing program 1: 18:39:38 executing program 3: 18:39:38 executing program 2: 18:39:38 executing program 0: 18:39:38 executing program 4: 18:39:38 executing program 0: 18:39:38 executing program 1: 18:39:38 executing program 4: 18:39:38 executing program 5: 18:39:38 executing program 3: 18:39:38 executing program 2: 18:39:38 executing program 1: 18:39:38 executing program 4: 18:39:38 executing program 3: 18:39:38 executing program 5: 18:39:38 executing program 0: 18:39:38 executing program 3: 18:39:38 executing program 2: 18:39:38 executing program 1: 18:39:38 executing program 5: 18:39:38 executing program 3: 18:39:38 executing program 0: 18:39:38 executing program 2: 18:39:38 executing program 4: 18:39:38 executing program 0: 18:39:38 executing program 2: 18:39:38 executing program 1: 18:39:38 executing program 3: 18:39:38 executing program 5: 18:39:38 executing program 4: 18:39:38 executing program 3: 18:39:38 executing program 5: 18:39:38 executing program 0: 18:39:38 executing program 2: 18:39:38 executing program 1: 18:39:38 executing program 4: 18:39:38 executing program 5: 18:39:38 executing program 3: 18:39:38 executing program 1: 18:39:38 executing program 0: 18:39:38 executing program 4: 18:39:38 executing program 5: 18:39:38 executing program 2: 18:39:38 executing program 3: 18:39:38 executing program 4: 18:39:39 executing program 0: 18:39:39 executing program 2: 18:39:39 executing program 5: 18:39:39 executing program 1: 18:39:39 executing program 3: 18:39:39 executing program 0: 18:39:39 executing program 1: 18:39:39 executing program 4: 18:39:39 executing program 5: 18:39:39 executing program 2: 18:39:39 executing program 0: 18:39:39 executing program 4: 18:39:39 executing program 3: 18:39:39 executing program 5: 18:39:39 executing program 1: 18:39:39 executing program 2: 18:39:39 executing program 3: 18:39:39 executing program 0: 18:39:39 executing program 4: 18:39:39 executing program 1: 18:39:39 executing program 5: 18:39:39 executing program 2: 18:39:39 executing program 0: 18:39:39 executing program 4: 18:39:39 executing program 3: 18:39:39 executing program 1: 18:39:39 executing program 5: 18:39:39 executing program 2: 18:39:39 executing program 0: 18:39:39 executing program 1: 18:39:39 executing program 3: 18:39:39 executing program 5: 18:39:39 executing program 4: 18:39:39 executing program 0: 18:39:39 executing program 3: 18:39:39 executing program 2: 18:39:39 executing program 3: 18:39:39 executing program 1: 18:39:39 executing program 4: 18:39:39 executing program 5: 18:39:39 executing program 0: 18:39:39 executing program 1: 18:39:39 executing program 2: 18:39:39 executing program 5: 18:39:39 executing program 4: 18:39:39 executing program 0: 18:39:39 executing program 3: 18:39:39 executing program 1: 18:39:39 executing program 0: 18:39:40 executing program 5: 18:39:40 executing program 2: 18:39:40 executing program 4: 18:39:40 executing program 1: 18:39:40 executing program 3: 18:39:40 executing program 2: 18:39:40 executing program 0: 18:39:40 executing program 5: 18:39:40 executing program 4: 18:39:40 executing program 1: 18:39:40 executing program 3: 18:39:40 executing program 0: 18:39:40 executing program 4: 18:39:40 executing program 1: 18:39:40 executing program 5: 18:39:40 executing program 2: 18:39:40 executing program 5: 18:39:40 executing program 2: 18:39:40 executing program 0: 18:39:40 executing program 1: 18:39:40 executing program 3: 18:39:40 executing program 4: 18:39:40 executing program 5: 18:39:40 executing program 1: 18:39:40 executing program 0: 18:39:40 executing program 3: 18:39:40 executing program 4: 18:39:40 executing program 5: 18:39:40 executing program 2: 18:39:40 executing program 4: 18:39:40 executing program 0: 18:39:40 executing program 1: 18:39:40 executing program 5: 18:39:40 executing program 2: 18:39:40 executing program 2: 18:39:40 executing program 5: 18:39:40 executing program 3: 18:39:40 executing program 0: 18:39:40 executing program 4: 18:39:40 executing program 1: 18:39:40 executing program 4: 18:39:40 executing program 3: 18:39:40 executing program 5: 18:39:40 executing program 0: 18:39:40 executing program 2: 18:39:40 executing program 1: 18:39:41 executing program 4: 18:39:41 executing program 3: 18:39:41 executing program 1: 18:39:41 executing program 2: 18:39:41 executing program 0: 18:39:41 executing program 4: 18:39:41 executing program 5: 18:39:41 executing program 3: 18:39:41 executing program 1: 18:39:41 executing program 2: 18:39:41 executing program 0: 18:39:41 executing program 4: 18:39:41 executing program 1: 18:39:41 executing program 5: 18:39:41 executing program 3: 18:39:41 executing program 2: 18:39:41 executing program 3: 18:39:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 18:39:41 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000082c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/4102, 0x1006}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="0000ebebff00000000a60ec1f22395fd", 0xfffffff5, 0x800, 0x0, 0x27c257f3ab4e0c19) 18:39:41 executing program 2: 18:39:41 executing program 4: 18:39:41 executing program 3: 18:39:41 executing program 4: 18:39:41 executing program 2: 18:39:41 executing program 5: 18:39:41 executing program 3: 18:39:41 executing program 2: 18:39:41 executing program 5: [ 164.182747] hrtimer: interrupt took 74289 ns 18:39:41 executing program 3: 18:39:41 executing program 0: 18:39:41 executing program 4: 18:39:41 executing program 2: 18:39:41 executing program 5: 18:39:41 executing program 3: 18:39:41 executing program 2: 18:39:41 executing program 5: 18:39:41 executing program 4: 18:39:41 executing program 3: 18:39:41 executing program 0: 18:39:41 executing program 4: 18:39:41 executing program 2: 18:39:42 executing program 5: 18:39:42 executing program 0: 18:39:42 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x301c42, 0x101) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[], 0x6) 18:39:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4044085}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x818}, 0x4008800) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux', "1300000001c46f000800000007000000"}, 0xfefa) 18:39:42 executing program 4: 18:39:42 executing program 0: 18:39:42 executing program 4: 18:39:42 executing program 5: 18:39:42 executing program 3: [ 164.717027] SELinux: failed to load policy 18:39:42 executing program 0: 18:39:42 executing program 5: 18:39:42 executing program 4: 18:39:42 executing program 2: 18:39:42 executing program 3: 18:39:42 executing program 4: 18:39:42 executing program 0: 18:39:42 executing program 2: 18:39:42 executing program 5: 18:39:42 executing program 3: 18:39:42 executing program 0: 18:39:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') r7 = gettid() setpgid(0x0, r7) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00', @ANYRES16=r6, @ANYBLOB="00042abd7000ffdbdf2502000000080002000200000008000100030000000800010000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) open(&(0x7f0000000200)='./file0\x00', 0x20100, 0x10) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r8, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x40040d0) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r6, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000001300)) 18:39:42 executing program 4: 18:39:42 executing program 5: 18:39:42 executing program 2: 18:39:42 executing program 0: 18:39:42 executing program 3: 18:39:42 executing program 2: 18:39:42 executing program 3: 18:39:42 executing program 5: 18:39:42 executing program 1: 18:39:42 executing program 4: 18:39:42 executing program 0: 18:39:42 executing program 2: 18:39:42 executing program 5: 18:39:42 executing program 3: 18:39:42 executing program 0: 18:39:42 executing program 1: 18:39:42 executing program 4: 18:39:42 executing program 3: 18:39:42 executing program 2: 18:39:42 executing program 5: 18:39:42 executing program 4: 18:39:42 executing program 0: 18:39:42 executing program 3: 18:39:42 executing program 1: 18:39:42 executing program 2: 18:39:42 executing program 0: 18:39:42 executing program 4: 18:39:42 executing program 3: 18:39:42 executing program 1: 18:39:42 executing program 5: 18:39:42 executing program 0: 18:39:43 executing program 3: 18:39:43 executing program 1: 18:39:43 executing program 2: 18:39:43 executing program 4: 18:39:43 executing program 5: 18:39:43 executing program 0: 18:39:43 executing program 2: 18:39:43 executing program 5: 18:39:43 executing program 4: 18:39:43 executing program 3: 18:39:43 executing program 1: 18:39:43 executing program 0: 18:39:43 executing program 3: 18:39:43 executing program 5: 18:39:43 executing program 2: 18:39:43 executing program 4: 18:39:43 executing program 3: 18:39:43 executing program 1: 18:39:43 executing program 0: 18:39:43 executing program 2: 18:39:43 executing program 4: 18:39:43 executing program 5: 18:39:43 executing program 0: 18:39:43 executing program 1: 18:39:43 executing program 3: 18:39:43 executing program 4: 18:39:43 executing program 2: 18:39:43 executing program 5: 18:39:43 executing program 1: 18:39:43 executing program 0: 18:39:43 executing program 3: 18:39:43 executing program 5: 18:39:43 executing program 4: 18:39:43 executing program 0: 18:39:43 executing program 3: 18:39:43 executing program 2: 18:39:43 executing program 5: 18:39:43 executing program 1: 18:39:43 executing program 4: 18:39:43 executing program 2: 18:39:43 executing program 0: 18:39:43 executing program 5: 18:39:43 executing program 3: 18:39:43 executing program 4: 18:39:43 executing program 1: 18:39:43 executing program 2: 18:39:43 executing program 3: 18:39:43 executing program 1: 18:39:43 executing program 0: 18:39:43 executing program 5: 18:39:43 executing program 4: 18:39:44 executing program 2: 18:39:44 executing program 4: 18:39:44 executing program 3: 18:39:44 executing program 5: 18:39:44 executing program 0: 18:39:44 executing program 1: 18:39:44 executing program 2: 18:39:44 executing program 0: 18:39:44 executing program 5: 18:39:44 executing program 1: 18:39:44 executing program 4: 18:39:44 executing program 2: 18:39:44 executing program 3: 18:39:44 executing program 4: 18:39:44 executing program 2: 18:39:44 executing program 1: 18:39:44 executing program 4: 18:39:44 executing program 0: 18:39:44 executing program 3: 18:39:44 executing program 5: 18:39:44 executing program 2: 18:39:44 executing program 3: 18:39:44 executing program 4: 18:39:44 executing program 1: 18:39:44 executing program 0: 18:39:44 executing program 5: 18:39:44 executing program 1: 18:39:44 executing program 4: 18:39:44 executing program 2: 18:39:44 executing program 0: 18:39:44 executing program 3: 18:39:44 executing program 5: 18:39:44 executing program 1: 18:39:44 executing program 4: 18:39:44 executing program 2: 18:39:44 executing program 0: 18:39:44 executing program 3: 18:39:44 executing program 1: 18:39:44 executing program 4: 18:39:44 executing program 5: 18:39:44 executing program 2: 18:39:44 executing program 0: 18:39:44 executing program 3: 18:39:45 executing program 1: 18:39:45 executing program 4: 18:39:45 executing program 5: 18:39:45 executing program 0: 18:39:45 executing program 2: 18:39:45 executing program 3: 18:39:45 executing program 1: 18:39:45 executing program 4: 18:39:45 executing program 2: 18:39:45 executing program 0: 18:39:45 executing program 5: 18:39:45 executing program 1: 18:39:45 executing program 4: 18:39:45 executing program 3: 18:39:45 executing program 2: 18:39:45 executing program 1: 18:39:45 executing program 3: 18:39:45 executing program 5: 18:39:45 executing program 4: 18:39:45 executing program 0: 18:39:45 executing program 0: 18:39:45 executing program 5: 18:39:45 executing program 1: 18:39:45 executing program 4: 18:39:45 executing program 3: 18:39:45 executing program 2: 18:39:45 executing program 0: 18:39:45 executing program 5: 18:39:45 executing program 2: 18:39:45 executing program 3: 18:39:45 executing program 4: 18:39:45 executing program 1: 18:39:45 executing program 2: 18:39:45 executing program 0: 18:39:45 executing program 3: 18:39:45 executing program 4: 18:39:45 executing program 5: 18:39:45 executing program 2: 18:39:45 executing program 0: 18:39:45 executing program 1: 18:39:45 executing program 3: 18:39:45 executing program 1: 18:39:45 executing program 4: 18:39:45 executing program 2: 18:39:45 executing program 0: 18:39:45 executing program 3: 18:39:45 executing program 5: 18:39:46 executing program 2: 18:39:46 executing program 1: 18:39:46 executing program 4: 18:39:46 executing program 0: 18:39:46 executing program 5: 18:39:46 executing program 3: 18:39:46 executing program 2: 18:39:46 executing program 0: 18:39:46 executing program 4: 18:39:46 executing program 1: 18:39:46 executing program 5: 18:39:46 executing program 3: 18:39:46 executing program 1: 18:39:46 executing program 4: 18:39:46 executing program 2: 18:39:46 executing program 0: 18:39:46 executing program 1: 18:39:46 executing program 2: 18:39:46 executing program 3: 18:39:46 executing program 5: 18:39:46 executing program 4: 18:39:46 executing program 0: 18:39:46 executing program 3: 18:39:46 executing program 1: 18:39:46 executing program 5: 18:39:46 executing program 2: 18:39:46 executing program 4: 18:39:46 executing program 0: 18:39:46 executing program 3: 18:39:46 executing program 1: 18:39:46 executing program 2: 18:39:46 executing program 5: 18:39:46 executing program 3: 18:39:46 executing program 0: 18:39:46 executing program 4: 18:39:46 executing program 0: 18:39:46 executing program 1: 18:39:46 executing program 5: 18:39:46 executing program 4: 18:39:46 executing program 2: 18:39:46 executing program 3: 18:39:46 executing program 1: 18:39:46 executing program 2: 18:39:46 executing program 1: 18:39:46 executing program 0: 18:39:46 executing program 5: 18:39:46 executing program 4: 18:39:46 executing program 3: 18:39:47 executing program 1: 18:39:47 executing program 0: 18:39:47 executing program 5: 18:39:47 executing program 2: 18:39:47 executing program 3: 18:39:47 executing program 4: 18:39:47 executing program 0: 18:39:47 executing program 2: 18:39:47 executing program 5: 18:39:47 executing program 4: 18:39:47 executing program 1: 18:39:47 executing program 3: 18:39:47 executing program 0: 18:39:47 executing program 5: 18:39:47 executing program 2: 18:39:47 executing program 3: 18:39:47 executing program 4: 18:39:47 executing program 1: 18:39:47 executing program 0: 18:39:47 executing program 5: 18:39:47 executing program 2: 18:39:47 executing program 4: 18:39:47 executing program 3: 18:39:47 executing program 1: 18:39:47 executing program 0: 18:39:47 executing program 2: 18:39:47 executing program 5: 18:39:47 executing program 4: 18:39:47 executing program 3: 18:39:47 executing program 0: 18:39:47 executing program 1: 18:39:47 executing program 2: 18:39:47 executing program 3: 18:39:47 executing program 1: 18:39:47 executing program 4: 18:39:47 executing program 5: 18:39:47 executing program 0: 18:39:47 executing program 2: 18:39:47 executing program 3: 18:39:47 executing program 1: 18:39:47 executing program 4: 18:39:47 executing program 2: 18:39:47 executing program 5: 18:39:47 executing program 0: 18:39:47 executing program 3: 18:39:48 executing program 1: 18:39:48 executing program 3: 18:39:48 executing program 2: 18:39:48 executing program 4: 18:39:48 executing program 1: 18:39:48 executing program 0: 18:39:48 executing program 5: 18:39:48 executing program 4: 18:39:48 executing program 3: 18:39:48 executing program 2: 18:39:48 executing program 0: 18:39:48 executing program 1: 18:39:48 executing program 5: 18:39:48 executing program 0: 18:39:48 executing program 4: 18:39:48 executing program 3: 18:39:48 executing program 1: 18:39:48 executing program 2: 18:39:48 executing program 3: 18:39:48 executing program 5: 18:39:48 executing program 0: 18:39:48 executing program 4: 18:39:48 executing program 3: 18:39:48 executing program 1: 18:39:48 executing program 0: 18:39:48 executing program 4: 18:39:48 executing program 5: 18:39:48 executing program 2: 18:39:48 executing program 1: 18:39:48 executing program 4: 18:39:48 executing program 2: 18:39:48 executing program 3: 18:39:48 executing program 5: 18:39:48 executing program 0: 18:39:48 executing program 1: 18:39:48 executing program 5: 18:39:48 executing program 4: 18:39:48 executing program 3: 18:39:48 executing program 2: 18:39:48 executing program 1: 18:39:48 executing program 0: 18:39:48 executing program 5: 18:39:48 executing program 4: 18:39:48 executing program 3: 18:39:48 executing program 1: 18:39:48 executing program 0: 18:39:48 executing program 2: 18:39:48 executing program 5: 18:39:48 executing program 4: 18:39:48 executing program 3: 18:39:48 executing program 0: 18:39:49 executing program 2: 18:39:49 executing program 1: 18:39:49 executing program 3: 18:39:49 executing program 5: 18:39:49 executing program 0: 18:39:49 executing program 2: 18:39:49 executing program 1: 18:39:49 executing program 4: 18:39:49 executing program 0: 18:39:49 executing program 3: 18:39:49 executing program 4: 18:39:49 executing program 1: 18:39:49 executing program 2: 18:39:49 executing program 5: 18:39:49 executing program 0: 18:39:49 executing program 1: 18:39:49 executing program 3: 18:39:49 executing program 4: 18:39:49 executing program 2: 18:39:49 executing program 5: 18:39:49 executing program 0: 18:39:49 executing program 1: 18:39:49 executing program 3: 18:39:49 executing program 5: 18:39:49 executing program 2: 18:39:49 executing program 4: 18:39:49 executing program 1: 18:39:49 executing program 0: 18:39:49 executing program 3: 18:39:49 executing program 2: 18:39:49 executing program 3: 18:39:49 executing program 5: 18:39:49 executing program 4: 18:39:49 executing program 0: 18:39:49 executing program 2: 18:39:49 executing program 1: 18:39:49 executing program 4: 18:39:49 executing program 0: 18:39:49 executing program 3: 18:39:49 executing program 2: 18:39:49 executing program 5: 18:39:49 executing program 1: 18:39:49 executing program 4: 18:39:49 executing program 0: 18:39:49 executing program 3: 18:39:49 executing program 1: 18:39:49 executing program 5: 18:39:49 executing program 2: 18:39:49 executing program 4: 18:39:49 executing program 3: 18:39:49 executing program 0: 18:39:50 executing program 1: 18:39:50 executing program 5: 18:39:50 executing program 2: 18:39:50 executing program 1: 18:39:50 executing program 4: 18:39:50 executing program 0: 18:39:50 executing program 3: 18:39:50 executing program 5: 18:39:50 executing program 2: 18:39:50 executing program 1: 18:39:50 executing program 3: 18:39:50 executing program 4: 18:39:50 executing program 0: 18:39:50 executing program 5: 18:39:50 executing program 3: 18:39:50 executing program 2: 18:39:50 executing program 4: 18:39:50 executing program 1: 18:39:50 executing program 2: 18:39:50 executing program 3: 18:39:50 executing program 0: 18:39:50 executing program 5: 18:39:50 executing program 4: 18:39:50 executing program 1: 18:39:50 executing program 3: 18:39:50 executing program 0: 18:39:50 executing program 5: 18:39:50 executing program 2: 18:39:50 executing program 4: 18:39:50 executing program 1: 18:39:50 executing program 0: 18:39:50 executing program 3: 18:39:50 executing program 5: 18:39:50 executing program 2: 18:39:50 executing program 4: 18:39:50 executing program 5: 18:39:50 executing program 0: 18:39:50 executing program 1: 18:39:50 executing program 3: 18:39:50 executing program 5: 18:39:50 executing program 4: 18:39:50 executing program 2: 18:39:50 executing program 0: 18:39:50 executing program 1: 18:39:50 executing program 3: 18:39:51 executing program 5: 18:39:51 executing program 0: 18:39:51 executing program 2: 18:39:51 executing program 4: 18:39:51 executing program 3: 18:39:51 executing program 1: 18:39:51 executing program 0: 18:39:51 executing program 4: 18:39:51 executing program 5: 18:39:51 executing program 1: 18:39:51 executing program 2: 18:39:51 executing program 3: 18:39:51 executing program 0: 18:39:51 executing program 4: 18:39:51 executing program 2: 18:39:51 executing program 5: 18:39:51 executing program 1: 18:39:51 executing program 3: 18:39:51 executing program 0: 18:39:51 executing program 4: 18:39:51 executing program 1: 18:39:51 executing program 5: 18:39:51 executing program 2: 18:39:51 executing program 3: 18:39:51 executing program 2: 18:39:51 executing program 0: 18:39:51 executing program 4: 18:39:51 executing program 3: 18:39:51 executing program 1: 18:39:51 executing program 5: 18:39:51 executing program 2: 18:39:51 executing program 0: 18:39:51 executing program 4: 18:39:51 executing program 1: 18:39:51 executing program 5: 18:39:51 executing program 3: 18:39:51 executing program 2: 18:39:51 executing program 0: 18:39:51 executing program 1: 18:39:51 executing program 4: 18:39:51 executing program 3: 18:39:51 executing program 5: 18:39:51 executing program 2: 18:39:51 executing program 0: 18:39:51 executing program 3: 18:39:51 executing program 5: 18:39:51 executing program 0: 18:39:51 executing program 4: 18:39:51 executing program 1: 18:39:51 executing program 2: 18:39:52 executing program 5: 18:39:52 executing program 3: 18:39:52 executing program 2: 18:39:52 executing program 1: 18:39:52 executing program 4: 18:39:52 executing program 0: 18:39:52 executing program 5: 18:39:52 executing program 4: 18:39:52 executing program 2: 18:39:52 executing program 3: 18:39:52 executing program 0: 18:39:52 executing program 1: 18:39:52 executing program 4: 18:39:52 executing program 5: 18:39:52 executing program 3: 18:39:52 executing program 2: 18:39:52 executing program 0: 18:39:52 executing program 1: 18:39:52 executing program 0: 18:39:52 executing program 5: 18:39:52 executing program 4: 18:39:52 executing program 1: 18:39:52 executing program 3: 18:39:52 executing program 2: 18:39:52 executing program 0: 18:39:52 executing program 3: 18:39:52 executing program 1: 18:39:52 executing program 2: 18:39:52 executing program 5: 18:39:52 executing program 4: 18:39:52 executing program 4: 18:39:52 executing program 0: 18:39:52 executing program 3: 18:39:52 executing program 2: 18:39:52 executing program 1: 18:39:52 executing program 5: 18:39:52 executing program 4: 18:39:52 executing program 0: 18:39:52 executing program 1: 18:39:52 executing program 5: 18:39:52 executing program 3: 18:39:52 executing program 4: 18:39:52 executing program 0: 18:39:52 executing program 1: 18:39:53 executing program 5: 18:39:53 executing program 4: 18:39:53 executing program 0: 18:39:53 executing program 3: 18:39:53 executing program 1: 18:39:53 executing program 2: 18:39:53 executing program 2: 18:39:53 executing program 0: 18:39:53 executing program 1: 18:39:53 executing program 3: 18:39:53 executing program 5: 18:39:53 executing program 4: 18:39:53 executing program 0: 18:39:53 executing program 1: 18:39:53 executing program 2: 18:39:53 executing program 3: 18:39:53 executing program 4: 18:39:53 executing program 5: 18:39:53 executing program 0: 18:39:53 executing program 5: 18:39:53 executing program 1: 18:39:53 executing program 4: 18:39:53 executing program 2: 18:39:53 executing program 3: 18:39:53 executing program 2: 18:39:53 executing program 3: 18:39:53 executing program 4: 18:39:53 executing program 5: 18:39:53 executing program 0: 18:39:53 executing program 1: 18:39:53 executing program 2: getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.advise\x00') 18:39:53 executing program 5: 18:39:53 executing program 4: 18:39:53 executing program 3: 18:39:53 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@multicast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="4623dbf7d9f8", @multicast1, @broadcast, @rand_addr=0x7f000000}}}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x5) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="d333853a05b4d97847fb5e166e8aaead207cbad1e22f64e193a3a392d25e5b7e1f6d4aee27f49825827c5fda99203291e07932955e36f4688a7f63324ea82a89d5fbbf70385e51f63991c8ea25821766f50dc8e93aae6a5f9d08a72a97fb6a06332e0907732dfc678f6d73d5eeb4bdea26292fabcfa554e46828cbde056cc2d0b47acdf84fa48334c8f4c98a91c4", 0x8e}, {&(0x7f00000001c0)="910c5a620ebc2410a93fa85a4207c513615b567f554de4aa1ac34cbfcac66e5bd189354b64d126bd84f306271baf32e7042ec43256c54ca1327705e1aa9b7176c725304872f5c59ff02ce937124615e286930af1e784865173e370fcff70fd3ac908458b9f41033c0dbe180e49b8bce19783a8c1b1ef944ac9da21689246a250aaf138891853e7401df9eb7844bebb2d73c5653b71dc72b97072d00c", 0x9c}, {&(0x7f0000000280)="d91b4bee99bec84cd4f8c6642c9930117d58e1311ead3f557727b1a33fc605faca458b53fc7e888b5b2420796d2a08b5be228d4c3cb7b3138c799e843a6c0f3f04d992d0f96e7ff5203002f46696fe31b2a9ad2ccbe70669f2df949dd340c12f64172910521dd5a89947be927cf4050d3db2037ac19ee42436f88e31cdbbda99994272d54964eca47956", 0x8a}, {&(0x7f0000000340)="a64ad46eea543a5ac77c53be8f9e84ed3c2f0d761390a70c0c77dc84259bc6c07afd6547a800303e167123a7be94db6f52d598f5550a2e25482786955098e8b5ad16cd1d3d86a28bd97096127d7a70e0610de38064b0438a3a4a2f0d21eb900f001dc5a80c7d9febbccd9ac6624c590e684f040d98588e4b5e5d75c4424341da54e34c05c5d1d6a1b2400de5742153d8c5e5f2f5388386d0c24aac6aa404305e4c54d92d4f7f9108d5f7d086ba3a8f04", 0xb0}], 0x4) dup3(r0, r1, 0x0) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x800) 18:39:53 executing program 1: 18:39:53 executing program 4: 18:39:53 executing program 5: 18:39:53 executing program 3: 18:39:53 executing program 1: 18:39:53 executing program 5: 18:39:53 executing program 1: 18:39:54 executing program 1: 18:39:54 executing program 5: 18:39:54 executing program 4: 18:39:54 executing program 0: 18:39:54 executing program 2: 18:39:54 executing program 3: 18:39:54 executing program 0: 18:39:54 executing program 1: 18:39:54 executing program 2: 18:39:54 executing program 3: 18:39:54 executing program 4: 18:39:54 executing program 5: 18:39:54 executing program 0: 18:39:54 executing program 1: 18:39:54 executing program 3: 18:39:54 executing program 2: 18:39:54 executing program 4: 18:39:54 executing program 5: 18:39:54 executing program 0: 18:39:54 executing program 3: 18:39:54 executing program 2: 18:39:54 executing program 1: 18:39:54 executing program 5: 18:39:54 executing program 4: 18:39:54 executing program 0: 18:39:54 executing program 5: 18:39:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x4) 18:39:54 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x2, 0x5, 0x4, 0x20000, 0x8cae, {0x77359400}, {0x2, 0x1, 0x5c, 0x0, 0x0, 0x5, "d7da6fde"}, 0x4, 0x1, @fd, 0x800, 0x0, r0}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="93c5a3d06d08b4d2", 0x8) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000000140)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000240)={0x670, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x2}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x3c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xc85}, {0x8, 0x0, 0x7}, {0x8, 0x0, 0x3ff}, {0x8, 0x0, 0x800}, {0x8}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x8}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="3683bf7c7289"}, @NL80211_ATTR_IE={0x5ea, 0x2a, "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"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0xffffffffffffffff}}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x3}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x3f}]}, 0x670}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000940)='wg2\x00', 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000a00)={0x2, 0x1, {}, {0xee00}, 0x7, 0x20}) setresuid(0xee00, r5, r6) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000ac0)={0x9d0000, 0x10001, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)={0x9909db, 0x9, [], @p_u32=&(0x7f0000000a40)=0x9}}) ioctl$MON_IOCQ_URB_LEN(r7, 0x9201) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000b00)) r8 = dup(0xffffffffffffffff) ioctl$KDGKBLED(r8, 0x4b64, &(0x7f0000000b40)) r9 = socket$isdn(0x22, 0x3, 0x4) ioctl$sock_SIOCGIFCONF(r9, 0x8912, &(0x7f0000000c40)=@buf={0xa5, &(0x7f0000000b80)="865aa951b571463bc7fff23f11e8e3a00a86a1d2064c6bd4de47340c74acb7386c4615900fc451ffff544c0d447adedecb7ef43fb4fe422cbda6e50a05964a6eb505f0cb8d7f7d7a90b52276bcc188654d762d076ac915d130ae17bd1049c639ddd3c7458bbc4c37983d5d78e6388c31bcf255eb062a317a0701345b57be827bb216c5b7647993b46cf124379a8475638f3d3b05f2017bf5b43784c784126677a1c00ab902"}) 18:39:54 executing program 2: 18:39:54 executing program 4: 18:39:54 executing program 0: 18:39:54 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) mount(&(0x7f0000000180)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x0, 0x0) 18:39:54 executing program 2: 18:39:54 executing program 3: [ 177.223483] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 177.238190] QAT: Invalid ioctl [ 177.256400] QAT: Invalid ioctl 18:39:54 executing program 0: 18:39:54 executing program 4: 18:39:54 executing program 1: 18:39:54 executing program 2: [ 177.359405] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) 18:39:54 executing program 5: 18:39:54 executing program 0: 18:39:54 executing program 1: 18:39:54 executing program 4: 18:39:54 executing program 3: 18:39:54 executing program 5: 18:39:54 executing program 2: 18:39:54 executing program 0: 18:39:54 executing program 1: 18:39:55 executing program 3: 18:39:55 executing program 4: 18:39:55 executing program 1: 18:39:55 executing program 1: 18:39:55 executing program 4: 18:39:55 executing program 5: 18:39:55 executing program 3: 18:39:55 executing program 0: 18:39:55 executing program 2: 18:39:55 executing program 4: 18:39:55 executing program 1: 18:39:55 executing program 2: 18:39:55 executing program 5: 18:39:55 executing program 0: 18:39:55 executing program 3: 18:39:55 executing program 3: 18:39:55 executing program 0: 18:39:55 executing program 1: 18:39:55 executing program 2: 18:39:55 executing program 5: 18:39:55 executing program 4: 18:39:55 executing program 4: 18:39:55 executing program 2: 18:39:55 executing program 0: 18:39:55 executing program 3: 18:39:55 executing program 1: 18:39:55 executing program 5: 18:39:55 executing program 4: 18:39:55 executing program 0: 18:39:55 executing program 2: 18:39:55 executing program 5: 18:39:55 executing program 3: 18:39:55 executing program 1: 18:39:55 executing program 4: 18:39:55 executing program 2: 18:39:55 executing program 5: 18:39:55 executing program 3: 18:39:55 executing program 0: 18:39:55 executing program 1: 18:39:55 executing program 2: 18:39:55 executing program 5: 18:39:55 executing program 3: 18:39:55 executing program 2: 18:39:55 executing program 4: 18:39:55 executing program 0: 18:39:55 executing program 1: 18:39:56 executing program 2: 18:39:56 executing program 3: 18:39:56 executing program 1: 18:39:56 executing program 0: 18:39:56 executing program 5: 18:39:56 executing program 3: 18:39:56 executing program 4: 18:39:56 executing program 2: 18:39:56 executing program 5: 18:39:56 executing program 1: 18:39:56 executing program 3: 18:39:56 executing program 0: 18:39:56 executing program 4: 18:39:56 executing program 2: 18:39:56 executing program 1: 18:39:56 executing program 5: 18:39:56 executing program 3: 18:39:56 executing program 0: 18:39:56 executing program 4: 18:39:56 executing program 1: 18:39:56 executing program 5: 18:39:56 executing program 3: 18:39:56 executing program 2: 18:39:56 executing program 0: 18:39:56 executing program 3: 18:39:56 executing program 2: 18:39:56 executing program 4: 18:39:56 executing program 1: 18:39:56 executing program 5: 18:39:56 executing program 0: 18:39:56 executing program 2: 18:39:56 executing program 3: 18:39:56 executing program 1: 18:39:56 executing program 5: 18:39:56 executing program 4: 18:39:56 executing program 0: 18:39:56 executing program 1: 18:39:56 executing program 4: 18:39:56 executing program 2: 18:39:56 executing program 3: 18:39:56 executing program 5: 18:39:56 executing program 0: 18:39:56 executing program 1: 18:39:56 executing program 5: 18:39:56 executing program 3: 18:39:56 executing program 2: 18:39:56 executing program 4: 18:39:57 executing program 0: 18:39:57 executing program 4: 18:39:57 executing program 5: 18:39:57 executing program 2: 18:39:57 executing program 1: 18:39:57 executing program 3: 18:39:57 executing program 0: 18:39:57 executing program 5: 18:39:57 executing program 4: 18:39:57 executing program 0: 18:39:57 executing program 2: 18:39:57 executing program 3: 18:39:57 executing program 5: 18:39:57 executing program 1: 18:39:57 executing program 4: 18:39:57 executing program 3: 18:39:57 executing program 2: 18:39:57 executing program 0: 18:39:57 executing program 5: 18:39:57 executing program 1: 18:39:57 executing program 5: 18:39:57 executing program 3: 18:39:57 executing program 0: 18:39:57 executing program 4: 18:39:57 executing program 2: 18:39:57 executing program 1: 18:39:57 executing program 4: 18:39:57 executing program 0: 18:39:57 executing program 5: 18:39:57 executing program 3: 18:39:57 executing program 1: 18:39:57 executing program 2: 18:39:57 executing program 1: 18:39:57 executing program 0: 18:39:57 executing program 4: 18:39:57 executing program 2: 18:39:57 executing program 3: 18:39:57 executing program 5: 18:39:57 executing program 1: 18:39:57 executing program 0: 18:39:57 executing program 3: 18:39:57 executing program 4: 18:39:57 executing program 2: 18:39:57 executing program 5: 18:39:57 executing program 3: 18:39:57 executing program 1: 18:39:57 executing program 2: 18:39:57 executing program 4: 18:39:57 executing program 0: 18:39:57 executing program 5: 18:39:58 executing program 3: 18:39:58 executing program 1: 18:39:58 executing program 0: 18:39:58 executing program 4: 18:39:58 executing program 2: 18:39:58 executing program 5: 18:39:58 executing program 3: 18:39:58 executing program 0: 18:39:58 executing program 4: 18:39:58 executing program 2: 18:39:58 executing program 1: 18:39:58 executing program 3: 18:39:58 executing program 2: 18:39:58 executing program 0: 18:39:58 executing program 1: 18:39:58 executing program 4: 18:39:58 executing program 5: 18:39:58 executing program 0: 18:39:58 executing program 3: 18:39:58 executing program 0: 18:39:58 executing program 1: 18:39:58 executing program 4: 18:39:58 executing program 5: 18:39:58 executing program 2: 18:39:58 executing program 1: 18:39:58 executing program 5: 18:39:58 executing program 3: 18:39:58 executing program 0: 18:39:58 executing program 4: 18:39:58 executing program 2: 18:39:58 executing program 1: 18:39:58 executing program 5: 18:39:58 executing program 4: 18:39:58 executing program 3: 18:39:58 executing program 0: 18:39:58 executing program 2: 18:39:58 executing program 5: 18:39:58 executing program 1: 18:39:58 executing program 3: 18:39:58 executing program 0: 18:39:58 executing program 4: 18:39:58 executing program 2: 18:39:58 executing program 5: 18:39:58 executing program 2: 18:39:58 executing program 1: 18:39:58 executing program 3: 18:39:59 executing program 4: 18:39:59 executing program 0: 18:39:59 executing program 5: 18:39:59 executing program 1: 18:39:59 executing program 3: 18:39:59 executing program 4: 18:39:59 executing program 0: 18:39:59 executing program 5: 18:39:59 executing program 2: 18:39:59 executing program 1: 18:39:59 executing program 3: 18:39:59 executing program 4: 18:39:59 executing program 0: 18:39:59 executing program 2: 18:39:59 executing program 3: 18:39:59 executing program 1: 18:39:59 executing program 5: 18:39:59 executing program 0: 18:39:59 executing program 2: 18:39:59 executing program 4: 18:39:59 executing program 3: 18:39:59 executing program 1: 18:39:59 executing program 5: 18:39:59 executing program 0: 18:39:59 executing program 4: 18:39:59 executing program 3: 18:39:59 executing program 1: 18:39:59 executing program 2: 18:39:59 executing program 4: 18:39:59 executing program 5: 18:39:59 executing program 0: 18:39:59 executing program 3: 18:39:59 executing program 1: 18:39:59 executing program 3: 18:39:59 executing program 2: 18:39:59 executing program 1: 18:39:59 executing program 4: 18:39:59 executing program 0: 18:39:59 executing program 5: 18:39:59 executing program 1: 18:39:59 executing program 4: 18:39:59 executing program 2: 18:39:59 executing program 3: 18:39:59 executing program 0: 18:40:00 executing program 4: 18:40:00 executing program 1: 18:40:00 executing program 3: 18:40:00 executing program 0: 18:40:00 executing program 2: 18:40:00 executing program 3: 18:40:00 executing program 5: 18:40:00 executing program 1: 18:40:00 executing program 4: 18:40:00 executing program 0: 18:40:00 executing program 2: 18:40:00 executing program 3: 18:40:00 executing program 1: 18:40:00 executing program 4: 18:40:00 executing program 5: 18:40:00 executing program 0: 18:40:00 executing program 1: 18:40:00 executing program 2: 18:40:00 executing program 3: 18:40:00 executing program 4: 18:40:00 executing program 2: 18:40:00 executing program 3: 18:40:00 executing program 5: 18:40:00 executing program 1: 18:40:00 executing program 4: 18:40:00 executing program 0: 18:40:00 executing program 2: 18:40:00 executing program 4: 18:40:00 executing program 0: 18:40:00 executing program 1: 18:40:00 executing program 3: 18:40:00 executing program 5: 18:40:00 executing program 2: 18:40:00 executing program 3: 18:40:00 executing program 0: 18:40:00 executing program 5: 18:40:00 executing program 4: 18:40:00 executing program 1: 18:40:00 executing program 5: 18:40:00 executing program 4: 18:40:00 executing program 0: 18:40:00 executing program 2: 18:40:00 executing program 3: 18:40:00 executing program 1: 18:40:00 executing program 4: 18:40:00 executing program 5: 18:40:01 executing program 2: 18:40:01 executing program 3: 18:40:01 executing program 0: 18:40:01 executing program 1: 18:40:01 executing program 4: 18:40:01 executing program 3: 18:40:01 executing program 2: 18:40:01 executing program 0: 18:40:01 executing program 4: 18:40:01 executing program 5: 18:40:01 executing program 1: 18:40:01 executing program 4: 18:40:01 executing program 3: 18:40:01 executing program 2: 18:40:01 executing program 0: 18:40:01 executing program 4: 18:40:01 executing program 5: 18:40:01 executing program 1: 18:40:01 executing program 3: 18:40:01 executing program 2: 18:40:01 executing program 3: 18:40:01 executing program 5: 18:40:01 executing program 0: 18:40:01 executing program 4: 18:40:01 executing program 1: 18:40:01 executing program 2: 18:40:01 executing program 3: 18:40:01 executing program 5: 18:40:01 executing program 4: 18:40:01 executing program 0: 18:40:01 executing program 1: 18:40:01 executing program 2: 18:40:01 executing program 3: 18:40:01 executing program 0: 18:40:01 executing program 1: 18:40:01 executing program 5: 18:40:01 executing program 2: 18:40:01 executing program 4: 18:40:01 executing program 3: 18:40:01 executing program 0: 18:40:01 executing program 4: 18:40:01 executing program 5: 18:40:01 executing program 1: 18:40:01 executing program 2: 18:40:01 executing program 3: 18:40:01 executing program 0: 18:40:02 executing program 4: 18:40:02 executing program 5: 18:40:02 executing program 1: 18:40:02 executing program 2: 18:40:02 executing program 3: 18:40:02 executing program 5: 18:40:02 executing program 0: 18:40:02 executing program 2: 18:40:02 executing program 1: 18:40:02 executing program 4: 18:40:02 executing program 3: 18:40:02 executing program 5: 18:40:02 executing program 2: 18:40:02 executing program 3: 18:40:02 executing program 0: 18:40:02 executing program 4: 18:40:02 executing program 1: 18:40:02 executing program 5: 18:40:02 executing program 3: 18:40:02 executing program 0: 18:40:02 executing program 4: 18:40:02 executing program 1: 18:40:02 executing program 2: 18:40:02 executing program 5: 18:40:02 executing program 4: 18:40:02 executing program 0: 18:40:02 executing program 3: 18:40:02 executing program 1: 18:40:02 executing program 5: 18:40:02 executing program 2: 18:40:02 executing program 4: 18:40:02 executing program 0: 18:40:02 executing program 3: 18:40:02 executing program 1: 18:40:02 executing program 4: 18:40:02 executing program 2: 18:40:02 executing program 5: 18:40:02 executing program 0: 18:40:02 executing program 1: 18:40:02 executing program 3: 18:40:02 executing program 4: 18:40:02 executing program 5: 18:40:02 executing program 2: 18:40:02 executing program 0: 18:40:02 executing program 1: 18:40:02 executing program 3: 18:40:02 executing program 4: 18:40:02 executing program 2: 18:40:03 executing program 5: 18:40:03 executing program 0: 18:40:03 executing program 1: 18:40:03 executing program 3: 18:40:03 executing program 4: 18:40:03 executing program 2: 18:40:03 executing program 1: 18:40:03 executing program 5: 18:40:03 executing program 0: 18:40:03 executing program 3: 18:40:03 executing program 2: 18:40:03 executing program 4: 18:40:03 executing program 0: 18:40:03 executing program 5: 18:40:03 executing program 1: 18:40:03 executing program 3: 18:40:03 executing program 4: 18:40:03 executing program 2: 18:40:03 executing program 2: 18:40:03 executing program 3: 18:40:03 executing program 0: 18:40:03 executing program 1: 18:40:03 executing program 5: 18:40:03 executing program 4: 18:40:03 executing program 0: 18:40:03 executing program 3: 18:40:03 executing program 1: 18:40:03 executing program 2: 18:40:03 executing program 5: 18:40:03 executing program 4: 18:40:03 executing program 3: 18:40:03 executing program 1: 18:40:03 executing program 4: 18:40:03 executing program 5: 18:40:03 executing program 2: 18:40:03 executing program 0: 18:40:03 executing program 1: 18:40:03 executing program 4: 18:40:03 executing program 0: 18:40:03 executing program 2: 18:40:03 executing program 3: 18:40:03 executing program 1: 18:40:03 executing program 5: 18:40:03 executing program 0: 18:40:03 executing program 2: 18:40:03 executing program 3: 18:40:03 executing program 4: 18:40:04 executing program 1: 18:40:04 executing program 5: 18:40:04 executing program 3: 18:40:04 executing program 0: 18:40:04 executing program 1: 18:40:04 executing program 2: 18:40:04 executing program 4: 18:40:04 executing program 2: 18:40:04 executing program 1: 18:40:04 executing program 5: 18:40:04 executing program 0: 18:40:04 executing program 3: 18:40:04 executing program 4: 18:40:04 executing program 1: 18:40:04 executing program 2: 18:40:04 executing program 5: 18:40:04 executing program 4: 18:40:04 executing program 0: 18:40:04 executing program 3: 18:40:04 executing program 1: 18:40:04 executing program 2: 18:40:04 executing program 5: 18:40:04 executing program 4: 18:40:04 executing program 0: 18:40:04 executing program 3: 18:40:04 executing program 2: 18:40:04 executing program 1: 18:40:04 executing program 5: 18:40:04 executing program 0: 18:40:04 executing program 4: 18:40:04 executing program 2: 18:40:04 executing program 1: 18:40:04 executing program 3: 18:40:04 executing program 5: 18:40:04 executing program 0: 18:40:04 executing program 2: 18:40:04 executing program 4: 18:40:04 executing program 1: 18:40:04 executing program 3: 18:40:04 executing program 0: 18:40:04 executing program 2: 18:40:04 executing program 5: 18:40:05 executing program 4: 18:40:05 executing program 1: 18:40:05 executing program 3: 18:40:05 executing program 0: 18:40:05 executing program 5: 18:40:05 executing program 2: 18:40:05 executing program 4: 18:40:05 executing program 1: 18:40:05 executing program 3: 18:40:05 executing program 0: 18:40:05 executing program 2: 18:40:05 executing program 4: 18:40:05 executing program 5: 18:40:05 executing program 1: 18:40:05 executing program 5: 18:40:05 executing program 4: 18:40:05 executing program 2: 18:40:05 executing program 3: 18:40:05 executing program 0: 18:40:05 executing program 1: 18:40:05 executing program 4: 18:40:05 executing program 2: 18:40:05 executing program 5: 18:40:05 executing program 3: 18:40:05 executing program 1: 18:40:05 executing program 0: 18:40:05 executing program 4: 18:40:05 executing program 5: 18:40:05 executing program 2: 18:40:05 executing program 3: 18:40:05 executing program 1: 18:40:05 executing program 0: 18:40:05 executing program 4: 18:40:06 executing program 5: 18:40:06 executing program 2: 18:40:06 executing program 1: 18:40:06 executing program 4: 18:40:06 executing program 3: 18:40:06 executing program 0: 18:40:06 executing program 5: 18:40:06 executing program 1: 18:40:06 executing program 2: 18:40:06 executing program 0: 18:40:06 executing program 4: 18:40:06 executing program 3: 18:40:06 executing program 5: 18:40:06 executing program 2: 18:40:06 executing program 1: 18:40:06 executing program 0: 18:40:06 executing program 4: 18:40:06 executing program 3: 18:40:06 executing program 2: 18:40:06 executing program 1: 18:40:06 executing program 4: 18:40:06 executing program 0: 18:40:06 executing program 5: 18:40:06 executing program 2: 18:40:06 executing program 4: 18:40:06 executing program 0: 18:40:06 executing program 5: 18:40:06 executing program 3: 18:40:06 executing program 1: 18:40:06 executing program 2: 18:40:06 executing program 4: 18:40:06 executing program 5: 18:40:06 executing program 0: 18:40:06 executing program 3: 18:40:06 executing program 1: 18:40:07 executing program 5: 18:40:07 executing program 4: 18:40:07 executing program 2: 18:40:07 executing program 0: 18:40:07 executing program 1: 18:40:07 executing program 3: 18:40:07 executing program 4: 18:40:07 executing program 5: 18:40:07 executing program 2: 18:40:07 executing program 3: 18:40:07 executing program 0: 18:40:07 executing program 1: 18:40:07 executing program 4: 18:40:07 executing program 0: 18:40:07 executing program 2: 18:40:07 executing program 5: 18:40:07 executing program 3: 18:40:07 executing program 1: 18:40:07 executing program 4: 18:40:07 executing program 0: 18:40:07 executing program 5: 18:40:07 executing program 2: 18:40:07 executing program 1: 18:40:07 executing program 3: 18:40:07 executing program 4: 18:40:07 executing program 5: 18:40:07 executing program 2: 18:40:07 executing program 0: 18:40:07 executing program 1: 18:40:07 executing program 3: 18:40:07 executing program 5: 18:40:07 executing program 4: 18:40:07 executing program 2: 18:40:07 executing program 1: 18:40:07 executing program 3: 18:40:07 executing program 0: 18:40:07 executing program 4: 18:40:07 executing program 5: 18:40:07 executing program 2: 18:40:07 executing program 1: 18:40:07 executing program 4: 18:40:07 executing program 3: 18:40:07 executing program 0: 18:40:07 executing program 5: 18:40:07 executing program 3: 18:40:08 executing program 2: 18:40:08 executing program 1: 18:40:08 executing program 5: 18:40:08 executing program 0: 18:40:08 executing program 4: 18:40:08 executing program 3: 18:40:08 executing program 2: 18:40:08 executing program 1: 18:40:08 executing program 0: 18:40:08 executing program 3: 18:40:08 executing program 5: 18:40:08 executing program 4: 18:40:08 executing program 0: 18:40:08 executing program 1: 18:40:08 executing program 2: 18:40:08 executing program 5: 18:40:08 executing program 4: 18:40:08 executing program 0: 18:40:08 executing program 3: 18:40:08 executing program 1: 18:40:08 executing program 5: 18:40:08 executing program 1: 18:40:08 executing program 3: 18:40:08 executing program 2: 18:40:08 executing program 4: 18:40:08 executing program 0: 18:40:08 executing program 5: 18:40:08 executing program 1: 18:40:08 executing program 4: 18:40:08 executing program 3: 18:40:08 executing program 2: 18:40:08 executing program 0: 18:40:08 executing program 1: 18:40:08 executing program 5: 18:40:08 executing program 4: 18:40:08 executing program 3: 18:40:08 executing program 0: 18:40:08 executing program 2: 18:40:08 executing program 5: 18:40:08 executing program 1: 18:40:08 executing program 4: 18:40:08 executing program 0: 18:40:08 executing program 2: 18:40:08 executing program 3: 18:40:08 executing program 1: 18:40:08 executing program 5: 18:40:08 executing program 4: 18:40:09 executing program 3: 18:40:09 executing program 1: 18:40:09 executing program 0: 18:40:09 executing program 2: 18:40:09 executing program 5: 18:40:09 executing program 4: 18:40:09 executing program 0: 18:40:09 executing program 1: 18:40:09 executing program 3: 18:40:09 executing program 5: 18:40:09 executing program 4: 18:40:09 executing program 2: 18:40:09 executing program 1: 18:40:09 executing program 3: 18:40:09 executing program 5: 18:40:09 executing program 0: 18:40:09 executing program 2: 18:40:09 executing program 4: 18:40:09 executing program 5: 18:40:09 executing program 3: 18:40:09 executing program 1: 18:40:09 executing program 0: 18:40:09 executing program 5: 18:40:09 executing program 1: 18:40:09 executing program 2: 18:40:09 executing program 3: 18:40:09 executing program 0: 18:40:09 executing program 4: 18:40:09 executing program 2: 18:40:09 executing program 1: 18:40:09 executing program 5: 18:40:09 executing program 4: 18:40:09 executing program 3: 18:40:09 executing program 0: 18:40:09 executing program 0: 18:40:09 executing program 5: 18:40:09 executing program 2: 18:40:09 executing program 1: 18:40:09 executing program 4: 18:40:09 executing program 3: 18:40:09 executing program 2: 18:40:09 executing program 5: 18:40:09 executing program 3: 18:40:09 executing program 0: 18:40:09 executing program 1: 18:40:09 executing program 4: 18:40:09 executing program 2: 18:40:10 executing program 4: 18:40:10 executing program 0: 18:40:10 executing program 5: 18:40:10 executing program 1: 18:40:10 executing program 2: 18:40:10 executing program 3: 18:40:10 executing program 1: 18:40:10 executing program 5: 18:40:10 executing program 2: 18:40:10 executing program 3: 18:40:10 executing program 0: 18:40:10 executing program 1: 18:40:10 executing program 4: 18:40:10 executing program 5: 18:40:10 executing program 1: 18:40:10 executing program 3: 18:40:10 executing program 0: 18:40:10 executing program 2: 18:40:10 executing program 4: 18:40:10 executing program 0: 18:40:10 executing program 1: 18:40:10 executing program 3: 18:40:10 executing program 5: 18:40:10 executing program 2: 18:40:10 executing program 4: 18:40:10 executing program 1: 18:40:10 executing program 5: 18:40:10 executing program 2: 18:40:10 executing program 3: 18:40:10 executing program 0: 18:40:10 executing program 1: 18:40:10 executing program 4: 18:40:10 executing program 2: 18:40:10 executing program 0: 18:40:10 executing program 3: 18:40:10 executing program 5: 18:40:10 executing program 1: 18:40:10 executing program 4: 18:40:10 executing program 2: 18:40:10 executing program 5: 18:40:10 executing program 3: 18:40:10 executing program 0: 18:40:10 executing program 1: 18:40:10 executing program 1: 18:40:10 executing program 0: 18:40:10 executing program 2: 18:40:10 executing program 5: 18:40:10 executing program 4: 18:40:10 executing program 3: 18:40:11 executing program 2: 18:40:11 executing program 1: 18:40:11 executing program 0: 18:40:11 executing program 2: 18:40:11 executing program 5: 18:40:11 executing program 4: 18:40:11 executing program 3: 18:40:11 executing program 1: 18:40:11 executing program 2: 18:40:11 executing program 3: 18:40:11 executing program 4: 18:40:11 executing program 5: 18:40:11 executing program 2: 18:40:11 executing program 0: 18:40:11 executing program 4: 18:40:11 executing program 5: 18:40:11 executing program 1: 18:40:11 executing program 4: 18:40:11 executing program 0: 18:40:11 executing program 3: 18:40:11 executing program 2: 18:40:11 executing program 5: 18:40:11 executing program 1: 18:40:11 executing program 0: 18:40:11 executing program 3: 18:40:11 executing program 2: 18:40:11 executing program 4: 18:40:11 executing program 5: 18:40:11 executing program 1: 18:40:11 executing program 0: 18:40:11 executing program 5: 18:40:11 executing program 3: 18:40:11 executing program 2: 18:40:11 executing program 4: 18:40:11 executing program 1: 18:40:11 executing program 3: 18:40:11 executing program 4: 18:40:11 executing program 0: 18:40:11 executing program 1: 18:40:11 executing program 5: 18:40:11 executing program 2: 18:40:11 executing program 3: 18:40:11 executing program 4: 18:40:11 executing program 0: 18:40:11 executing program 5: 18:40:11 executing program 1: 18:40:11 executing program 2: 18:40:12 executing program 4: 18:40:12 executing program 3: 18:40:12 executing program 1: 18:40:12 executing program 0: 18:40:12 executing program 2: 18:40:12 executing program 5: 18:40:12 executing program 4: 18:40:12 executing program 0: 18:40:12 executing program 4: 18:40:12 executing program 3: 18:40:12 executing program 1: 18:40:12 executing program 2: 18:40:12 executing program 5: 18:40:12 executing program 0: 18:40:12 executing program 1: 18:40:12 executing program 4: 18:40:12 executing program 3: 18:40:12 executing program 2: 18:40:12 executing program 5: 18:40:12 executing program 0: 18:40:12 executing program 1: 18:40:12 executing program 4: 18:40:12 executing program 0: 18:40:12 executing program 3: 18:40:12 executing program 2: 18:40:12 executing program 5: 18:40:12 executing program 0: 18:40:12 executing program 4: 18:40:12 executing program 2: 18:40:12 executing program 1: 18:40:12 executing program 3: 18:40:12 executing program 5: 18:40:12 executing program 4: 18:40:12 executing program 3: 18:40:12 executing program 2: 18:40:12 executing program 1: 18:40:12 executing program 0: 18:40:12 executing program 5: 18:40:12 executing program 3: 18:40:12 executing program 2: 18:40:12 executing program 1: 18:40:12 executing program 4: 18:40:12 executing program 0: 18:40:12 executing program 2: 18:40:12 executing program 5: 18:40:12 executing program 3: 18:40:12 executing program 1: 18:40:12 executing program 4: 18:40:12 executing program 0: 18:40:13 executing program 3: 18:40:13 executing program 1: 18:40:13 executing program 2: 18:40:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/83, 0x53}, {0x0}, {0x0}], 0x3}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket(0x2, 0x1, 0x0) connect$unix(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r5, 0x0) shutdown(r2, 0x0) 18:40:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001440)=""/225, 0xe1}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0056a) shutdown(r1, 0x0) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r2, 0x0) 18:40:13 executing program 0: 18:40:13 executing program 1: 18:40:13 executing program 0: 18:40:13 executing program 2: 18:40:13 executing program 3: 18:40:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/149, 0x95}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) read(r1, &(0x7f00000003c0)=""/189, 0xbd) shutdown(r3, 0x0) shutdown(r1, 0x0) 18:40:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00598) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/149, 0x95}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) read(r1, &(0x7f00000003c0)=""/189, 0xbd) shutdown(r3, 0x0) shutdown(r1, 0x0) 18:40:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000000)=""/225, 0xe1}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0056a) shutdown(r1, 0x0) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r2, 0x0) 18:40:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001440)=""/225, 0xe1}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0056a) shutdown(r1, 0x0) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r2, 0x0) 18:40:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/83, 0x53}, {0x0}, {0x0}], 0x3}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket(0x2, 0x1, 0x0) connect$unix(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e420fda15cbb7de08030cacb813a949908224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dac3b596cf1c9c9338967185f0c5b5ea0f1a595c21cf747e92b4a775c756850ab962102aad832b415dfb60b2d07fc5d4780905b09bbe73b10da67473e39338a4067bbd66ae407638acf1eedbfbfbf7a14a814cd8afd9349f0e2ca8979919fe57ab369e71c32fec5f92fc7596797cdec21a9ee2ef8eaf1cf2ea6c1e2ef13cdf5dda46daa9fd77ed07a8fcbca704e92d5d4fc4abf3c41eae"], 0x10) shutdown(r5, 0x0) shutdown(r2, 0x0) 18:40:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000280)=0x58, 0x4009) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2021, 0x0) 18:40:13 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x26, 0x0, 0x0, 0x0) 18:40:13 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 18:40:13 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x1000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 18:40:13 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 18:40:13 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 18:40:13 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000180)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '>Fv', 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, {[@routing]}}}}}, 0x0) 18:40:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 18:40:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x4000000000000002) 18:40:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x4009}) close(r3) 18:40:13 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) inotify_init1(0x0) pipe(&(0x7f0000000140)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:40:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') exit(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 18:40:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000800fcfffffffeff00000c0001007463696e6465780014ff00000000007ff1290a3e0000a200000600022dd08ec35744b6d30defae3293801652e352cad6c13e"], 0x44}}, 0x0) [ 196.219211] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 196.236705] device lo entered promiscuous mode 18:40:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e00)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x2}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 18:40:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r0, &(0x7f0000000280)=@isdn, &(0x7f0000000300)=0x80, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x40000, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) 18:40:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x2, 0x1b4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2, 0x2}, 0x1c) [ 196.356829] syz-executor.1 (12739) used greatest stack depth: 23680 bytes left [ 196.377795] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:40:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) fremovexattr(0xffffffffffffffff, 0x0) [ 196.398031] audit: type=1400 audit(1584211213.786:42): avc: denied { create } for pid=12758 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 196.432998] device lo left promiscuous mode 18:40:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) [ 196.450849] audit: type=1400 audit(1584211213.836:43): avc: denied { write } for pid=12758 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:40:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_ACT={0x4}, @TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @dev}]}}]}, 0x44}}, 0x0) [ 196.485717] audit: type=1400 audit(1584211213.846:44): avc: denied { accept } for pid=12758 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 196.509086] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 196.537104] device lo entered promiscuous mode 18:40:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.\xdf\r', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 18:40:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.\xdf\r', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f00000003c0)="02", 0x1}], 0x1, 0x1c00) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "b04a82706694a7d154c629f75b71a95a8f3b289271c607adb22d4d534f4cf29cff0359ad514d3aa20d7beebc689ab001521f48dc57122f1b38e9e8af694c0d43", "d60ae438c04045ff00d735bda5f8c3e2c4a016dd0fa49bebf7a08c305bee6fd6"}) [ 196.562008] device lo left promiscuous mode 18:40:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) 18:40:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x83, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8000", 0x4d, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}, {"aade9b418f67482633766af226177bf52d8bad919954a322a13b1f0d8ce2ab773feeacd45f61c8f2205f9e85da678fa795238bccf178ad6971"}}}}}}}, 0x0) [ 196.693622] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:40:14 executing program 0: 18:40:14 executing program 4: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800010) 18:40:14 executing program 2: 18:40:14 executing program 1: 18:40:14 executing program 3: 18:40:14 executing program 5: 18:40:14 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x15202}], 0x1}, 0x0) 18:40:14 executing program 1: 18:40:14 executing program 2: [ 197.121645] audit: type=1800 audit(1584211214.536:45): pid=12811 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16986 res=0 18:40:14 executing program 3: 18:40:14 executing program 4: 18:40:14 executing program 1: 18:40:14 executing program 0: 18:40:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/149, 0x95}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) read(r1, &(0x7f00000003c0)=""/189, 0xbd) shutdown(r3, 0x0) shutdown(r1, 0x0) 18:40:14 executing program 2: 18:40:14 executing program 1: [ 197.268652] audit: type=1800 audit(1584211214.556:46): pid=12811 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16986 res=0 18:40:14 executing program 4: 18:40:14 executing program 2: 18:40:14 executing program 5: 18:40:14 executing program 0: 18:40:14 executing program 1: 18:40:14 executing program 0: 18:40:14 executing program 1: 18:40:14 executing program 4: 18:40:14 executing program 2: 18:40:15 executing program 3: 18:40:15 executing program 5: 18:40:15 executing program 0: 18:40:15 executing program 1: 18:40:15 executing program 4: 18:40:15 executing program 2: 18:40:15 executing program 1: 18:40:15 executing program 5: 18:40:15 executing program 0: 18:40:15 executing program 4: 18:40:15 executing program 3: 18:40:15 executing program 2: 18:40:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x57}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 18:40:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x70}]}}, &(0x7f0000001200)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 18:40:15 executing program 5: timer_create(0x8, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 18:40:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x6, 0x2, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)={r1}) ioctl(r0, 0xffffffb3, &(0x7f0000000040)) 18:40:15 executing program 3: r0 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="b10b9386", 0x4}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="8582cfb6", 0x4}], 0xf3}, 0x8000) 18:40:15 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52, 0xfffffffffffffffe}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) 18:40:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x50, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 18:40:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) llistxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0xcff) [ 197.960848] audit: type=1400 audit(1584211215.366:47): avc: denied { wake_alarm } for pid=12886 comm="syz-executor.5" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 18:40:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a9b4a8dee825286b31a260e60482bb0b4179b3148", 0xff7c}], 0x1) 18:40:15 executing program 2: timer_create(0xb, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:40:15 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:40:15 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xc) 18:40:15 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') truncate(&(0x7f0000000180)='./file0\x00', 0x0) 18:40:15 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='g'], 0x1) 18:40:15 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x422) 18:40:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4a2aaaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 18:40:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c00020008000500ab3e3bf3"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r8, @ANYBLOB="080009001f536bae1400020000000000000000000000ffff00000000f4353a50ab3f9579632d6a11765479b2aaf51e32ffa8efa49adec8d7ec0c35c27e19b7089e4ac2cdd59447e88565ba4f5adcdaecbb7468fd0f437e202d92413d05bb92193a65930a521b17fc3491769d07e1111c185e2cdcfc2132b3ca4b814a69211e4add0ed405b5e985ee18fec6045e687938823d207b0ac510056a6053612759c83f1c54551b20cb4af83ee8cccc08a3a3a27d36ebc2d53c002dde95"], 0x34}}, 0x0) 18:40:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffea9, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000002340)="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", 0x1023, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000d29000/0x4000)=nil, 0x4000}, &(0x7f00000001c0)=0x10) 18:40:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) [ 198.397682] device bridge1 entered promiscuous mode 18:40:15 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) [ 198.421711] IPv6: ADDRCONF(NETDEV_UP): bridge1: link is not ready 18:40:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00000077cd09c2fd6615df77b47c77c46da07b832f9bd1e7960f1b663900"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x34, 0x2a, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x6f}]}, 0x34}}, 0x0) 18:40:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@ipv4_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}]}, 0x20}}, 0x0) [ 198.518459] audit: type=1400 audit(1584211215.926:48): avc: denied { map } for pid=12941 comm="syz-executor.2" path="socket:[54670]" dev="sockfs" ino=54670 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 18:40:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 18:40:16 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="70000000240001041000000020000063895bea1a", @ANYRES32, @ANYBLOB="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"], 0x70}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 198.628517] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.685917] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.730385] device bridge1 entered promiscuous mode [ 198.800618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:40:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)) 18:40:16 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 18:40:16 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f00000000c0)=""/65, 0x41}], 0x1) 18:40:16 executing program 3: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x2}) 18:40:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 18:40:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1262, 0x0) 18:40:16 executing program 4: 18:40:16 executing program 1: 18:40:16 executing program 3: 18:40:16 executing program 2: 18:40:16 executing program 4: 18:40:16 executing program 1: 18:40:16 executing program 0: 18:40:16 executing program 3: 18:40:16 executing program 2: 18:40:16 executing program 1: 18:40:16 executing program 5: 18:40:16 executing program 4: 18:40:16 executing program 0: 18:40:16 executing program 3: 18:40:16 executing program 2: 18:40:16 executing program 1: 18:40:17 executing program 2: 18:40:17 executing program 1: 18:40:17 executing program 3: 18:40:17 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f00000000c0)={{}, 0x0, 0x0, 0x0}) 18:40:17 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:17 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x100000000000) 18:40:17 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 199.682445] audit: type=1400 audit(1584211217.096:49): avc: denied { ioctl } for pid=13029 comm="syz-executor.0" path="socket:[54838]" dev="sockfs" ino=54838 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 199.717362] ip6t_REJECT: ECHOREPLY is not supported. 18:40:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002500270d000000000000000000000005", @ANYRES32=r2, @ANYBLOB="0080000000800200f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03fffffffffffff00100000001010000000000010000000000000001ffb810000000000080000080000000000407000000080000d000000040000000050400000020000000000000620000000007000000400000000000800100000000089f1abf5f01978b467790f81f8178070000009b55b91601000300000000000009ffff800009002f3de672922ca7287d55e227a85e000029000000085408b300fbffffff000000080001000007000000f8f600000000a243000080010400000000000000000000675b0d41d9af33380b545184138e54a0000000080800000000000000000001ff00200eb7070020007f000000800000000000007f01000000ff7f00000000000580000001010017fbbc930000fa000010000c00000004070000000000200000000809000008090020000000000700020fffc359000002000000000004000000000900000000000a0000000000060000081707000000ff03000000000007000001ff1200000002000000000000020002000401019910ec13000000e5000300000006000100000900000000000020000013037f000000ff7f00000000001022bd9d000000000000adf007117909895d0ffdc701d59f03d529d940ca2c02eaaa04a8e080b422265e02ae1817f396d57182598287b386ff8cdad692ef98b45b5f7d302a9c27a7e7e5501a583f3a35e2833cd7ed3c5ecae0148ee8e7b69342c9a20caee6d01df95a395d92aca5a9620062d353429dd782684ed3e695921980b1f20e4ad251e1e08156283a14deb206ed12cc3f684847d788b083d3321d7cbfa07b5e1b8e3fb37ec8c429e2cbbfec27a9660c7026588442f5f9f4557511ec050d7a43ed56192fdb1f50cf3f8d9f1b62f596024f8c496cb2f4ea1ff3cefe5bb7b229ec4b81b626f53eed9ffe419ccf45f6bd19857c8c40ad05c2a8924dd25aafec45"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 18:40:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001400)='/selinux/user\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f00000013c0)={'syz', 0x3}, 0x0, 0x0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x38}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18cc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x5, 0x8000, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0xa]}, 0x3c) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="f9f1b5250749b2062fc353964dee9184a34e2f4a00be36f7e6aa0a5d", 0x1c, r1) 18:40:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x0, 0x1}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:17 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0xb, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d0b000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000f02000/0x1000)=nil) munlock(&(0x7f00005b5000/0x2000)=nil, 0x2000) munlock(&(0x7f00005f2000/0x2000)=nil, 0x2000) mremap(&(0x7f0000bb4000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000130000/0x3000)=nil) munlockall() 18:40:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='securityfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x44f, 0x7ffff000) [ 199.835591] audit: type=1400 audit(1584211217.146:50): avc: denied { setopt } for pid=13035 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:40:17 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 199.878870] ip6t_REJECT: ECHOREPLY is not supported. [ 199.898188] ip6t_REJECT: ECHOREPLY is not supported. 18:40:17 executing program 2: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x14, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:17 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045518, &(0x7f0000000000)) 18:40:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) dup(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000340)="a8", 0x1}, {&(0x7f0000000540)="d9379ceda8848bb2e9957f4de79f70fc5c538a86ea6c11115c163cd77c4db157d445108a77da13052b4870947a4cefad42b5d36edc7e866a6df4f5e3dbb9f06789027f2abfb3e86b2251e93a4985f53bae6259f58af492686ad65861fd5e85d97e188bac916f164c9e46c9657609324045f74848e8536c6800153df88d9ef17610261b7282db8b22ada7596ecd22545c24806ff5921c2bfc7bad718c8376cb5b3bbd95984a35e5c46a63d1d8e9875b2c378ef550c4bdf851fdfca61af0e7c2f1b7eb13423bdf5daaf252c38cacd727ec7c33f2a43eb9580d134f3da4bf3549bb53e4a4", 0xe3}, {&(0x7f0000000640)="d457b76c2be1fe7fe8cda243821ff1dcf17f9ecc145fbff95d42aea46993213ad389a682c6ccb92b6a379ab8e4239a2ae6fe431da30d63b1ebb23092f11222b715d6df899aba2f7990c62ac67f5db05a47c68b32fc479817107daf65ca7797ea471986c44f555102ff2bb10419632f7256a4da6beb139f3fce04fcb352c00616178e6ad9672d42c1c88d08701c2640a111899866427caab898924b357e1728812b63a02987dc736a1220c002b51a061ef54f5ebc75a271c6546a17dba10bba", 0xbf}, {&(0x7f0000000700)="68ecaadbc9c7d4a4521253799c88aa2cd029bae89e4d57682c405fe1725437f6e345fb809e99cace806452b20433de4aeff2fc5af016dad34dfc743f2122c8c01fd4d122e635b5bb279ee312e7f77d66f17732abe6", 0x55}], 0x4, 0x9) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80003) 18:40:17 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:17 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d0b000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000f02000/0x1000)=nil) munlock(&(0x7f00005b5000/0x2000)=nil, 0x2000) mremap(&(0x7f0000bb4000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000fd3000/0x2000)=nil) munlockall() [ 199.995621] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 200.023069] ip6t_REJECT: ECHOREPLY is not supported. 18:40:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="f2"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 18:40:17 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 200.118782] ip6t_REJECT: ECHOREPLY is not supported. 18:40:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:40:17 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:17 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000fc6000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) mremap(&(0x7f0000433000/0x8000)=nil, 0x8000, 0x4000, 0x3, &(0x7f0000355000/0x4000)=nil) mremap(&(0x7f0000bb4000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f000091e000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:40:17 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:40:17 executing program 1: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ppoll(&(0x7f0000000040)=[{}, {}, {}], 0x2d, &(0x7f0000000bc0), 0x0, 0x0) 18:40:17 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045505, &(0x7f0000000000)) 18:40:17 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:17 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\f', 0xfb386d1f6a4fd57d, 0x400800a, 0x0, 0xae19fea218018fd) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') sendfile(r1, r2, 0x0, 0x1) 18:40:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0xe404, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xacd}) [ 200.518983] usb usb2: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 18:40:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045515, &(0x7f0000000000)) 18:40:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) io_setup(0x1ff, &(0x7f00000004c0)) 18:40:18 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 200.596535] ip6t_REJECT: ECHOREPLY is not supported. 18:40:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="0f20d835080000000f22d8b9800000c00f3235008000000f30660f71f1a936f3a565f30fa6d0f20faef40f20e035000020000f22e08fc8e0a3e462c4e1f950e60f01c4", 0x43}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 200.696047] ip6t_REJECT: ECHOREPLY is not supported. [ 200.781303] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 200.999617] kvm: emulating exchange as write 18:40:18 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:18 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:18 executing program 3: symlinkat(0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x1e0, 0x1e0, 0x0, 0x1e0, 0x1e0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 18:40:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="0f20d835080000000f22d8b9800000c00f3235008000000f30660f71f1a936f3a565f30fa6d0f20faef40f20e035000020000f22e08fc8e0a3e462c4e1f950e60f01c4", 0x43}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:40:18 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 201.217066] ip6t_REJECT: ECHOREPLY is not supported. [ 201.237193] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 18:40:18 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x9}, 0x0) socket(0x1e, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001400)='/selinux/user\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f00000013c0)={'syz', 0x3}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x5, 0x8000, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0xa]}, 0x3c) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="f9f1b5250749b2062fc353964dee9184a34e2f4a00", 0x15, 0x0) [ 201.297739] Cannot find add_set index 0 as target [ 201.310386] ip6t_REJECT: ECHOREPLY is not supported. [ 201.393545] usb usb2: selecting invalid altsetting -389084322 18:40:18 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:40:18 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:18 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 201.584065] ip6t_REJECT: ECHOREPLY is not supported. [ 201.607327] usb usb2: selecting invalid altsetting -389084322 18:40:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) io_setup(0x1ff, &(0x7f00000004c0)) 18:40:19 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:19 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:19 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0) mkdir(0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="1d0100000000000008001b0000000000045eb29dfb09f8f9c456057ce5ecfd4df5e6d847ce7b0e3f592af3bc"], 0x28}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 18:40:19 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 201.765282] usb usb2: selecting invalid altsetting -389084322 [ 201.777097] ip6t_REJECT: ECHOREPLY is not supported. 18:40:19 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 201.810946] usb usb2: selecting invalid altsetting -389084322 [ 201.923149] device lo entered promiscuous mode [ 201.928314] device tunl0 entered promiscuous mode [ 201.934049] device gre0 entered promiscuous mode [ 201.939522] device gretap0 entered promiscuous mode [ 201.945038] device erspan0 entered promiscuous mode [ 201.950498] device ip_vti0 entered promiscuous mode [ 201.957282] device ip6_vti0 entered promiscuous mode [ 201.963180] device sit0 entered promiscuous mode [ 201.968628] device ip6tnl0 entered promiscuous mode [ 201.974776] device ip6gre0 entered promiscuous mode [ 201.980835] device syz_tun entered promiscuous mode [ 201.986199] device ip6gretap0 entered promiscuous mode [ 201.991944] device bridge0 entered promiscuous mode [ 201.997426] device vcan0 entered promiscuous mode [ 202.002539] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 202.009364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 202.016406] device bond0 entered promiscuous mode [ 202.022739] device bond_slave_0 entered promiscuous mode [ 202.028416] device bond_slave_1 entered promiscuous mode [ 202.034757] device team0 entered promiscuous mode [ 202.039745] device team_slave_0 entered promiscuous mode [ 202.045557] device team_slave_1 entered promiscuous mode [ 202.051813] device dummy0 entered promiscuous mode [ 202.057447] device nlmon0 entered promiscuous mode 18:40:19 executing program 4: [ 202.120487] device caif0 entered promiscuous mode 18:40:19 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 202.120713] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 202.174860] ip6t_REJECT: ECHOREPLY is not supported. [ 202.213514] usb usb2: selecting invalid altsetting -389084322 [ 202.293459] ip6t_REJECT: ECHOREPLY is not supported. 18:40:20 executing program 4: 18:40:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:20 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 202.617031] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 202.647042] ip6t_REJECT: ECHOREPLY is not supported. 18:40:20 executing program 5: 18:40:20 executing program 1: 18:40:20 executing program 4: 18:40:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:20 executing program 3: 18:40:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 202.661041] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:40:20 executing program 4: 18:40:20 executing program 3: 18:40:20 executing program 5: [ 202.799395] ip6t_REJECT: ECHOREPLY is not supported. 18:40:20 executing program 3: 18:40:20 executing program 1: 18:40:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:20 executing program 4: 18:40:20 executing program 5: 18:40:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:20 executing program 4: 18:40:20 executing program 1: 18:40:20 executing program 3: 18:40:20 executing program 5: 18:40:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 203.065041] ip6t_REJECT: ECHOREPLY is not supported. 18:40:20 executing program 1: 18:40:20 executing program 4: 18:40:20 executing program 3: 18:40:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:20 executing program 5: [ 203.168194] usb usb2: selecting invalid altsetting -389084322 18:40:20 executing program 1: 18:40:20 executing program 4: 18:40:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:20 executing program 3: 18:40:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27afffb4aed12f060000000000000025d86800278dcff47d010000c5337e9e8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a14feae1a722361ee4ac75e9cef7b33fa1002f0e7c42e4541b25", 0xbb}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 203.284638] ip6t_REJECT: ECHOREPLY is not supported. 18:40:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a14feae1a722360000ac75e9cef7b33fa1cde50e7c42e4541b25a6c35c9ab030ac2eeb34d53c343571588fa2181f0a9a2e4cd651d82015", 0xde}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:40:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff7ded56300f6acaf3c72ccf47d010000805acf4f8f36460234432479aed75d4979be70a7a1493537c2e62b415bcee00a06f49d615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068a75c32ec774718e74a14feae1a722360000ac75e9cef7b33fa1cde50e7c42e4541b25a6c35c9ab030ac2eeb34d53c343571588fa2", 0xd9}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:40:20 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 203.385931] usb usb2: selecting invalid altsetting -389084322 18:40:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x40001005}, 0x8) close(r0) 18:40:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:20 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 203.527721] usb usb2: selecting invalid altsetting -389084322 [ 203.538589] ip6t_REJECT: ECHOREPLY is not supported. 18:40:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:21 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 203.588224] usb usb2: usbfs: process 13349 (syz-executor.2) did not claim interface 0 before use [ 203.597805] usb usb2: selecting invalid altsetting -389084322 [ 203.608198] ip6t_REJECT: ECHOREPLY is not supported. 18:40:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 203.641076] usb usb2: usbfs: process 13354 (syz-executor.2) did not claim interface 0 before use [ 203.669974] usb usb2: selecting invalid altsetting -389084322 18:40:21 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 203.698252] ip6t_REJECT: ECHOREPLY is not supported. [ 203.717956] usb usb2: usbfs: process 13361 (syz-executor.2) did not claim interface 0 before use [ 203.737618] ip6t_REJECT: ECHOREPLY is not supported. [ 203.740732] usb usb2: selecting invalid altsetting -389084322 [ 204.000887] NOHZ: local_softirq_pending 08 18:40:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x10, 0xd, 0x3, 0x0, [0x0, 0x0, 0x0]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 18:40:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004e00)=[{{&(0x7f00000005c0)={0x2, 0x5e1d, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 18:40:23 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) close(r0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 18:40:23 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000000)) 18:40:23 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080), 0xc) 18:40:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x7ffe) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x0, 0x3}) 18:40:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000000)) 18:40:23 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 206.526899] ip6t_REJECT: ECHOREPLY is not supported. 18:40:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x7ffe) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 18:40:24 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)="3be39ca16a8996b1e659d8ade391b543be50b6791ca54082fbae11947064a4d3a9e86a1a5420a1", 0x24}, {&(0x7f0000000300)="10926a8edcbfd035bd39e04926c1b4d409d7e520be57884a2f7817157695cf200efb87c8e85d65d49283621e769fa1e351bba8fb51a4b8c4c7d3a947f38ae78cf05098394bd2068bdad13d0651cb12c36a42b252af92fa04243b651d0335e2b7257d198a6eda70b8fd602f3a9b310d9f96e8046e9f1d87351bad07b191c9a510a2883fb33e266cb0b8dc7901ae087a6432c9c303a4cfe51bbdc7d13aee8c66e5cf92175f3271baf7479a8078ac30bf6a9ade4f205c87df02762d7b1bc73027d6f47ab4dd473e12d12c58f52839280f4c2d018b6cd236ff9aefbdb0fc3c00be94bec235", 0x97}, {&(0x7f0000000480)="9701003f6f37c16f4d176a9b99847c285a3372a3841485de49c8ea4270d580406149a0cb3d43385a9a5df03d498d30494d86176a4e9a96e1ebc7d200425f9641e42dbfe854742d243a8c14c58d5ff49ba58ba3303d30fb11dbd0abc23065dfb74ec5f79fc24e32276dbc087e510b30816b635352104fe066c64ccb20ad4f7609489df0ad09dd0574566c2feae504d484cc7a1efc8c9d9ba61764d2ecc6177d04e491c162cc106dca8c223ad620e99de09eca5abf8c4bbe2cbbe219dbfd37723200f2b2ba8c7ec8ca79cefeb2a78267cc0f36b2f5d154b14c8bbf37121d60cc7c3cfc8b5d77af4752b86a5d0710cd49ea93da63d08604a16f91a4963898c3e5a97b59ed5ba385173eb229ce0597b6b101bbd06165048cd3b517cd02c2ac1d9b6b8a135838415d7ca5bbf96faefae57e3913874dc6102e33511561efecfce726ed8e23588b9f65d94ac1a3fd8c7547685aa6ab0d406f54098ce5a85053ed07b835b7123a5429196131065acafcf19297053ffd20d45bf9e55b706d86cc7802a837e369611ed5401209190f0413260fc47b8fe9ed995900b667d1a993600b0a40b7216ee5a7923e84f47ec54763a208d3cdbb5dad67a34f0cdd2f30f6e3be8b03f2013fa8fb579ddd29ba98a2ea11ba70537b26b4678f9555adea372587fcd6fb7ee286cc8215df4f3815731d9de7afe32f9bb39b2c40c96af04e090e16cbd7a0f23187644b5d765439a9dc769cc4739522b0cd24ff1e0ec7ca9162bbc90abcf2171fbf06431d2909ed4086a8727aaa7dcba5254566d8d74581135b17f7e4169385eaa451f3d7b2b7730554875c9db5c39fef3d2cd3f0d12f9c4d6572e36ea261005ba6ea7c7831c456a45043ead86a2f13682ab5bf69aff8aaf9f09d3ad272d3f84ee0c95d1793547fb860aad05aa84cf5befbd4b0b96b22fed1eb104773bd51a9a94fd1410e8725f0f4e56f20bfffa6e542c49f22d88e505fc42a8778c881c02292b2fd70b5d677799a37ae48efee0d6f565491b94b3704a47586b9503987c4b9f06cd4bd449509ac1a19210b8cd15bc8f900825820b086679ce760e3b465b3c7c05c16683dae94f61389df2fff69b83ebc8b47f0961ba2101cc2b873d336a595156388b07de6d840989014634b7189014ed1b4d897ce7695ac7899c5d34727b9c73083bd15202afdeb706227c42d0027604e75d7f7782249179b8d201f825e3ff9dc98d0580810e2c61c6b0a9a1fa31dd1bc0cee094be7dc24a712f00774d5ba26c162f61ce654b3a4699e972050abe6809ba6d98c4be569e1a74ca6b88095db191687741692b6e3a1cf77858edb18f754b790419617140b9945385c2778355ef77d19c83c39bf56ba8e27790a6087ff1fb38658699b31e8e62104274a9826f1d9b87367f95e411db47a9ae05ffe0354a2de052dbefbfddb56ad7a2c16cc887d36dea81597a5a4052ce44a02ec88326e256ec4b9b8498cc427096c9eba035bb97d65879e8e74455da8bfacc92e448a21bcc9ca1746d394c378bd18113947ef6b881a54c9b7e6068b08ca158075b676c26d635dc38780107807fa862eff642032aec49ad24d4cb2cb268d385193b5a50e0c1ddcb6de1fd2a24481e575c78c37c3dcd700291813392762cd1a8d9b843f7ae06c283bce6267670ebc6183adb4d6968bd18f7e8c44bfeabe6904e95b7b1f851845e97746452e034814b2e528f0dc749e3e3408725b6eb95bdd2f11c7578b9e88ac3d827834e4b94757c8f9ecde59d6dfe8109eebbd1bea4891f15ecf978ee5ecad682cd31b5d1308c4c10d9db1a7ada3741f14b5e3ebf1c0c5ce392bbcb1ca41d50180a3e8056830b45c1384acabc52122de7a9030c226fbd6525c8dc772b10e0f1fd3d69218bae3610fe551f2fe7a8d90870fac507faedd99c8a4e2950fe86c0b73757a3e4ea37268adcae6297e371f83cc9a721b762401e7298697b8a3ddbef6b530eef05cce8dde010c88394aba7194ce5a9cb6606a3359e431e6508e859590b097f78ea8e69ffb93edd4c23e07ab63293d5bf86053d771e426b1addb36e500a986f7ae8dd6864c89246cbabb1961b01542805627f41fb31f4d05cb0dad30aa2d3e545a3793606dce37859c11b25feba35a69cce88923e6eee94a98c5da7286c29dead027fc929538a9df6572a7fb74227ebe89fffee27f4a50e8b5a8fb6434b5b62bc9ee8537f822f5b1601aa8485b9e3eba623fbff7572e67740babca79a87b4715c218a94700fd9cf4b4b94c6a8276183217afcc347d416fe35447a05893be450aaa2bd65c57c6de716b1245c715200a1a1f437a87bd6b99531898a3a5e33d84e4fedf9d2e6e86e38af3712143459443a4334e058d3aa83051125a06843bac152d3179d8284b6b1e78d6bc169fe95a677efe1ab1b0b57c08a44b84ac6b0927b0bd6c70684d5ea0e48bd1e08afb7fd3f6d3a979b364be9d1dd911c8c7363e67f46152f96c760529e6d93d8ee98531d445518e819a607afa69bbc517f21e882671bcd033f74684699c9d212e50ac01054ee1a9bbe565967f9425ffea8bede5ec68c4ed8c471395657240c5294639993d28129a824a63670ae94d3dffa35585de16729e1c8616c0511a45cee18bb38a46660430ac603a395ecc348299a6f9d2af4a348f2ab791f68adf208b01ea1578a87329f69ceb9b2a91f29b2235541bc995c3f21f87742fe4d1ef45fedeb9c6835dcdb4a724db7380ca14abfda5803062196ad5bded32669d1ff9234f8de8970c4a5865addf5672f0ef4eb487bf2921125ed5a6cca28d1a5e7f62312282a42f37a499cc3490724f76e5379c2eaf9e80b0b0c1e72f78069266cb265623cc3a5c059803aac2bd2cc65b36103767c2247a35c8ccd4fa742196f367cf2cfaccc25547c581691c240b682aaa1b4a795713515588fcfc6f804131efbaeb4ee0184c3c03286cbfebe2acfb33e26b3e4d725af166d792824a2de3b8329e8f865fef5f8ef8df47e35b283f6d05a99cb20aa85312752731372b2c3ef672e33e31a62a951a1c516ed3338e0d37db467395c986661fca2fd43d187bd3e4be204353b6cb7eafba07502632df7fcb5e4b45faf1c8576141ca738fcc506cdb701cbfc865490f02a77a4b82858922b0a80c034d6af0e67c5552550391833cae38cf60b9c7cd863e421d79f4ea472a4a85f8d27bc9c627876cbc8897acd2bee0d65a6f2b0e4ff2e415f355f4353406413a961c38b12a5176081bc635249ae577317a2ee6f47e620dd49d47cbeeab25d713fb0b1ab0a637cc7cf883eeda85716a080f35ed2a045293244c5ba57523e400cf0c93fd17a84f8aa3f78abfb85859b22519bba8cc37f88bc6ac282004e48d5db29b5a549d510de7b46a9c1816526ec4d7a147bde15b545417c409daf21192d57506083d1b32177b0684155b607ba1a29d4d8638be10bfff5cf2416ec062df3aeea86d80525921038ed17aee43b8f53f1d789113dc7c7ce2a8a8cfa33c2d8ba53a3d5142610b43e2b1f1afdaac3d1b183a882d8e4f55055f25c97b4b9f7c1f673f2a6a83ef1be950d40510997c5e770e1c743ed05a838cabe53a702fbc87463eabea066cd18e8054fd80c912e2679ba36033b96bc69ac15d0700000000000000677f2e36a51d9f756caa43136d7cc68456762d2e9c55d66e7016c4b87e4cd4e84f40ab649cc8850343e5338a1d7cb54bcbf563b7ca51055423a7a14c7ce41eb4e83551236bf0b12e5492802395267b81c482c8542160a655ac36d4b93c22ba996ff2ebc114f5adaadc13c0785b3343818f6155e956676e1aa37344013e0c77d584088bd4ab190226d6ef748b9ba31a11d97e2fcd6fb1e71ae3d5b4d5178225fbe8b92b9cbb308ef109d9dffbd07a23fe88786ff76cf6265f331fc5e368b975f65fae1df615b574cf8ef90693c67261de87827d204f6dcba357242c4278fb2ad55a616f2f99b2e4ce7559ca3d7f2862b75b6ab26bb6e09128cf49024f9c041744b06481245cac1717af166412f8512945a5c838f5042c5be293e59e2e5b97c64b7c28f2f6f4c4dc422af8ad708a3d2cab43be6bb9b38fac9bf798da69bf23bdf0e1e72e15e21bc80d6feadcc6e7625c4f2f971b46a1cefe86cb9b5d6ecfbbfd8e7cd09c78fb582c234d3024ae3eae8cc3a8a5df15c66788d2f638b9369b3f33128e235e6c92a5f212112d32fd5a98be9cee40b1580ba4a5c8d2ff0f78702900cdad33d3cc1e7d989c8480edca278547fc9c30760cf71085a6b513b4d20c6350990491b68a2a83712ce4497b255f0a5b1343e6e7db06d5b5d1c2d067c7f6a6ad5086f502d07970715975d1136ffb6e3a474deb754cac15948d7745fc066b0bce9cf4acac1477f9c2421a7f24ae8cb71d52ccddf3d079610c3ce02b61038f18b86870104b2711ed7c30e8a37f1a8cd2a5e3c0baf94c7a816fc27d9b2869f8d17cd795492b3c4834e4aa1bc0abbcd15bc71e239b53f4afa479896ef05ff141f438c3cf5ecec16341436b300fafcbea953f5305aafe39cdd1c79d3912e8a3fa1397dc0454097bde4b6accb82ac2d7b2518afe08f2db29be97fa16b9b379afe1784ca7d240631c49bcd2f95b5323a59eebaac54f7587f42dc4d245d3583929ede21eb6ef88f18b01a5ba62b9768c0f054fe5dffa5a7b0cf2989d15a0294aba31d6dfe01ccfba93f508fb8bc0375c036a10b886ceb5c27281618a552e29a72af2216923007887317c3b079e675740cd818e09571563a4180b9d59f662df628d6802ad7c01e9d40886ee319b35e7be2876f0f640eaee309a95dd91d35414e6f715b7a7ff442fea92ff5e50e51b47d9a8925a88d74248b5e21dd95cb3f31d1048c0e99f7783a5bfafa1c7bc28a0d30358426b3ade8b0853d2edbf23d651ce3d0a62b1e1bb7cf7a1f3fdaa14f296e78373e127beda9b700ebd0a8ae66165929482fb70416ce63707be4487a56a00957961113ec87c3fee8604eb48429d95b8c1f2609c7a2796ecee834d5ae82075f80677d87aa5c75cce9db8f28a77b09a72ac284f3962730359c60db2e5aaae42d226a552f073ce20cd27c5379ad1ce8bd0b0cc2c6bdd66baa282e0ef19fe0fd51cf4cfb03a1e055377857f4101e1bdb11b294c30d1270ee8cbeece9b7dca3e3fdd04c297c415f162e9c5dbdd3bc0f46b9daeb4ce23417d35edbeaa0b073606a56784e1654ffef4ebb97b97a793ecc72a184d44b361f77d84ef5d2cdbe01c763317cb9dffde3c6c5577753911ad039c5301d69270fbd3aaeed73065c06aef0b7ad0e8cadd0894a17675431b746d6d918ebe507b445dff5424c6ad56f1ee340122114e65ddc28f65083a2bb763bd10135b6087bb55490297da0eafea462eb373ad4484ac889fef7fd19526bc5415f721335e9b018a6f56aa1b66497b035d572fdb5d495f79da386b66df8285a5acfb6462bb81081d9f98460f84ea718109932c21ae754fb8d7312ddb4296b0a5c25fd1670e45e1b1cef10d8e45028724fc639b333d2b", 0xf68}, {&(0x7f0000000200)="3169d3625734a963cd54385ed91a0e88a594e436d8f1afd44e7de12333119a0b5d3f4f", 0x29}, {&(0x7f0000000240)="e177809f52a141c06a2edd2afbe51bce8f00af8f7fde62d9425395d1239ec856640610ab42dc000000000000"}], 0x3) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 206.585275] audit: type=1400 audit(1584211223.996:51): avc: denied { map } for pid=13381 comm="syz-executor.3" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=56476 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 206.612095] ip6t_REJECT: ECHOREPLY is not supported. 18:40:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000000)) 18:40:24 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:24 executing program 4: 18:40:24 executing program 1: semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0xff7f0000, 0x10) 18:40:24 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 206.797391] ip6t_REJECT: ECHOREPLY is not supported. [ 206.805357] audit: type=1804 audit(1584211224.146:52): pid=13413 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir061367929/syzkaller.Wp6bER/444/bus" dev="sda1" ino=16996 res=1 [ 206.868517] audit: type=1804 audit(1584211224.206:53): pid=13422 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir061367929/syzkaller.Wp6bER/444/bus" dev="sda1" ino=16996 res=1 [ 206.940929] audit: type=1804 audit(1584211224.256:54): pid=13422 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir061367929/syzkaller.Wp6bER/444/bus" dev="sda1" ino=16996 res=1 [ 206.975851] audit: type=1804 audit(1584211224.346:55): pid=13431 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir061367929/syzkaller.Wp6bER/444/bus" dev="sda1" ino=16996 res=1 18:40:24 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:24 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:24 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="c9707ece8c75aaaaaaaaaa0008260001d01eca4427e50bae9a890800060400000180c2000000ac1e0001"], 0x0) 18:40:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 18:40:24 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="892843", 0x3, 0x8040, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)="6d10963460a340cab910731347f1e900134a90d377c2a539e09ae4e4f98c261861778c7f02f6ebab3d86a9f973a1b219bac475ec2921e592cc6594aa54ead5ae786d", 0x42, 0x0, 0x0, 0x0) 18:40:24 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 207.344354] ip6t_REJECT: ECHOREPLY is not supported. 18:40:24 executing program 4: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x31832, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f000049efa0), 0x0) 18:40:24 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:24 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:24 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 207.414675] ip6t_REJECT: ECHOREPLY is not supported. 18:40:24 executing program 5: [ 207.517036] ip6t_REJECT: ECHOREPLY is not supported. 18:40:25 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:25 executing program 4: 18:40:25 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:25 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:25 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:25 executing program 5: 18:40:25 executing program 4: [ 208.208577] ip6t_REJECT: ECHOREPLY is not supported. 18:40:25 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:25 executing program 5: 18:40:25 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:25 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:25 executing program 4: [ 208.322323] ip6t_REJECT: ECHOREPLY is not supported. 18:40:26 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:26 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:26 executing program 4: 18:40:26 executing program 5: 18:40:26 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:26 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:26 executing program 4: 18:40:26 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:26 executing program 5: 18:40:26 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:26 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:26 executing program 4: 18:40:27 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:27 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:27 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:27 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:40:27 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/153, 0x99}], 0x1, 0x0) 18:40:27 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:27 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:27 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) socket(0x2, 0xca32a1fbc99f219e, 0x7) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x40000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x10000, 0x0, 0x8, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000037000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 18:40:27 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 18:40:27 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 210.152120] ptrace attach of "/root/syz-executor.3"[13563] was attempted by "/root/syz-executor.3"[13569] 18:40:27 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:27 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:27 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:27 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sync_file_range(r0, 0x0, 0xffffffffffff0001, 0x0) 18:40:27 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400003, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}], [], 0x2c}) 18:40:27 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:27 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:27 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) [ 210.381570] usb usb2: usbfs: process 13608 (syz-executor.2) did not claim interface 0 before use [ 210.402909] ptrace attach of "/root/syz-executor.3"[13598] was attempted by "/root/syz-executor.3"[13607] [ 210.419509] usb usb2: selecting invalid altsetting -389084322 18:40:27 executing program 5: 18:40:27 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:27 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 210.557073] ptrace attach of "/root/syz-executor.3"[13626] was attempted by "/root/syz-executor.3"[13633] 18:40:28 executing program 5: 18:40:28 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:28 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) [ 210.609019] usb usb2: usbfs: process 13642 (syz-executor.2) did not claim interface 0 before use 18:40:28 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:28 executing program 4: 18:40:28 executing program 5: 18:40:28 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 210.697489] usb usb2: selecting invalid altsetting -389084322 18:40:28 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:28 executing program 5: [ 210.794184] usb usb2: usbfs: process 13662 (syz-executor.2) did not claim interface 0 before use [ 210.816168] usb usb2: selecting invalid altsetting -389084322 18:40:28 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) 18:40:28 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:28 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:28 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) [ 211.019601] usb usb2: usbfs: process 13679 (syz-executor.2) did not claim interface 0 before use [ 211.036597] usb usb2: selecting invalid altsetting -389084322 18:40:28 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:28 executing program 5: 18:40:28 executing program 4: 18:40:28 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) 18:40:28 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:28 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:28 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x398, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 18:40:29 executing program 4: [ 211.547982] usb usb2: usbfs: process 13696 (syz-executor.2) did not claim interface 0 before use 18:40:29 executing program 5: 18:40:29 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x398, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 18:40:29 executing program 4: 18:40:29 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 211.612867] usb usb2: selecting invalid altsetting -389084322 [ 211.747462] usb usb2: usbfs: process 13720 (syz-executor.2) did not claim interface 0 before use [ 211.771528] usb usb2: selecting invalid altsetting -389084322 18:40:29 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:29 executing program 5: 18:40:29 executing program 1: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000000)) 18:40:29 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x398, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 18:40:29 executing program 4: 18:40:29 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:29 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x398, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 18:40:29 executing program 1: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000000)) 18:40:29 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x398, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) [ 212.445743] usb usb2: usbfs: process 13732 (syz-executor.2) did not claim interface 0 before use 18:40:29 executing program 5: 18:40:29 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x398, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 18:40:29 executing program 4: 18:40:30 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:30 executing program 1: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000000)) 18:40:30 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:30 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x390, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 18:40:30 executing program 5: 18:40:30 executing program 4: 18:40:30 executing program 4: 18:40:30 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x390, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 18:40:30 executing program 5: 18:40:30 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) [ 213.249505] usb usb2: usbfs: process 13768 (syz-executor.2) did not claim interface 0 before use 18:40:30 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:30 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) [ 213.462157] usb usb2: usbfs: process 13792 (syz-executor.2) did not claim interface 0 before use 18:40:31 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:31 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x390, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 18:40:31 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) 18:40:31 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:31 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) 18:40:31 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:31 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 214.187869] serio: Serial port pts0 18:40:31 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:31 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:31 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 214.208270] usb usb2: usbfs: process 13812 (syz-executor.2) did not claim interface 0 before use [ 214.240891] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 18:40:31 executing program 5: openat$vhci(0xffffffffffffff9c, 0x0, 0x22000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 18:40:31 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) [ 214.324875] usb usb2: usbfs: process 13828 (syz-executor.2) did not claim interface 0 before use [ 214.347494] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 18:40:32 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:32 executing program 0: clone(0x6008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:40:32 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:32 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 18:40:32 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) [ 215.069365] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 18:40:32 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:32 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:32 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0b") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 215.128427] usb usb2: usbfs: process 13855 (syz-executor.2) did not claim interface 0 before use 18:40:32 executing program 5: 18:40:32 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:32 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0b") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 215.234007] usb usb2: usbfs: process 13866 (syz-executor.2) did not claim interface 0 before use [ 215.265930] usb usb2: selecting invalid altsetting 2910 [ 215.355296] usb usb2: usbfs: process 13876 (syz-executor.2) did not claim interface 0 before use [ 215.388118] usb usb2: selecting invalid altsetting 2910 18:40:33 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:33 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:33 executing program 5: 18:40:33 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0b") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:33 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) 18:40:33 executing program 5: 18:40:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) [ 215.934777] usb usb2: usbfs: process 13887 (syz-executor.2) did not claim interface 0 before use 18:40:33 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 215.992926] usb usb2: selecting invalid altsetting 2910 18:40:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:33 executing program 5: 18:40:33 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) [ 216.094638] usb usb2: usbfs: process 13904 (syz-executor.2) did not claim interface 0 before use [ 216.132772] usb usb2: selecting invalid altsetting -389084322 18:40:34 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:34 executing program 5: 18:40:34 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:34 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:34 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) [ 216.776481] usb usb2: usbfs: process 13921 (syz-executor.2) did not claim interface 0 before use 18:40:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280)='s', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r1}) 18:40:34 executing program 5: 18:40:34 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) [ 216.833923] usb usb2: selecting invalid altsetting -389084322 18:40:34 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:34 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:34 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0d5fb913"}, 0x0, 0x0, @fd}) 18:40:34 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) [ 216.975192] usb usb2: usbfs: process 13944 (syz-executor.2) did not claim interface 0 before use [ 217.048849] usb usb2: selecting invalid altsetting -389084322 18:40:35 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5}]}}}]}, 0x3c}}, 0x0) 18:40:35 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:35 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 18:40:35 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:35 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a0") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:35 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x38b) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:40:35 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000100000025000000000000ff95f3000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) [ 217.704804] usb usb2: usbfs: process 13965 (syz-executor.2) did not claim interface 0 before use [ 217.724915] usb usb2: selecting invalid altsetting -389084322 18:40:35 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:35 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a0") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:40:35 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) [ 217.899602] usb usb2: usbfs: process 13989 (syz-executor.2) did not claim interface 0 before use [ 217.936897] usb usb2: selecting invalid altsetting -389084322 18:40:35 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x64}], {0x95, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:40:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000900)={0x0, 'syzkaller0\x00'}, 0x18) 18:40:35 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:35 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:35 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a0") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 218.538944] IPVS: Unknown mcast interface: syzkaller0 18:40:36 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00^\x00\a\x00'/20, @ANYRES32, @ANYBLOB="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"], 0x24}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 18:40:36 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) [ 218.571437] usb usb2: usbfs: process 14005 (syz-executor.2) did not claim interface 0 before use 18:40:36 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) [ 218.619892] usb usb2: selecting invalid altsetting -389084322 18:40:36 executing program 2: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000000)) 18:40:36 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:36 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) 18:40:36 executing program 4: write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f3", 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x20000008) 18:40:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x6cb, 0x4) 18:40:36 executing program 2: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000000)) 18:40:36 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:36 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000021a000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 18:40:36 executing program 2: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000000)) 18:40:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) 18:40:36 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps_rollup\x00') close(r0) 18:40:37 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) [ 219.558023] mmap: syz-executor.4 (14060) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 18:40:37 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) 18:40:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, 0x0) 18:40:37 executing program 4: setrlimit(0x7, &(0x7f0000000500)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) 18:40:37 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) mq_open(&(0x7f0000000040)=']posix_acl_access\x00', 0x0, 0x0, 0x0) 18:40:37 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:37 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB='ubi3-'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='ubifs\x00', 0x0, 0x0) 18:40:37 executing program 4: syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x1, 0x0) 18:40:37 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:37 executing program 0: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000003840)={0x0, 0x0, 0x0}, 0x0) 18:40:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, 0x0) 18:40:38 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, 0x0) 18:40:38 executing program 0: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:38 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$P9_RGETATTR(r1, &(0x7f0000000240)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}, 0xa0) 18:40:38 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000020c0)=""/4080, &(0x7f0000000000)=0xff0) 18:40:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 18:40:38 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) acct(&(0x7f0000000140)='./file0\x00') acct(&(0x7f0000000100)='./file0\x00') 18:40:38 executing program 0: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:38 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:38 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) pipe(&(0x7f0000000100)) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 220.343989] UBIFS error (pid: 14089): cannot open "ubi3-", error -22 [ 221.282449] audit: type=1804 audit(1584211238.696:56): pid=14136 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir061367929/syzkaller.Wp6bER/484/file0" dev="sda1" ino=17206 res=1 18:40:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYPTR], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x618) close(r0) 18:40:38 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) [ 221.331291] audit: type=1804 audit(1584211238.746:57): pid=14141 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir061367929/syzkaller.Wp6bER/484/file0" dev="sda1" ino=17206 res=1 [ 221.366392] Process accounting resumed 18:40:38 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) [ 221.379232] Process accounting resumed 18:40:38 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x30) [ 221.428328] Process accounting resumed 18:40:38 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) [ 221.460337] audit: type=1804 audit(1584211238.786:58): pid=14136 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir061367929/syzkaller.Wp6bER/484/file0" dev="sda1" ino=17206 res=1 [ 221.538343] audit: type=1804 audit(1584211238.786:59): pid=14141 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir061367929/syzkaller.Wp6bER/484/file0" dev="sda1" ino=17206 res=1 18:40:39 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000180)='./file1\x00', 0x4000000000007fd, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)={[{@fat=@quiet='quiet'}]}) 18:40:39 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffef3, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000c0a43ba5d806055b6fdd80b40000000140003000929ec2400020cd37e99d69cda45a95e", 0x33fe0}], 0x1}, 0x0) 18:40:39 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:39 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 18:40:39 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0b") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x73) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x8100) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x8000) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 222.039877] audit: type=1400 audit(1584211239.446:60): avc: denied { map } for pid=14166 comm="syz-executor.4" path="/dev/nullb0" dev="devtmpfs" ino=198 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 18:40:39 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:39 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0b") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008083) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 18:40:39 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local, 'veth1_to_team\x00'}}, 0x1e) [ 222.113587] ptrace attach of "/root/syz-executor.3"[14176] was attempted by "/root/syz-executor.3"[14181] 18:40:39 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:39 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0b") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0x36}]}, 0x24}}, 0x0) 18:40:39 executing program 2: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@dir_umask={'dir_umask'}}]}) 18:40:39 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a000000000000000000000004001e0000000000", 0x24) 18:40:39 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:39 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000100)='./file0\x00') 18:40:39 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:39 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x16}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x9171fd943cd697ac}, 0x48) [ 222.451875] hfs: can't find a HFS filesystem on dev loop2 [ 222.456717] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:40:40 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) [ 222.552504] hfs: can't find a HFS filesystem on dev loop2 18:40:40 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r2, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:40 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffc8, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="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"/1135]], 0x20}, 0x1, 0x0, 0x0, 0x2000a000}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f179516d, 0x0) 18:40:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @empty}}) 18:40:40 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:40 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080003000000ff0f000002000000000008000500", @ANYRES32, @ANYBLOB], 0x4c}}, 0x0) 18:40:40 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a0") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) [ 223.116747] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pig=14259 comm=syz-executor.5 [ 223.145883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pig=14265 comm=syz-executor.5 [ 223.146131] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:40:40 executing program 2: socketpair(0x28, 0x0, 0x6, &(0x7f0000000240)) 18:40:40 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r4, 0xc01464a6, 0x0) 18:40:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_bridge\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 18:40:40 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a0") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:40 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') [ 223.333551] audit: type=1400 audit(1584211240.746:61): avc: denied { map } for pid=14277 comm="syz-executor.2" path="/dev/ashmem" dev="devtmpfs" ino=480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 18:40:41 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r2, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:41 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791515249a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a44f0b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0ab7face389b834"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xb, 0x7, 0x4, 0x100000001, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x3c) 18:40:41 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 18:40:41 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a0") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 18:40:41 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 18:40:41 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x6}) 18:40:41 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000000)) 18:40:41 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq', 0x3d, 0x3000000000000000}}]}}) 18:40:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x3c}}, 0x0) 18:40:41 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:41 executing program 2: syz_mount_image$tmpfs(&(0x7f0000003e00)='tmpfs\x00', &(0x7f0000003e40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005280)={[{@huge_advise={'huge=advise', 0x3d, '^security:trusted:}wlan1/vboxnet1securityvboxnet0wlan0securityGPL'}}]}) [ 224.171192] ptrace attach of "/root/syz-executor.3"[14303] was attempted by "/root/syz-executor.3"[14315] 18:40:41 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r2, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:41 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000000)) 18:40:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xbb8) 18:40:41 executing program 4: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0xb, 0x0, &(0x7f00000002c0)) 18:40:41 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) [ 224.409920] tmpfs: Bad value 'advise=^security:trusted:}wlan1/vboxnet1securityvboxnet0wlan0securityGPL' for mount option 'huge' 18:40:41 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000000)) 18:40:41 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000)=';', 0x1, 0x7fffffffffffffff}]) 18:40:41 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa04, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 224.532571] tmpfs: Bad value 'advise=^security:trusted:}wlan1/vboxnet1securityvboxnet0wlan0securityGPL' for mount option 'huge' 18:40:42 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:42 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, 0x0) 18:40:42 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x6c) 18:40:42 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:42 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r3, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)='hugetlbfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) 18:40:42 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, 0x0) 18:40:42 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) ppoll(&(0x7f0000000100)=[{}, {}, {r0}], 0x20000000000000bf, 0x0, 0x0, 0x0) 18:40:42 executing program 2: getpriority(0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000200)=""/124, 0x7c, 0x0) 18:40:42 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:42 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, 0x0) 18:40:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000880)) [ 225.303265] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:40:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000014020000de1ad5017a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff0700000a0404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000004095000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c1dc908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8eb040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b781ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb30a5bb8c13d5b47975b4b13b9f35e4f41a62df9b4c03e53466fac6b76c12aadd308fc0b0212c8d944f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f8438feecbb1c757f7169f006f3f5c95177fbd0b14b3625962905ef911785c8cc0c4a11cb136d8a6084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41a8ec37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 18:40:42 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) [ 225.405923] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:40:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 18:40:42 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) 18:40:43 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r3, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:43 executing program 5: sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB=' '], 0x1}}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffff7bff4020aea4, &(0x7f0000000200)) 18:40:43 executing program 2: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@nodiscard='nodiscard'}, {@discard='discard'}]}) 18:40:43 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 18:40:43 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x24000000}]}, @enum]}}, &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 18:40:43 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:43 executing program 4: userfaultfd(0x3a070b33ba9c4b87) 18:40:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x2fa) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000a, 0x11, r0, 0x0) [ 226.301225] JFS: discard option not supported on device 18:40:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, &(0x7f0000000000)) 18:40:43 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:40:43 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) [ 226.386833] JFS: discard option not supported on device 18:40:44 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r3, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:44 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000004c0)='ubifs\x00', 0x8808, 0x0) 18:40:44 executing program 5: mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x40000000) 18:40:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty, r2}, 0x14) 18:40:44 executing program 4: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/160, 0x37}], 0x1) 18:40:44 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) accept4$alg(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:40:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 18:40:44 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:44 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) creat(&(0x7f0000000080)='./bus\x00', 0x0) 18:40:44 executing program 4: 18:40:44 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:45 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:45 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x20002007}) 18:40:45 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40246608, &(0x7f00000003c0)=0x2009008b) 18:40:45 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[{0x10, 0x110, 0x9}], 0x10}, 0x0) 18:40:45 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) 18:40:45 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) [ 228.048143] audit: type=1400 audit(1584211245.456:62): avc: denied { block_suspend } for pid=14509 comm="syz-executor.4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 18:40:45 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000200)="3082008b", 0x4, 0xfffffffffffffffd) 18:40:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x60}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x2c}, 0x1, 0x6c}, 0x0) 18:40:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2e, 0x6, 0x0, {0x1, 0x0, 0x5, 0x0, '*[GPL'}}, 0x2e) 18:40:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x13, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 18:40:45 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:46 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:46 executing program 4: io_setup(0xd8705c7, &(0x7f0000000080)) 18:40:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100)=0xffffffff, 0x4) 18:40:46 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x4e22, 0x0, 'lblc\x00'}, 0x2c) 18:40:46 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x1, 0x0, 0x1c00}, 0x3c) 18:40:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x28, 0x2}, 0x10}}, 0x0) 18:40:46 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_RESETEP(r0, 0x80085504, &(0x7f0000000080)) [ 228.992305] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20002 18:40:46 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:40:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$inet6(0xa, 0x3, 0x81) 18:40:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000100)) 18:40:46 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/31, 0x1f) getdents(r0, &(0x7f00000004c0)=""/25, 0x26) getdents64(r0, 0x0, 0x0) [ 229.150849] usb usb1: usbfs: process 14577 (syz-executor.4) did not claim interface 0 before use 18:40:47 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=""/82, 0x2d1}}, {{&(0x7f0000000400)=@alg, 0x0, &(0x7f0000000600)=[{&(0x7f0000000480)=""/174}, {&(0x7f0000000540)=""/109}, {&(0x7f0000000740)=""/23, 0x175}], 0x301, &(0x7f0000000780)=""/77}, 0x6}], 0x4000000000001ac, 0x0, 0x0) 18:40:47 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) 18:40:47 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:40:47 executing program 1: r0 = open(&(0x7f0000000000)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="02"], 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:40:47 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setpriority(0x2, 0x0, 0x0) 18:40:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000706c72f0000000000000000000000000500010007000000080006c000000002"], 0x24}}, 0x0) 18:40:47 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,'], 0x1}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 18:40:47 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) 18:40:47 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0xffffe000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:40:47 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0xf, 0x2, @ipv4}]}, 0x2c}}, 0x0) 18:40:47 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @random, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b06b00", 0x18, 0x3a, 0x0, @rand_addr, @local, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) [ 230.059410] sg_write: data in/out 8/203 bytes for SCSI command 0x0-- guessing data in; [ 230.059410] program syz-executor.2 not setting count and/or reply_len properly [ 230.149637] sg_write: data in/out 8/203 bytes for SCSI command 0x0-- guessing data in; [ 230.149637] program syz-executor.2 not setting count and/or reply_len properly 18:40:48 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x1000}, 0x328) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x812a000, 0x0, 0x812a000, 0x0}, 0x2c) 18:40:48 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) 18:40:48 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {}, [{}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) 18:40:48 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x2556, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5604, &(0x7f0000000180)={0x2, @sliced}) 18:40:48 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0xff) 18:40:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 18:40:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x1}) 18:40:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0, 0x33}, 0x20) 18:40:48 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x0) 18:40:48 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @dev, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @loopback}}}}, 0x0) 18:40:48 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:48 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000a80)={@local, @random="f833a242f0fe", @void, {@ipv4={0x800, @tipc={{0x8, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp={0x44, 0x4, 0xc2}, @noop, @timestamp_prespec={0x44, 0xc}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 18:40:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="fc0000001a000700ab0925003f0000000aab0700000000001d60369321000200ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00040009000000000000270400117c22ebc205014000000000008934d07302ade01720d70ee12a591c23b60a54d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b310f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd3", 0xfc) [ 230.981953] audit: type=1400 audit(1584211248.396:63): avc: denied { map } for pid=14653 comm="syz-executor.2" path="socket:[59661]" dev="sockfs" ino=59661 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 18:40:48 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f00000006c0)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 18:40:48 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x13, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES16, @ANYPTR64, @ANYPTR64=&(0x7f0000000100)=ANY=[], @ANYPTR64, @ANYRESHEX], 0x43) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50}, 0x50) setsockopt$inet_int(r1, 0x100000000000000, 0x40, &(0x7f0000000ffc), 0x2) 18:40:48 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x0) 18:40:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 18:40:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x25}}) 18:40:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc), 0x4) sendto$inet(r0, &(0x7f0000000080)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @local}, 0x10) 18:40:48 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x0) 18:40:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061111000000000009500000000000000f99ca3e2baea2819dcbc4000d00600000000000000f35f3161c97af107333124d5d2ca1d56483fee3a10b97f7bfc5bbeb1b700"/92], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:40:48 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x0, 0x4}) 18:40:49 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:49 executing program 1: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000380)=""/247, 0x0, 0x0, 0x0, 0x0}) move_pages(0x0, 0xf3, &(0x7f00000001c0)=[&(0x7f0000313000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) 18:40:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 18:40:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r0, r1, 0x0, 0x320f) 18:40:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0xd8f9}) 18:40:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f00000001c0)={@mcast1}) 18:40:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 18:40:49 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20005f) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460080000c000000000000000002000600ca3f8bca0000de0018000000000000f7ffffff06000000000200000000088000"], 0x34) uselib(&(0x7f00000000c0)='./file0\x00') 18:40:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x354, 0xbc03, 0x0, 0x0, 0x1e8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0x25, 0x0, 0x0, 0x7ff, 0x5}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) 18:40:49 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x2, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 18:40:49 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) 18:40:49 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x9, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00000fc000/0x4000)=nil, 0x2) 18:40:50 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 18:40:50 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc020662a, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0xfffffffe}) 18:40:50 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f0000000080), 0x2cb) 18:40:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050700000000e5ffffff070000001800018014000200766c616e3000"/38], 0x2c}}, 0x0) 18:40:50 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 18:40:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f00000000c0)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 18:40:50 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x40, 0x17}, 0xd8) 18:40:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000001140)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000700000002000000d0030000000000000000000004010000f0020000f002000400000000000000ac1414"], 0x1) 18:40:50 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401efce000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 18:40:50 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@session={'session'}}, {@gid={'gid'}}]}) 18:40:50 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) [ 233.011281] ISOFS: Invalid session number or type of track [ 233.044232] ISOFS: Invalid session number [ 233.063910] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 978961) [ 233.110261] ISOFS: Unable to identify CD-ROM format. [ 233.112658] FAT-fs (loop1): Filesystem has been set read-only [ 233.131161] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 978961) [ 233.144784] print_req_error: I/O error, dev loop11, sector 2 [ 233.156215] EXT4-fs (loop11): unable to read superblock [ 233.205793] ISOFS: Invalid session number or type of track [ 233.224680] ISOFS: Invalid session number [ 233.256283] ISOFS: Unable to identify CD-ROM format. 18:40:51 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:51 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffd2e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000017, 0x0) 18:40:51 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x2], r3}, 0x3c) 18:40:51 executing program 1: socket$kcm(0x11, 0x2, 0x0) r0 = socket$kcm(0x10, 0x80000000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00003c9733f5f087110008abca9b4e7d0f6298db85d0b0e62bdbb7d553b4e921556b3d5df500c250825702000000000000", 0x39}], 0x1}, 0x0) 18:40:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 18:40:51 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 18:40:51 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690f00080004000c0816000b770000a3c728f1c46b7b31afdc1338d544", 0x38}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='8'], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:40:51 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x8, "b0ee4188c30b"}]}}}}}}, 0x0) 18:40:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f00000003c0)) 18:40:51 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a00050a1f000007002808000800040020000000", 0x24}], 0x1}, 0x0) 18:40:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee01) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0xe0, 0x11, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@typed={0x8}, @typed={0x8}, @generic="176112a2baaf11c946b290c58fd50d644e8f5c44d0f8b7fc61b7c3922a4c08675e38edbfa6751e14da5a47118d1e4eb4ee4270e95b2bed2ad132796a7a055617f3a408116e7a685fc86de9f177baf5f19c6ecfd106b9e3f4aa64ea3fb4320ec1c945246b1bfb636487be61ca796c3b6f9e264286eb", @nested={0xfffffffffffffe4b}]}, 0xe0}}, 0x0) 18:40:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000), 0x4) [ 233.874067] audit: type=1400 audit(1584211251.286:64): avc: denied { create } for pid=14840 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 233.930718] audit: type=1400 audit(1584211251.316:65): avc: denied { write } for pid=14840 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 18:40:51 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) 18:40:51 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x500) 18:40:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) 18:40:51 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r1, 0x84, 0x72, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 18:40:51 executing program 5: r0 = epoll_create1(0x0) r1 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 18:40:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 18:40:52 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r0, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000080), 0x4) [ 234.544603] audit: type=1400 audit(1584211251.956:66): avc: denied { bind } for pid=14857 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:40:52 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, 0x0, 0x8080fffffffe) 18:40:52 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c86dd", 0xe) 18:40:52 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000000)="1a0382faa85444fd11e054869c7e18291e29feb0958d15177643f885d7a493c6627340f8", 0x24}], 0x1}, 0x0) 18:40:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:40:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@delneigh={0x30, 0x1d, 0x401, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}, 0x1, 0x400000000000000}, 0x0) 18:40:52 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 18:40:52 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@gettaction={0x20, 0x32, 0xa04efbbd918111cd, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) [ 234.808993] audit: type=1400 audit(1584211252.216:67): avc: denied { create } for pid=14895 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 18:40:52 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}, {}]}, 0xfec4, 0x0) 18:40:52 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:52 executing program 2: r0 = socket(0x1000000010, 0x80003, 0x9) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xa}, 0x14}}, 0x0) [ 234.912580] libceph: connect [d::]:6789 error -101 [ 234.919753] libceph: mon0 [d::]:6789 connect error 18:40:52 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000a0b000/0x1000)=nil, 0xdf5f3000}) 18:40:52 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000000140)={0x0}) 18:40:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7d, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 18:40:52 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/90, 0x5a}], 0x1, 0x0) 18:40:53 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)) 18:40:53 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x3f, 0xae) 18:40:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x501}, 0x14}}, 0x0) 18:40:53 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000000140)={0x0}) 18:40:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) 18:40:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') lseek(r0, 0xb31, 0x0) 18:40:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20007, [{0x1, 0x0, 0x5f5e0ff}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 18:40:53 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)='r', 0x1}], 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x101000000, 0x0) [ 235.657798] ceph: No mds server is up or the cluster is laggy 18:40:53 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000000140)={0x0}) 18:40:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="14000000051401021a0000000000000004000200"], 0x14}}, 0x0) 18:40:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) dup3(r0, r1, 0x0) recvmsg(r1, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x0) 18:40:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x11f, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x12dc, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:40:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 235.890323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48847 sclass=netlink_route_socket pig=14981 comm=syz-executor.5 [ 235.913864] audit: type=1400 audit(1584211253.326:68): avc: denied { create } for pid=14976 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 18:40:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x6, 0x9, 0x0, &(0x7f0000000200)) 18:40:53 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) [ 235.919587] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14981 comm=syz-executor.5 18:40:53 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 18:40:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)="509fc6615ad37135d0b1d304b2601b2942", 0x11}], 0x1) 18:40:53 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}, @echo}}}}, 0x0) [ 236.032784] audit: type=1400 audit(1584211253.366:69): avc: denied { write } for pid=14976 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 18:40:53 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) [ 236.116102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14981 comm=syz-executor.5 [ 236.196779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14981 comm=syz-executor.5 [ 236.227078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14981 comm=syz-executor.5 [ 236.250929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14981 comm=syz-executor.5 [ 236.263773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14981 comm=syz-executor.5 [ 236.277438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14981 comm=syz-executor.5 [ 236.289984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14981 comm=syz-executor.5 [ 236.302775] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14981 comm=syz-executor.5 18:40:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x7a, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000240)=""/191, 0x32, 0xbf, 0x8}, 0x20) 18:40:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 18:40:53 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 18:40:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, 0x1, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0x8, 0x8}]}, 0x1c}}, 0x0) 18:40:53 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:53 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:53 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa926, 0x35, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f0000002000/0x3000)=nil, 0xa00, 0x0, 0x12, r2, 0x0) 18:40:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev}}}, 0x108) [ 236.485510] audit: type=1804 audit(1584211253.896:70): pid=15031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir258722180/syzkaller.8XDY1Y/547/bus" dev="sda1" ino=17385 res=1 [ 236.588543] x86/PAT: syz-executor.5:15040 map pfn RAM range req write-combining for [mem 0x59890000-0x59890fff], got write-back 18:40:54 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000067c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 18:40:54 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 18:40:54 executing program 5: socket$inet6(0xa, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'ipvlan0\x00'}) 18:40:54 executing program 1: unshare(0x20600) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fadvise64(r0, 0x0, 0x0, 0x0) 18:40:54 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @remote, 'vlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 18:40:54 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:54 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc002, 0x0) 18:40:54 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:54 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) 18:40:54 executing program 5: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) write$binfmt_misc(r1, 0x0, 0x0) close(r0) 18:40:54 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x4c80) 18:40:54 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:54 executing program 5: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000007ffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:40:54 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100020000, 0x0) 18:40:54 executing program 0: syz_emit_ethernet(0x42e, &(0x7f00000024c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a819721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 18:40:54 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:54 executing program 1: syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:40:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x24, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD1={0x8, 0x2, r2}, @IFLA_GTP_FD0={0x8, 0x1, r3}]}}}}]}, 0x50}}, 0x0) 18:40:54 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:54 executing program 5: unshare(0x2a000400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 18:40:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 18:40:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) ppoll(&(0x7f0000000240)=[{r0, 0x45c0}], 0x1, 0x0, 0x0, 0x0) [ 237.382901] CIFS VFS: Malformed UNC in devname. 18:40:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xff03000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x138, 0x138, 0x0, 0x138, 0x138, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@socket0={{0x24, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 18:40:54 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) [ 237.503420] CIFS VFS: Malformed UNC in devname. 18:40:54 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@caif=@dgm, 0x80) 18:40:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001480)="f341fef06238a74f1b7577f5f8e105466477", 0x12}], 0x1}}], 0x1, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000080)="d8", 0x1}]) 18:40:55 executing program 4: mlock(&(0x7f0000222000/0x1000)=nil, 0x1000) mmap(&(0x7f00002c8000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000311000/0x4000)=nil, 0x4000) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:40:55 executing program 0: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x45]}}]}) 18:40:55 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 18:40:55 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:55 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000100)=""/258, 0x102}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x80000) 18:40:55 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="e0000000100025690000000000000000647262672d70725f73686131285f28020000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/224], 0xe0}}, 0x0) 18:40:55 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="a75a70e941f373561127e94786dd", 0xe, 0x0, &(0x7f0000000180)={0x11, 0x0, r2}, 0x14) 18:40:55 executing program 2: unshare(0x400) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x0, 0x2, @thr={0x0, 0x0}}) 18:40:55 executing program 0: r0 = socket$inet(0x2, 0x100000000805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@prinfo={0x14, 0x84, 0x5, {0x18}}], 0x14}, 0x0) 18:40:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x304, @remote}, 0x6, {0x2, 0x0, @local}}) 18:40:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') dup3(r0, r1, 0x0) 18:40:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x34d, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 18:40:55 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:55 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffc, @local}, @parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @broadcast, {[@rr={0x7, 0xf, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{}, {}, {}]}]}}}}}}}, 0x0) 18:40:55 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000340)={0x0, {{0x2, 0x0, @remote}}, 0x0, 0x1, [{{0x2, 0x4e22, @multicast2}}]}, 0x10c) 18:40:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0xff55, 0x40, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) 18:40:55 executing program 5: poll(&(0x7f0000000000)=[{}, {}, {}], 0x200000000000012c, 0x0) 18:40:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2800) [ 238.135477] ptrace attach of "/root/syz-executor.3"[15204] was attempted by "/root/syz-executor.3"[15216] 18:40:55 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:55 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) execve(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 18:40:55 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3, 0x93}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 18:40:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000380)={'bond0\x00', @ifru_data=0x0}) 18:40:55 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:40:56 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 18:40:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0xc01047d0, 0x0) 18:40:56 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80) 18:40:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:40:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 18:40:56 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80) [ 238.967496] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:40:56 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 18:40:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000700)) [ 239.035870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 18:40:56 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x34000, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0xe, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 239.081795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:40:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000a300)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 18:40:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001480)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x600007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 18:40:56 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:56 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) linkat(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x1000) 18:40:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:40:56 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) unshare(0x60000000) 18:40:56 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {0x0, 0x500}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:40:56 executing program 0: ioprio_set$pid(0x0, 0x0, 0x54de) 18:40:56 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0xfffffffffffffffe) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0xb56c58075ff72a5b) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff46, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) 18:40:56 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500026781001f038b0502000800080005004000ff7e", 0x24}], 0x1}, 0x0) 18:40:56 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x72, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0xfe21) 18:40:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="020e0000020000008fb8a94586000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:40:56 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000604000/0x1000)=nil, 0x1000}, 0x3}) [ 239.532356] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 18:40:57 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) sendmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:40:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x15}, 0x14}}, 0x0) 18:40:57 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1/file0\x00') rmdir(&(0x7f0000000140)='./file1\x00') [ 239.652266] IPVS: ftp: loaded support on port[0] = 21 18:40:57 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) unshare(0x60000000) 18:40:57 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="83", 0x1}], 0x1, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 18:40:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x20d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 18:40:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18}], 0x18}, 0x0) 18:40:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:40:57 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008108e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150004008178a8001600050005c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:40:57 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="7f0084e002000a007b0cda40ff1ad5c96824fd", 0x13, 0x400}], 0x0, 0x0) 18:40:57 executing program 2: r0 = socket(0x1e, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:40:58 executing program 4: clone(0x3103101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 240.549390] IPv6: NLM_F_CREATE should be specified when creating new route [ 240.588348] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.0'. 18:40:58 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@upd={0xe8, 0x10, 0x690ee9b7eac96925, 0x0, 0x0, {{'xts(camellia)\x00'}}, [{0x8}]}, 0xe8}}, 0x0) [ 240.612346] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 240.619231] IPv6: NLM_F_CREATE should be set when creating new route [ 240.625863] IPv6: NLM_F_CREATE should be set when creating new route [ 240.632514] IPv6: NLM_F_CREATE should be set when creating new route 18:40:58 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000180)=0x470002) [ 240.801733] minix_free_inode: bit 1 already cleared 18:40:58 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000040)={[], 0x0, 0x2}) 18:40:58 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="7f0084e002000a007b0cda40ff1ad5c96824fd", 0x13, 0x400}], 0x0, 0x0) 18:40:58 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000080)=0x8) 18:40:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x64, r2, 0x201, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x44}]}, 0x64}}, 0x0) 18:40:58 executing program 4: r0 = socket(0x11, 0x2, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x3}) 18:40:58 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:58 executing program 1: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="fc00000049000701ac092500090007000aab0700080000000000e293211400c000000000000000000000000009000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05f70c9ddef2fe086e38f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43dd16b176e83df150c3b8829411f46a6b567b47c095387e6e158a1ad0a4f41f0d48f6f0000080548deac270e33429f3794dec896592d69d381873cf1587c612d2e26ce36f071f0c22700"/252, 0xfc) 18:40:58 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="06"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 18:40:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000140)={@dev}, 0x31d) 18:40:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000999030000000500158002008178a8000500140002400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:40:58 executing program 5: clock_adjtime(0x0, &(0x7f00000001c0)={0x27ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}) 18:40:58 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000040c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x2a0) [ 241.441670] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 241.447584] selinux_nlmsg_perm: 21 callbacks suppressed [ 241.447595] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=15435 comm=syz-executor.4 [ 241.473162] minix_free_inode: bit 1 already cleared 18:40:58 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@size={'size', 0x3d, [0x25]}}]}) 18:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000080)={0x20, r1, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) [ 241.503471] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=15435 comm=syz-executor.4 [ 241.517064] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=15435 comm=syz-executor.4 [ 241.575138] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=15435 comm=syz-executor.4 18:40:59 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:40:59 executing program 2: r0 = socket(0x22, 0x2, 0x23) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 18:40:59 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x120}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020100090a00000000000000000000000200100000008b8500000000000000000300060000000000020008007f4000010000000000000000030005000000000002000000e00000010000000000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) [ 241.639386] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=15435 comm=syz-executor.4 [ 241.714678] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=15435 comm=syz-executor.4 [ 241.776624] delete_channel: no stack [ 241.787093] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=15435 comm=syz-executor.4 [ 241.799679] delete_channel: no stack [ 241.824407] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=15435 comm=syz-executor.4 [ 241.854578] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=15435 comm=syz-executor.4 [ 241.868366] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=15435 comm=syz-executor.4 18:40:59 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:59 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:40:59 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x3112422, &(0x7f0000000200)='8HF\xeb\xbf3\xfc\x03\xad]\x02\xd5\x8e\x0eI\xe6\x12I\xa97\x8b]o\x8c@P}\x19X\xa0\xaf\xf0\x86\xda\x98\xc3\x0eS`\x01B\x11\xa6U\xbb2=\x17^r\x0f\x16\f\xfc-\x95}J\xd0\x9e&\xe3\b\x9a`\x13\xf5\t\xe5T\x04\xc3hQ\xc7L$G\xfdr\xc1:Ei\x80\xd8O\xfa\xf3\nw\xfb\x9c\a\xf9\x7f\xff\xd9,10G\x9b\x87I\xdc\x0e\x18\xa5\xf2D\xfc\x84\xc8\xf4\xd9\xe2\xd1ek\v\xa6\x01#c\xa5\xa9\xb5\x95y?\"\xfc\xd3A\xf8\xd8UT\xb8\x9d\xd7\x88\x94K\xd1\xa3\x97H0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:40:59 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) 18:40:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) 18:40:59 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000280)=0xc) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_delrule={0x28, 0x21, 0x11, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r2}}]}, 0x28}}, 0x0) 18:40:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002e80)=[{0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 18:40:59 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) 18:40:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000680), 0x4) 18:40:59 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="785f34ff061f001ad20100200600e8b1"], 0x10) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) write$nbd(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1010) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 18:40:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 18:40:59 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000004c00)=[{{&(0x7f0000000240)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @rand_addr=0x9a}, 0x10, 0x0}}], 0x2, 0x0) 18:40:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 18:40:59 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x2500}, 0x1}) 18:41:00 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4}]}, 0x38}}, 0x0) 18:41:00 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ptrace$getregset(0x4, r0, 0x0, 0x0) 18:41:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x25, &(0x7f0000000000), 0xd15a) 18:41:00 executing program 0: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 18:41:00 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) chmod(&(0x7f0000000080)='./file0\x00', 0x0) 18:41:00 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7b) 18:41:00 executing program 0: r0 = fanotify_init(0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="f6", 0x1}], 0x1) 18:41:00 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x119, 0x6, 0x0, 0x0) 18:41:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x30], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 18:41:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300000000000000006b0000000800178100000000"], 0x1c}}, 0x0) 18:41:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x101) shutdown(r1, 0x2) 18:41:01 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10}, 0x3c) 18:41:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000f20a000000572501000000170100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a5d97a4fd68712ec78a42d29d31d8127580679"}) 18:41:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xe, 0x2}]}}, &(0x7f00000000c0)=""/236, 0x26, 0xec, 0x8}, 0x20) 18:41:01 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 18:41:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x9, [{0x0, 0x2, 0x9}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x8}, 0x20) 18:41:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x1c2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x12, 0xf989, "8fd565189d2fa444c22aff0b3d47"}]}}}}}}}}, 0x0) 18:41:01 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 18:41:01 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0xa467690cb09b2609) 18:41:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) connect$packet(r0, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:41:01 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830020200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:41:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) [ 244.177121] audit: type=1400 audit(1584211261.586:71): avc: denied { name_bind } for pid=15617 comm="syz-executor.4" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 244.300177] audit: type=1400 audit(1584211261.586:72): avc: denied { node_bind } for pid=15617 comm="syz-executor.4" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 244.331152] audit: type=1400 audit(1584211261.596:73): avc: denied { name_connect } for pid=15617 comm="syz-executor.4" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:41:02 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x3, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 18:41:02 executing program 5: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271d, 0x0, &(0x7f00000000c0)) 18:41:02 executing program 1: unshare(0x8000400) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x840000ee) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) 18:41:02 executing program 4: r0 = getpid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000240)=0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp(r2, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 18:41:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:02 executing program 4: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 18:41:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500800000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x134}, 0x48) 18:41:02 executing program 5: [ 244.898047] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 18:41:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x28, 0x29, 0x39, "21020201cb009f00"/17}], 0x28}, 0x0) 18:41:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000540)="d8", 0x1, r0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$read(0xb, r0, &(0x7f0000000000)=""/192, 0x4) 18:41:03 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:03 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000240), 0x10) 18:41:03 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:41:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:41:03 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1003}, 0x1c) 18:41:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:03 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000600000/0x2000)=nil, 0x2000}, 0x1}) 18:41:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000140)) 18:41:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) 18:41:03 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x4000020032, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000001000000005, &(0x7f00000020c0)=""/4096, &(0x7f0000000100)=0x1267) 18:41:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:03 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0x7fffdffff000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) 18:41:04 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:04 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 18:41:04 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x20101) writev(r0, &(0x7f0000002400)=[{&(0x7f0000000080)='R', 0x1}], 0x1) 18:41:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x34}}, 0x0) 18:41:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {0x2, 0x0, 0x20}, [@RTA_MARK={0x8, 0x2}]}, 0x24}}, 0x0) 18:41:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:04 executing program 4: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setrlimit(0x7, &(0x7f0000000000)={0x0, 0x100000}) 18:41:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@can_newroute={0x13, 0x18, 0x872136b24e752955, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "77ff2d9fce912105"}}}]}, 0x2c}}, 0x0) 18:41:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:41:04 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) 18:41:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:04 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0xc3e) 18:41:05 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) 18:41:05 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket(0x1e, 0x4, 0x0) close(r2) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x82, &(0x7f0000000280)={r1}, &(0x7f00000002c0)=0x14) 18:41:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0xc}]}, 0x38}}, 0x0) 18:41:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:05 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername$packet(r0, 0x0, 0x0) 18:41:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:05 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x3}}, 0x26) getpeername(r0, 0x0, &(0x7f0000000140)) 18:41:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x14, r1, 0x415}, 0x14}}, 0x0) 18:41:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x88, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x88, 0x4) 18:41:05 executing program 1: timer_create(0x3, 0x0, &(0x7f00000001c0)) 18:41:05 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) [ 247.740726] ptrace attach of "/root/syz-executor.3"[15779] was attempted by "/root/syz-executor.3"[15785] 18:41:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:05 executing program 5: r0 = timerfd_create(0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000100)) fcntl$lock(r0, 0x0, &(0x7f00000000c0)) fcntl$lock(r0, 0x24, &(0x7f00000014c0)) 18:41:05 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendfile(r2, r1, 0x0, 0x8000000a) 18:41:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a240000000e0a01010000000000000000020000010800044000000003080004400000000348000000090a9fc700000000000000000000000008000540000000310900010073797a300000000008000a40000000000900020073797a31000000000c00098008000140006affc4cf3fef000002140000001100010000000000000000000000000a"], 0x94}, 0x1, 0x0, 0x0, 0x20000041}, 0x40) 18:41:05 executing program 1: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000005c0)={&(0x7f00000002c0), 0x10, 0x0}, 0x0) 18:41:05 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:05 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) [ 247.937520] ptrace attach of "/root/syz-executor.3"[15801] was attempted by "/root/syz-executor.3"[15809] 18:41:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x40) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x21, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 18:41:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x18}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:41:05 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 18:41:05 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}], {0x95, 0x0, 0x0, 0x7a00}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xf54, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:41:05 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) 18:41:05 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) keyctl$clear(0x7, 0x0) 18:41:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_eee={0x4e}}) 18:41:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbmod={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x3, @dev}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4}}}]}]}, 0x60}}, 0x0) [ 248.202104] audit: type=1400 audit(1584211265.616:74): avc: denied { map } for pid=15842 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=63761 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 18:41:05 executing program 1: keyctl$invalidate(0x25, 0x0) 18:41:05 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:06 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:06 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='mpol=interleave']) 18:41:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000e00"}) r1 = syz_open_pts(r0, 0x800) read(r1, 0x0, 0x0) 18:41:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}]}, 0x30}}, 0x0) 18:41:06 executing program 5: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000) 18:41:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff00000c000000000000000000000001080007000000000024000f0014000100080001007f0002007f00005842eeb83696100b0000000000"], 0xb8}}, 0x0) 18:41:06 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@hoplimit_2292={{0x10, 0x29, 0x3e}}], 0x10}}], 0x1, 0x0) 18:41:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:06 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=':', 0x1}], 0x1}, 0x0) recvfrom(r1, 0x0, 0xffffffe0, 0x0, 0x0, 0x3d3) 18:41:06 executing program 2: epoll_create(0x7) [ 249.068936] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:41:06 executing program 5: capget(&(0x7f0000000440), 0x0) 18:41:07 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@bridge_getneigh={0x20, 0x1e, 0x201}, 0x20}}, 0x0) 18:41:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:41:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:41:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000006540)=[{{0x0, 0x0, &(0x7f0000006080)=[{&(0x7f0000005ec0)="46724aa05ad292271aa477e8b5c37778a1d26c41b37c255d827f613ac4c7ab37ef8382fdd5ee7fa86db0d976c0ec997e3e4a6fd5b696dab23a59024895296f23e1090cd1d56c60d5af8afddacb26a792cc97a4189ad79f93d5e09de4320a44d5e7facfdea9299503183d3f644cb021fe5d044925482fc9badb9f5852a6a1c6e119e064cbd09c1f7df088ed4fe86a9d41e26376b930c3012a3437c566acac18722a2cf7e2e2f353c1a38d1ecc3909ef0d6d3aa098c2", 0xb5}, {&(0x7f0000005f80)="d23dfa68b38ed609037236ce57c05c2cc6abc66d4bbd69ebd6fff3a15cfd46fa48471cd4de9b5f233ed9b81390ad3c66699adcd60a9f580c7ac47a4138ad32a47edafb", 0x43}], 0x2}}], 0x1, 0x0) 18:41:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000140)) 18:41:07 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x4000000000001031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x41, &(0x7f0000001680)={'security\x00'}, &(0x7f0000000080)=0x54) 18:41:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r1) setregid(0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r3) 18:41:07 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=&:']) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) 18:41:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:07 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+30000000}, &(0x7f0000000040)) [ 250.056800] overlayfs: failed to resolve '&': -2 [ 250.065393] overlayfs: failed to resolve '&': -2 18:41:08 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000000)=""/1}, 0x18) 18:41:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000140)) 18:41:08 executing program 2: statx(0xffffffffffffffff, 0x0, 0x0, 0x29c4aa72aba56033, 0x0) 18:41:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:08 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x6}, 0xa58a, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 18:41:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x1}, 0x20) 18:41:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) 18:41:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000000)) 18:41:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x12, &(0x7f0000000040)={&(0x7f0000000100)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x254, 0x100000001}]}, 0x268}}, 0x0) 18:41:09 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:09 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffcc1, &(0x7f0000000080)={0x0, 0xfffffdf7}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001800010200000000000000001d01000018000200bc1ca20400801da1b90f71dac0a7275dfda30000"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a61, 0x0) 18:41:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$nbd(r0, &(0x7f0000001100), 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 18:41:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) 18:41:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:09 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000100)) 18:41:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"/411], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) 18:41:09 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000001100)={0x0, 0x0, {0x0, 0x0, 0x0, 0xf, 0x0, 0x7ff}}) 18:41:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:41:09 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 18:41:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x9, &(0x7f00000000c0)="23134834a8e300768b"}) 18:41:10 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:10 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x19, &(0x7f0000000040)="ea", 0x1) 18:41:10 executing program 2: r0 = getpgrp(0x0) r1 = getpid() kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 18:41:10 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 18:41:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:10 executing program 4: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x2, 0x0, r0}, @map, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 18:41:10 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000300)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x38, 0x3a, 0x0, @rand_addr="e936e90215eb99d32dc0cb88222679ca", @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "959fa3", 0x0, 0x4, 0x0, @loopback, @mcast1, [], "62b602066e008976"}}}}}}}, 0x0) 18:41:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x801, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x18, 0x0, 0x0) 18:41:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0x8f, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64001400450028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 18:41:10 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYPTR64], 0x8) unshare(0x24020400) tee(r0, r2, 0x80, 0x0) 18:41:10 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getpeername$netlink(r0, 0x0, &(0x7f0000000340)) 18:41:11 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 18:41:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056070800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 18:41:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff004}, {0x80000006}]}, 0x10) 18:41:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) 18:41:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001e0001000000000000000000010000001400000000000a0000000000000c0000000052159c602d5126f33d0b0cf369876d7f646837e5818c0000000008cf94219e75a3b811e08b568eb825f3e7a5c65a7c781c35d61919d0dff6f6d6b3d4f28f27a5c72d3002987b6a32731bfdd897b7c0851f862da6af3668"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:41:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000180)) 18:41:11 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @random="fb003b35a9fe", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @local}, {0x12, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 18:41:11 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r0, &(0x7f000000a0c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:41:11 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:11 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:11 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:41:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5, 0xc, 0x1}, @IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}]}}}]}, 0x44}}, 0x0) 18:41:11 executing program 5: futex(&(0x7f0000000080), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x2000000) 18:41:11 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:11 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r0, &(0x7f000000a0c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:41:11 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000000040)=""/102400, &(0x7f0000000000)=0x19000) 18:41:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x400003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000020001000200000800040003000000", 0x24) 18:41:12 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:12 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) prctl$PR_SET_MM(0x23, 0xf, &(0x7f00003c5000/0x4000)=nil) 18:41:12 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000001e00)=ANY=[@ANYPTR64], 0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 18:41:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 18:41:12 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r5, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x1c, 0xb, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 18:41:12 executing program 5: getpid() socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'veth0_to_bridge\x00'}, 0x18) 18:41:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:41:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x58}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 18:41:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 18:41:12 executing program 5: setitimer(0x1, &(0x7f0000000080)={{0x0, 0x2710}, {0x77359400}}, 0x0) getitimer(0x1, &(0x7f0000001600)) 18:41:12 executing program 4: add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="142b59d6f6f0db5c0a223c0e67d61a7ba354fd6eb2879736ab3c76de0d7f05c02e", 0x21, 0xffffffffffffffff) 18:41:12 executing program 2: syz_emit_ethernet(0x537, &(0x7f00000008c0)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x501, 0x11, 0x0, @dev, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x5, [], @mcast2, [{0x0, 0x9d, "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"}]}}}}}}, 0x0) 18:41:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 18:41:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) 18:41:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x400a1) [ 255.658993] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 255.696663] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:41:13 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r3, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:13 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000006d0001000016000000003da3094bbbf05a72435d08a02543662f8d847391fe12503fd96d9434cc1c9d06e0a7f4a9df4dc98f5cf1a100f9ad42ce5fd9ce85174ecc3944c1c1616fa858243c894bce789979ced83e7284c4af0eed1003eceec71d044291a3126ab29bfecbf44ae6b64a603bbdd8201d15f388537f000000000000005f7a5d9d", @ANYRES32, @ANYBLOB="137697a400000000000000c00000000000001e2e5c5bc495c9000000000000004b2b00000000000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:41:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:41:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:41:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'caif0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x44}}) 18:41:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x1d516, &(0x7f0000005d00)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000001000070d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000a000100767863616e000000180002001400010000000000", @ANYRES32, @ANYBLOB="028002000030040008000a00", @ANYRES32=0x33e0, @ANYBLOB="da0bae85cd19ed7dfedec2f6c8041731f1e20eaa7a62e5626fcd586e852b30a3c2974584f1f3fa906785f79a477d217b4208d501d0e9c619fdbea06f4804e00ca8c4b36a1b96b16da277788b3be4fff2c9bcd82f448dec3fc8a59d99c779b772d515526e666d40e1d796a803adc17cf5d72bd0c7d210b5db60579b883dfe9eb61348c8c520fe32f567e9906492d530c50ae13aab34339d6fcd0eeff2b99e442285014a3493145747d41b162be0a284d75c35f164cfd9"], 0x50}}, 0x0) 18:41:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 256.271332] selinux_nlmsg_perm: 5 callbacks suppressed [ 256.271345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=109 sclass=netlink_route_socket pig=16224 comm=syz-executor.2 [ 256.296921] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=109 sclass=netlink_route_socket pig=16227 comm=syz-executor.2 18:41:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x4}}]}, 0x20}}, 0x0) 18:41:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$key(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000) 18:41:13 executing program 5: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 18:41:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:41:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, 0x0, 0x0) [ 256.487960] audit: type=1400 audit(1584211273.896:75): avc: denied { ioctl } for pid=16234 comm="syz-executor.2" path="socket:[65337]" dev="sockfs" ino=65337 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 256.625023] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 256.653765] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:41:14 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r3, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6) recvmsg(r0, &(0x7f0000007480)={0x0, 0x0, 0x0}, 0x1055) 18:41:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 18:41:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:41:14 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2e8a9352f35fcabf, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r6}, 0xc) r7 = open(&(0x7f0000000200)='./file0\x00', 0x400, 0x90) ioctl$BLKPBSZGET(r7, 0x127b, &(0x7f00000001c0)) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0xa, 0x6, 0x20, 0x70bd26, 0x25dfdbfd, {0x1, 0x0, 0xa}, [@IPSET_ATTR_ADT={0x4}]}, 0x18}}, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000000000000"], 0x8) 18:41:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, 0x0, 0x0) 18:41:14 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) listen(r0, 0x3) 18:41:14 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x15) 18:41:14 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)) [ 257.144412] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 257.173439] dccp_close: ABORT with 24 bytes unread 18:41:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 18:41:14 executing program 2: chmod(&(0x7f0000000100)='.\x00', 0xc05897a0db1ef5f3) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 18:41:14 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000007e00)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="fa", 0x1}, {0x0}], 0x9}}, {{&(0x7f0000000500)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1ffffffffffffede, [], [@pad1, @ra, @padn]}}}], 0x28}}], 0x2, 0x0) 18:41:15 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r3, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 18:41:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:41:15 executing program 5: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000019007faf37c0f2b2a4a280930a000010000243dc900523693900090007000000010000001900050000000000000000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 18:41:15 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r0, 0xc80f01717c80406d}, 0x30}}, 0x0) 18:41:15 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer2\x00', 0x20002, 0x0) 18:41:15 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 18:41:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:41:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:15 executing program 4: mknod(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:41:15 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="0000040d0a0027ccc62fffff0e0100000600000000000053c960ad81ca5ec24950baa3eda415e94c2d6f3183cf16a8ae8fa487712aa9e29a668a809ceece1cbda8fa2fa8017eb24cce9f45c9395f83ac0e90f86306f8f47e000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x25e, 0x0) 18:41:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 258.240008] libceph: parse_ips bad ip '[]' 18:41:16 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 18:41:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000021401001a0000000000000000001000"], 0x14}}, 0x0) 18:41:16 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = dup(r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 18:41:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:41:16 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 18:41:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:41:16 executing program 5: setrlimit(0x40000000000008, &(0x7f0000000000)) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 18:41:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:16 executing program 4: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000180)) 18:41:16 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) [ 259.185937] ptrace attach of "/root/syz-executor.3"[16352] was attempted by "/root/syz-executor.3"[16360] 18:41:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x9, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 18:41:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:41:16 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000690b000000dadb97f1050013800100", 0x22) 18:41:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:16 executing program 4: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000740)='./file0\x00') 18:41:16 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="02015400000000090000ff07000080ffffff82ffffff000000010000000007", 0x1f, 0x1c0}]) 18:41:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:41:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x11}]}, 0x38}}, 0x0) 18:41:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 18:41:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xff0b, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 259.765293] Dev loop5: unable to read RDB block 1 [ 259.789796] loop5: unable to read partition table [ 259.839781] loop5: partition table beyond EOD, truncated [ 259.851898] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 259.961291] Dev loop5: unable to read RDB block 1 [ 259.966907] loop5: unable to read partition table [ 259.977099] loop5: partition table beyond EOD, truncated [ 259.986930] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 18:41:17 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:17 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') r0 = memfd_create(&(0x7f00000003c0)='.\x00?y\x01\x0f\x1e\xe9\x1f\xc9\xf4\x14\x8bk=\xd8\x18\xa3\xc8\xaf\xb1]\"\x1f\xcc\x8b3\xa0i\x89\x95\xb2\xc0:\xe6\xe7\xb0T\xde\xd4\xe9w\xaeJ\xf6$\xed)\x97\xae\xd4F^\x8aC\xe8\xc7\xcaAs\xcb\xd4\xf5)U\xe0V\xfd\xdeP=\xe5\f\x86K\x04\x18\xfeZ_\xc6\xc0\xacWli\xc5{\x88\xd0\xcb\xcbQ\x02\xa7\x12\x9c\xe9p\x11\xec\xee\xc2BH;\xeb\xdc\xb2\xf5$\v', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 18:41:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:41:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:41:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000180)={0x8, 'vlan1\x00', {'veth1_to_bridge\x00'}}) 18:41:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_team\x00', &(0x7f0000000140)=@ethtool_rxfh_indir={0x50}}) 18:41:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:41:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 18:41:17 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 18:41:17 executing program 4: rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f0000000280), 0x8) 18:41:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:41:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:41:18 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:18 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) lseek(r0, 0x0, 0x4) 18:41:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 18:41:18 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000380)={[{@workdir={'workdir', 0x3d, './file0'}}]}) 18:41:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000000011905030000000000000077730000240001001400010008000100ffffffff08000200ad1e00010c0002000500010009000000240002000c00020005000100090000001400010008000100e000000208000200f000000008000700000000000c000600080001ec7e000001"], 0x70}}, 0x0) 18:41:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:41:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045568, 0x0) [ 261.161869] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 261.191804] overlayfs: missing 'lowerdir' [ 261.202692] kasan: CONFIG_KASAN_INLINE enabled 18:41:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 18:41:18 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x194, 0x194, 0x194, 0x194, 0x194, 0x10, 0x0, {[{{@ip={@multicast1, @dev, 0x0, 0x0, 'syzkaller0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0xdc}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c3c6db1baf7930f3a5a3d9edee8054eb8d0dbc944a74c2f3220c999cd9c68ef6192d23d8d09d144f01b631c5480e4150fed79f0d062cd925599eb4f1336bd155"}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x284) [ 261.228150] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 261.265867] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 261.272423] Modules linked in: 18:41:18 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0/file0\x00') 18:41:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 261.275999] CPU: 0 PID: 16470 Comm: syz-executor.5 Not tainted 4.14.173-syzkaller #0 [ 261.284565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.294289] task: ffff8880989dc580 task.stack: ffff88809ccc0000 [ 261.301431] RIP: 0010:get_unique_tuple+0x230/0x19e0 [ 261.306914] RSP: 0018:ffff88809ccc6f18 EFLAGS: 00010206 [ 261.313422] RAX: dffffc0000000000 RBX: ffff88809ccc7090 RCX: 1ffffffff1125ff3 [ 261.321406] RDX: 0000000000000009 RSI: ffffffff8526a502 RDI: ffffffff8892ff98 [ 261.329275] RBP: ffff88809ccc7040 R08: 0000000000000000 R09: 0000000000020012 [ 261.337107] R10: ffff8880989dce50 R11: ffff8880989dc580 R12: 0000000000000048 [ 261.344499] R13: 0000000000000077 R14: ffff88809ccc70b6 R15: ffff88809ccc70e0 [ 261.355526] FS: 00007fa55f00b700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 261.364425] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.370505] CR2: 00007fff1a975e28 CR3: 00000000a01e6000 CR4: 00000000001406f0 18:41:18 executing program 1: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x1d7) r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 261.379171] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.387095] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 261.394992] Call Trace: [ 261.397864] ? find_held_lock+0x2d/0x110 [ 261.402150] ? hash_by_src+0x360/0x360 [ 261.406402] ? lock_downgrade+0x6e0/0x6e0 [ 261.411025] nf_nat_setup_info+0x17b/0x710 [ 261.417037] ? nf_nat_proto_clean+0x1c0/0x1c0 [ 261.422247] ? save_stack+0x89/0xa0 [ 261.426240] ? ctnetlink_create_conntrack+0x9e/0x1040 [ 261.431819] ? ctnetlink_new_conntrack+0x460/0xc30 [ 261.437830] ? nfnetlink_rcv_msg+0xa08/0xc00 [ 261.442360] ? netlink_rcv_skb+0x127/0x370 [ 261.447855] ? nfnetlink_rcv+0x1ab/0x1650 [ 261.456660] ? netlink_unicast+0x437/0x620 [ 261.461226] ? netlink_sendmsg+0x733/0xbe0 [ 261.465881] ? sock_sendmsg+0xc5/0x100 [ 261.470132] ? ___sys_sendmsg+0x70a/0x840 [ 261.474693] ? __sys_sendmsg+0xa3/0x120 [ 261.479140] ? SyS_sendmsg+0x27/0x40 [ 261.483525] ? do_syscall_64+0x1d5/0x640 [ 261.488852] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 261.495112] ? __lock_acquire+0x5f7/0x4620 [ 261.499659] __nf_nat_alloc_null_binding+0x13f/0x180 [ 261.505481] ? nf_nat_setup_info+0x710/0x710 [ 261.510118] nfnetlink_parse_nat_setup+0x30c/0x370 [ 261.520050] ? nf_nat_alloc_null_binding+0x40/0x40 [ 261.525162] ? save_trace+0x290/0x290 [ 261.529200] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 261.534848] ? __lock_is_held+0xad/0x140 [ 261.539806] ? check_preemption_disabled+0x35/0x240 [ 261.546867] ? nf_nat_alloc_null_binding+0x40/0x40 [ 261.552873] ctnetlink_parse_nat_setup+0x70/0x490 [ 261.558087] ctnetlink_create_conntrack+0x437/0x1040 [ 261.563542] ? ctnetlink_del_conntrack+0x5a0/0x5a0 [ 261.568711] ? hash_conntrack_raw+0x2ab/0x410 [ 261.576519] ? nf_ct_get_id+0x160/0x160 [ 261.581271] ctnetlink_new_conntrack+0x460/0xc30 [ 261.586449] ? ctnetlink_create_conntrack+0x1040/0x1040 [ 261.591885] ? mutex_trylock+0x1a0/0x1a0 [ 261.596425] ? ctnetlink_create_conntrack+0x1040/0x1040 [ 261.602313] nfnetlink_rcv_msg+0xa08/0xc00 [ 261.606757] netlink_rcv_skb+0x127/0x370 [ 261.611635] ? match_held_lock+0x523/0x5c0 [ 261.616282] ? nfnetlink_bind+0x240/0x240 [ 261.621137] ? netlink_ack+0x960/0x960 [ 261.625578] ? ns_capable_common+0x127/0x150 [ 261.630695] nfnetlink_rcv+0x1ab/0x1650 [ 261.635617] ? netdev_pick_tx+0x2e0/0x2e0 [ 261.641104] ? skb_clone+0x11c/0x310 [ 261.645196] ? save_trace+0x290/0x290 [ 261.649648] ? memcpy+0x35/0x50 [ 261.653469] ? nfnl_err_del+0x150/0x150 [ 261.657935] ? find_held_lock+0x2d/0x110 [ 261.662294] ? netlink_deliver_tap+0x90/0x860 [ 261.666964] ? rcu_is_watching+0x11/0xb0 [ 261.671576] ? lock_downgrade+0x6e0/0x6e0 [ 261.676192] netlink_unicast+0x437/0x620 [ 261.680407] ? netlink_attachskb+0x600/0x600 [ 261.685422] netlink_sendmsg+0x733/0xbe0 [ 261.690119] ? netlink_unicast+0x620/0x620 [ 261.694570] ? SYSC_sendto+0x2b0/0x2b0 [ 261.698535] ? security_socket_sendmsg+0x83/0xb0 [ 261.704548] ? netlink_unicast+0x620/0x620 [ 261.709222] sock_sendmsg+0xc5/0x100 [ 261.713215] ___sys_sendmsg+0x70a/0x840 [ 261.717341] ? trace_hardirqs_on+0x10/0x10 [ 261.722958] ? copy_msghdr_from_user+0x380/0x380 [ 261.728209] ? find_held_lock+0x2d/0x110 [ 261.733495] ? lock_downgrade+0x6e0/0x6e0 [ 261.738811] ? __fget+0x228/0x360 [ 261.742826] ? __fget_light+0x199/0x1f0 [ 261.747611] ? sockfd_lookup_light+0xb2/0x160 [ 261.758400] __sys_sendmsg+0xa3/0x120 [ 261.762316] ? SyS_shutdown+0x160/0x160 [ 261.766795] ? SyS_clock_gettime+0xf5/0x180 [ 261.773238] ? SyS_clock_settime+0x1a0/0x1a0 [ 261.777798] SyS_sendmsg+0x27/0x40 [ 261.781756] ? __sys_sendmsg+0x120/0x120 [ 261.786266] do_syscall_64+0x1d5/0x640 [ 261.790209] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 261.796204] RIP: 0033:0x45c849 [ 261.799951] RSP: 002b:00007fa55f00ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.808414] RAX: ffffffffffffffda RBX: 00007fa55f00b6d4 RCX: 000000000045c849 [ 261.816757] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 261.826544] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 261.836673] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 261.844711] R13: 0000000000000914 R14: 00000000004cbb3e R15: 000000000076bf0c [ 261.852899] Code: 48 c1 e9 03 80 3c 11 00 0f 85 91 14 00 00 4a 8b 14 e5 e0 fb 92 88 4c 8d 24 c2 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 81 14 00 00 49 8b 04 24 48 89 85 30 ff ff ff [ 261.874864] RIP: get_unique_tuple+0x230/0x19e0 RSP: ffff88809ccc6f18 18:41:19 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r4, &(0x7f0000000900)=@known='trusted.overlay.redirect\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 18:41:19 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)=""/168, 0xa8}], 0x1}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000e80)=""/88, 0x58}], 0x1}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000540)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000300)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000280)=""/82, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/21, 0xb7d}], 0x81, &(0x7f0000000600)=""/191, 0x50}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 18:41:19 executing program 1: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x1d7) r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 261.883126] ---[ end trace 9ff4a190fbef34b5 ]--- [ 261.890265] Kernel panic - not syncing: Fatal exception [ 261.897950] Kernel Offset: disabled [ 261.902759] Rebooting in 86400 seconds..