[ 34.352741] audit: type=1800 audit(1582451069.376:33): pid=7223 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 49m8[?25h[?0c. [ 34.381439] audit: type=1800 audit(1582451069.376:34): pid=7223 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.712317] random: sshd: uninitialized urandom read (32 bytes read) [ 39.951696] audit: type=1400 audit(1582451074.976:35): avc: denied { map } for pid=7394 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 39.988839] random: sshd: uninitialized urandom read (32 bytes read) [ 40.760692] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.39' (ECDSA) to the list of known hosts. [ 47.411279] random: sshd: uninitialized urandom read (32 bytes read) 2020/02/23 09:44:42 fuzzer started [ 47.633189] audit: type=1400 audit(1582451082.656:36): avc: denied { map } for pid=7403 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 48.446642] random: cc1: uninitialized urandom read (8 bytes read) 2020/02/23 09:44:44 dialing manager at 10.128.0.105:42623 2020/02/23 09:44:44 syscalls: 2937 2020/02/23 09:44:44 code coverage: enabled 2020/02/23 09:44:44 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/02/23 09:44:44 extra coverage: extra coverage is not supported by the kernel 2020/02/23 09:44:44 setuid sandbox: enabled 2020/02/23 09:44:44 namespace sandbox: enabled 2020/02/23 09:44:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/23 09:44:44 fault injection: enabled 2020/02/23 09:44:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/23 09:44:44 net packet injection: enabled 2020/02/23 09:44:44 net device setup: enabled 2020/02/23 09:44:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/23 09:44:44 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 50.408414] random: crng init done 09:46:40 executing program 5: 09:46:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) getpid() mmap$snddsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) bind$bt_sco(0xffffffffffffffff, &(0x7f0000001840)={0x1f, @fixed={[], 0x11}}, 0x8) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 09:46:40 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2000020000ca1d, 0x87f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 09:46:40 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000680)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000a40)=ANY=[], &(0x7f0000000800), 0x400) socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 09:46:40 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x181046) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:40 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x181046) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000040)) [ 165.318413] audit: type=1400 audit(1582451200.336:37): avc: denied { map } for pid=7422 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1116 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 165.501712] IPVS: ftp: loaded support on port[0] = 21 [ 166.357464] IPVS: ftp: loaded support on port[0] = 21 [ 166.402460] chnl_net:caif_netlink_parms(): no params data found [ 166.461973] IPVS: ftp: loaded support on port[0] = 21 [ 166.485818] chnl_net:caif_netlink_parms(): no params data found [ 166.524024] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.530876] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.537973] device bridge_slave_0 entered promiscuous mode [ 166.547243] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.553631] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.560762] device bridge_slave_1 entered promiscuous mode [ 166.582786] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.594631] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.616346] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.623716] team0: Port device team_slave_0 added [ 166.629487] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.637056] team0: Port device team_slave_1 added [ 166.637726] IPVS: ftp: loaded support on port[0] = 21 [ 166.663390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.672027] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.697541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.714512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.720864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.746342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.765892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.775045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.818276] chnl_net:caif_netlink_parms(): no params data found [ 166.829750] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.836309] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.843166] device bridge_slave_0 entered promiscuous mode [ 166.911955] device hsr_slave_0 entered promiscuous mode [ 166.950267] device hsr_slave_1 entered promiscuous mode [ 167.030854] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.037672] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.044235] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.051194] device bridge_slave_1 entered promiscuous mode [ 167.064519] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.082630] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.091889] IPVS: ftp: loaded support on port[0] = 21 [ 167.124166] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.143532] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.150890] team0: Port device team_slave_0 added [ 167.166655] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.177873] team0: Port device team_slave_1 added [ 167.202358] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.208606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.234625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.246349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.252650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.277868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.311842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.330447] audit: type=1400 audit(1582451202.356:38): avc: denied { create } for pid=7426 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 167.354566] audit: type=1400 audit(1582451202.366:39): avc: denied { write } for pid=7426 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 167.367411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.380770] audit: type=1400 audit(1582451202.366:40): avc: denied { read } for pid=7426 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 167.388230] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.416203] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.423396] device bridge_slave_0 entered promiscuous mode [ 167.447862] chnl_net:caif_netlink_parms(): no params data found [ 167.463849] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.470285] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.477132] device bridge_slave_1 entered promiscuous mode [ 167.515284] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.541793] IPVS: ftp: loaded support on port[0] = 21 [ 167.552455] device hsr_slave_0 entered promiscuous mode [ 167.600399] device hsr_slave_1 entered promiscuous mode [ 167.655154] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.663737] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.684421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.693975] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.708885] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.716305] team0: Port device team_slave_0 added [ 167.745954] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.753245] team0: Port device team_slave_1 added [ 167.791816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.798084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.824092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.836404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.842982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.868220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.905732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.912844] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.919180] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.926831] device bridge_slave_0 entered promiscuous mode [ 167.933821] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.940199] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.947079] device bridge_slave_1 entered promiscuous mode [ 167.966712] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.992548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.004631] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.046375] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.053636] team0: Port device team_slave_0 added [ 168.058672] chnl_net:caif_netlink_parms(): no params data found [ 168.101965] device hsr_slave_0 entered promiscuous mode [ 168.140356] device hsr_slave_1 entered promiscuous mode [ 168.191639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.197837] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.208634] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.217912] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.225528] team0: Port device team_slave_1 added [ 168.245074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.251379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.276677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.294540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.300951] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.326470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.356226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.365917] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.392726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.447864] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.503247] device hsr_slave_0 entered promiscuous mode [ 168.540336] device hsr_slave_1 entered promiscuous mode [ 168.611671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.619215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.635167] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.641409] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.650340] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.663113] chnl_net:caif_netlink_parms(): no params data found [ 168.676151] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.699900] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.717337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.735608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.744225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.752468] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.759125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.768764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.777951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.795960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.805948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.813727] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.820087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.827651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.850433] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.856790] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.864350] device bridge_slave_0 entered promiscuous mode [ 168.873179] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.879567] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.886624] device bridge_slave_1 entered promiscuous mode [ 168.892704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.905608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.950394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.963875] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.971465] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.997823] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.004508] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.011630] device bridge_slave_0 entered promiscuous mode [ 169.018478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.027807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.036869] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.056955] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.063594] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.071417] device bridge_slave_1 entered promiscuous mode [ 169.077528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.085354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.092875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.100552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.108534] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.116939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.147722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.155469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.165968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.173730] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.181599] team0: Port device team_slave_0 added [ 169.195544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.204751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.213934] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.219944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.227654] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.237204] team0: Port device team_slave_1 added [ 169.251979] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.270520] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.285956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.292947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.319041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.330008] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.338819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.345275] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.370742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.383313] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.393623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.418871] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.426117] team0: Port device team_slave_0 added [ 169.435400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.448296] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.455775] team0: Port device team_slave_1 added [ 169.476221] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.512379] device hsr_slave_0 entered promiscuous mode [ 169.550363] device hsr_slave_1 entered promiscuous mode [ 169.592111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.598404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.624026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.635929] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.647371] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.659048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.665566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.693061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.703946] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.713063] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.719136] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.725894] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.736686] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.743985] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.751748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.758522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.765526] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.772390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.781321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.789918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.799726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.815814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.822351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.830869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.838538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.846261] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.852608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.859429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.867170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.874778] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.881169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.887909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.895741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.904893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.926797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.936562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.944078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.953565] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.003415] device hsr_slave_0 entered promiscuous mode [ 170.060401] device hsr_slave_1 entered promiscuous mode [ 170.117711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.125664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.135574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.145900] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.153349] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.169615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.183017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.189855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.197708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.205294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.212356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.222448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.230207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.237581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.245799] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.258237] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.268505] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.278516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.289620] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.299905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.307895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.331739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.342329] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.353559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.362126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.369652] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.376061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.383026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.389775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.398047] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.404584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.413335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.435047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.442167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.449748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.457931] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.464320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.476198] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.482534] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.518158] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.529551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.542102] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.552886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.561482] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.568835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.577360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.589887] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.596260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.603909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.611554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.619138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.627278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.637613] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.646651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.655172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.666380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.673123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.688448] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.695796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.711455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.718788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.734919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.742908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.750973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.758647] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.765021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.771932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.779395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.787442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.801587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.810328] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.822649] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.829525] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.836268] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.843950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.855590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.864049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.881636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.889650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.897512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.906613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.915632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.930359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.940491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.947835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.957085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.965464] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.976374] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.982570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.006526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.014264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.022060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.029252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.037941] device veth0_vlan entered promiscuous mode [ 171.050450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.064930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.072379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.079169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.086215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.093313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.101610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.111547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.124462] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.133945] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.142513] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.158641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.167777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.177950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.188758] device veth1_vlan entered promiscuous mode [ 171.195564] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.202732] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.210850] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.217917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.225345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.233126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.240569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.247272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.255325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.264999] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.271395] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.277857] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.289473] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.297628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.306169] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.312807] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.319814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.326771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.333573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.341347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.348632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.355800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.365629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.374725] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.385848] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.392761] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.400568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.408060] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.414808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.423723] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.429781] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.445018] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.452420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.461789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.469283] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.475651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.483227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.492578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.504282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.514009] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.522327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.532068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.539605] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.545980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.553676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.561469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.568937] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.575326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.582762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.591383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.599110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.607931] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.618870] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.627601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.636998] device veth0_macvtap entered promiscuous mode [ 171.643497] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.652712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.661991] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.669099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.677421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.687651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.695666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.703282] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.709625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.716599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.724227] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.731093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.740308] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.747892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.756936] device veth1_macvtap entered promiscuous mode [ 171.765987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.773194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.779889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.788381] device veth0_vlan entered promiscuous mode [ 171.795379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.808432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.816671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.824782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.835097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.846062] device veth1_vlan entered promiscuous mode [ 171.854601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.865193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.876991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.885268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.897887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.906473] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.916361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.926259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.935544] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.943492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.953347] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.965121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.972998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.980963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.988449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.996266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.004087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.012034] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.024052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.036719] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.054903] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.062913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.076352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.084623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.096478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.104485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.112509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.119994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.131209] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.138135] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.148447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.161073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.168642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.178696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.186878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.196160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.208060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.218762] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.227287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.236243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.244628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.252199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.259544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.267332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.301892] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.307944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.322145] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.345613] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.352314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.369943] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.380708] device veth0_macvtap entered promiscuous mode [ 172.386731] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.395748] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.407712] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.421249] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.427772] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.435115] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.442574] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.449708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.457673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.466738] device veth1_macvtap entered promiscuous mode [ 172.473263] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.485939] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.495304] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.505951] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.513053] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.520129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.527377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.535480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.542401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.549020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.556585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.564044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.571134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.579475] device veth0_vlan entered promiscuous mode [ 172.589750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.602706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.615456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.626788] device veth1_vlan entered promiscuous mode [ 172.636941] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 172.652145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.663023] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.669926] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.685296] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.692829] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 172.699949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.708349] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.718940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.729977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.741192] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.748191] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.758887] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.773479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.785187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.793757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.806327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.814192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.821435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.831323] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.841371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.864339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.874793] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.881947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.890633] device veth0_vlan entered promiscuous mode [ 172.898529] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.906193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.914685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.923260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.931138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.943580] device veth1_vlan entered promiscuous mode [ 172.949355] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 172.967850] device veth0_macvtap entered promiscuous mode [ 172.974510] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.984405] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 172.996480] device veth1_macvtap entered promiscuous mode [ 173.014612] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.028315] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.054505] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 173.064907] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 173.073178] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.083145] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 173.095333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.104526] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.113437] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.123563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.130717] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.137619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.145802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.153781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.161526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.171217] device veth0_macvtap entered promiscuous mode [ 173.177244] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.186291] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 173.196314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.205494] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.213489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.221895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.231752] device veth1_macvtap entered promiscuous mode [ 173.239210] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.250123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.258169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.268221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.283063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.294964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.305576] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.312907] batman_adv: batadv0: Interface activated: batadv_slave_0 09:46:48 executing program 5: [ 173.327851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.339964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.347899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.367832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:46:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x37}]}], {0x14}}, 0x6c}}, 0x0) [ 173.378197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.391592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.404016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.415183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.434531] audit: type=1400 audit(1582451208.456:41): avc: denied { create } for pid=7629 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 173.460986] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.467875] batman_adv: batadv0: Interface activated: batadv_slave_1 09:46:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000061bcce2c875f9e8b00"}) r1 = syz_open_pts(r0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) [ 173.474630] audit: type=1400 audit(1582451208.456:42): avc: denied { write } for pid=7629 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 173.476797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.509258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.519294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.529732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.545949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.555757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.567709] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.575174] batman_adv: batadv0: Interface activated: batadv_slave_0 09:46:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\v', 0x1, r1) [ 173.585384] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.603130] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.609872] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.619478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 09:46:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000061bcce2c875f9e8b00"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, "a7224a347356c554f0512cbdcdf5aa58f1af07"}) [ 173.638475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.667746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.676844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:46:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r0, r1) read$usbmon(r2, &(0x7f0000000240)=""/150, 0x96) [ 173.687297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.697845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.707057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.717019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.726394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.736130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.747610] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.758167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.773077] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.781595] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.788663] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.795835] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.804181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.812713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.820670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.827908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.836926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.846347] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.857048] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.866740] device veth0_vlan entered promiscuous mode [ 173.887090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.894549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.906421] device veth1_vlan entered promiscuous mode [ 173.913158] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.927114] device veth0_vlan entered promiscuous mode [ 173.935914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.942973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.949903] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.960419] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 173.971240] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.993270] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.001164] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.008312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.018143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.032302] device veth1_vlan entered promiscuous mode [ 174.047396] device veth0_macvtap entered promiscuous mode [ 174.054665] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.084542] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.094398] device veth1_macvtap entered promiscuous mode [ 174.105643] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.121782] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.130051] hrtimer: interrupt took 45170 ns [ 174.142475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.149565] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.158191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.166152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.180645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.189694] device veth0_macvtap entered promiscuous mode 09:46:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) getpid() mmap$snddsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) bind$bt_sco(0xffffffffffffffff, &(0x7f0000001840)={0x1f, @fixed={[], 0x11}}, 0x8) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) [ 174.197134] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.208290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.233441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.243828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.256356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.266679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.276373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.286309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.295473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.305449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.315948] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.323657] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.334148] device veth1_macvtap entered promiscuous mode [ 174.346822] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.356005] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.367505] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.374616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.382871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.393063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.403368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.412511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.422544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.431858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:46:49 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) [ 174.441623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.450748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.460479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.472343] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.479229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.519062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.527525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.557024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.577301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.591837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.619665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.633683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.643446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.652892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.662798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.671941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.681699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.690840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.700590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.711761] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.718810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.729381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.737878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.748731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.758766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.767972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.778034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.787232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.797686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.806862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.816626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.826119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.835876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.845818] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.852793] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.861488] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.869172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:46:51 executing program 3: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x2) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x94700, 0x0) 09:46:51 executing program 2: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0xfffffffffffffffd, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x1276) 09:46:51 executing program 5: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x31, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9"}) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {0x0}], 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 09:46:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000048, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:46:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0xb}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$rose(0xffffffffffffffff, 0x104, 0x6, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000480)={0x817a, 0x3, 0x0, 'queue0\x00', 0x4}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x7}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b7059b342623b372d82fefa01f9a2d830f7f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b315d", 0x3b7}], 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) 09:46:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)=0x28b7aa188bef7d8f) 09:46:51 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000040)=0x2, 0x0, 0x2, &(0x7f0000000100), 0x0, 0x0) 09:46:51 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32, @ANYBLOB="f99e5d9b28ad37f30300c2288c2f03afebcf705476009ae273e61891dcfa433e3452fff7eec794e674c2"], 0x44}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:51 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x2f}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:51 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) [ 176.394533] device lo entered promiscuous mode 09:46:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000048, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 176.395096] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 176.412229] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:46:51 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:51 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0xa}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 176.452443] syz-executor.0 (7785) used greatest stack depth: 23008 bytes left 09:46:51 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 176.479622] audit: type=1400 audit(1582451211.496:43): avc: denied { set_context_mgr } for pid=7797 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 176.577106] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:46:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000880)={0xa8, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x67, 0xac, "746714ca9b9189915dd4f0991a11728b9df384028c1035e48fcd2452160c51619c981f4f4a4ce2280276e9427ecd777844c90a4cd56ea07d2a195bd937ae71dfdd4832225cf432f0484c9087de0e91e65804ebb738d274a9c0a7b27cf3844d5d05a9e9"}]}, 0xa8}, 0x1, 0x0, 0x0, 0x44001}, 0x4008000) 09:46:51 executing program 0: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfb0eb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7cb35fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x93b) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1000, 0x42002) 09:46:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff3d, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 176.654206] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:46:51 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:51 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x2f}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) [ 176.735060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:46:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000880)={0xa8, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x67, 0xac, "746714ca9b9189915dd4f0991a11728b9df384028c1035e48fcd2452160c51619c981f4f4a4ce2280276e9427ecd777844c90a4cd56ea07d2a195bd937ae71dfdd4832225cf432f0484c9087de0e91e65804ebb738d274a9c0a7b27cf3844d5d05a9e9"}]}, 0xa8}, 0x1, 0x0, 0x0, 0x44001}, 0x4008000) [ 176.793593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:46:51 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:51 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x2f}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x1c) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000340), 0xffffffffffffffff) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0}, 0x78) r3 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x286) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, 0x0}, 0x108) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b40], 0x2, 0x0, &(0x7f0000000d00)=ANY=[]}, 0x78) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 09:46:52 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0xa}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:46:52 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x2f}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000880)={0xa8, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x67, 0xac, "746714ca9b9189915dd4f0991a11728b9df384028c1035e48fcd2452160c51619c981f4f4a4ce2280276e9427ecd777844c90a4cd56ea07d2a195bd937ae71dfdd4832225cf432f0484c9087de0e91e65804ebb738d274a9c0a7b27cf3844d5d05a9e9"}]}, 0xa8}, 0x1, 0x0, 0x0, 0x44001}, 0x4008000) 09:46:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:52 executing program 1: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="8518834400c465174c89af05f55cd2b6f92d1bbbad9f4b4c9a12cd3f66d8fc0cce01c25ee7fbeae6ce39e1aedcc0b0b85412224c7ea9c104b5"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:52 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x2f}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000880)={0xa8, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x67, 0xac, "746714ca9b9189915dd4f0991a11728b9df384028c1035e48fcd2452160c51619c981f4f4a4ce2280276e9427ecd777844c90a4cd56ea07d2a195bd937ae71dfdd4832225cf432f0484c9087de0e91e65804ebb738d274a9c0a7b27cf3844d5d05a9e9"}]}, 0xa8}, 0x1, 0x0, 0x0, 0x44001}, 0x4008000) [ 177.148053] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:46:52 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:52 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x2f}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) [ 177.199082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.235302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.304262] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 177.328286] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:46:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "e4fc7afb9a51c4526f3b39560ab69131"}]}}}}}}}}, 0x0) 09:46:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:52 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x2f}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:52 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)) [ 177.424711] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 177.436021] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:46:52 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x2f}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0xfffffffffffffffd, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:46:52 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 177.496365] [ 177.509467] ********************************************************** 09:46:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f00}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 177.572291] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 177.609970] ** ** 09:46:52 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x2f}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) [ 177.619720] device tunl0 entered promiscuous mode [ 177.626343] ** trace_printk() being used. Allocating extra memory. ** [ 177.630144] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 177.659168] ** ** [ 177.669776] device gre0 entered promiscuous mode [ 177.671063] ** This means that this is a DEBUG kernel and it is ** [ 177.681794] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 177.682171] ** unsafe for production use. ** [ 177.696410] ** ** [ 177.703301] ** If you see this message and you are not debugging ** [ 177.710538] ** the kernel, report this immediately to your vendor! ** 09:46:52 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x2f}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) [ 177.717393] ** ** [ 177.724387] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 177.731600] ********************************************************** [ 177.739225] device gretap0 entered promiscuous mode 09:46:52 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:46:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:52 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x2f}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) [ 177.804417] device erspan0 entered promiscuous mode 09:46:52 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 177.846549] device ip_vti0 entered promiscuous mode [ 177.882600] device ip6_vti0 entered promiscuous mode [ 177.904789] device sit0 entered promiscuous mode [ 177.938945] device ip6tnl0 entered promiscuous mode [ 177.962196] device ip6gre0 entered promiscuous mode [ 177.982266] device syz_tun entered promiscuous mode [ 178.003173] device ip6gretap0 entered promiscuous mode [ 178.022890] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.031986] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.041480] device bridge0 entered promiscuous mode [ 178.062569] device vcan0 entered promiscuous mode [ 178.077343] device bond0 entered promiscuous mode [ 178.084201] device bond_slave_0 entered promiscuous mode [ 178.091697] device bond_slave_1 entered promiscuous mode [ 178.112344] device team0 entered promiscuous mode [ 178.117273] device team_slave_0 entered promiscuous mode [ 178.123595] device team_slave_1 entered promiscuous mode [ 178.144639] device dummy0 entered promiscuous mode [ 178.175102] device nlmon0 entered promiscuous mode [ 178.191904] device caif0 entered promiscuous mode [ 178.198400] device batadv0 entered promiscuous mode [ 178.220514] device vxcan0 entered promiscuous mode [ 178.238760] device vxcan1 entered promiscuous mode [ 178.252673] device veth0 entered promiscuous mode [ 178.273502] device veth1 entered promiscuous mode 09:46:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:53 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x2f}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:53 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 178.289967] device veth0_to_bridge entered promiscuous mode [ 178.331378] device veth1_to_bridge entered promiscuous mode [ 178.378071] device veth0_to_bond entered promiscuous mode [ 178.387550] device veth1_to_bond entered promiscuous mode [ 178.398556] device veth0_to_team entered promiscuous mode [ 178.406882] device veth1_to_team entered promiscuous mode [ 178.415114] device veth0_to_batadv entered promiscuous mode [ 178.427590] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 178.435726] device batadv_slave_0 entered promiscuous mode [ 178.447676] device veth1_to_batadv entered promiscuous mode [ 178.455232] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 178.462266] device batadv_slave_1 entered promiscuous mode [ 178.469258] device veth0_to_hsr entered promiscuous mode [ 178.477724] device veth1_to_hsr entered promiscuous mode [ 178.485694] device hsr0 entered promiscuous mode [ 178.491950] device veth1_virt_wifi entered promiscuous mode [ 178.499083] device veth0_virt_wifi entered promiscuous mode [ 178.513232] device vlan0 entered promiscuous mode [ 178.518229] device vlan1 entered promiscuous mode [ 178.550326] device macvlan0 entered promiscuous mode [ 178.590347] device macvlan1 entered promiscuous mode [ 178.597126] device ipvlan0 entered promiscuous mode [ 178.602351] device ipvlan1 entered promiscuous mode 09:46:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0}, 0x78) socket$inet(0x2, 0x2000000080002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0xfffffffffffffffd, &(0x7f0000000240)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 09:46:53 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 178.650475] device macvtap0 entered promiscuous mode [ 178.657788] device macsec0 entered promiscuous mode [ 178.666652] device geneve0 entered promiscuous mode [ 178.673189] device geneve1 entered promiscuous mode 09:46:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f00}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:46:53 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x2f}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:53 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 178.727029] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 178.756590] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:46:53 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 09:46:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x1c) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000340), 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x15f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"]}, 0x1d7) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x286) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, 0x0}, 0x108) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b40], 0x2, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB]}, 0x78) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:46:53 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 178.813031] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 178.852009] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 178.939915] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 178.949472] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 178.963615] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 178.972827] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:46:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:46:54 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 09:46:54 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:46:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 09:46:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700000000000000800000af00", @ANYRES32=0x0, @ANYBLOB="7fff000000000000140012000c0001006d6163766c616e00a6ff02000a000500040000000000000008000a00bcec6fdf7b00d8ceb68821fc3b48c2bf3a463d461c61bb32c082b1403753a9d849b6ac5d14a543845d8207b68e0c2008cc6ec3c9def22dbb83f7a9b35f213481ce70ee308ee2aecc181452377ba1f6bae7e62248fa5aa7288645963e4f758f728b40c6462bac880418fa", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={0x14, 0x24, 0x1}, 0x14}}, 0x0) 09:46:54 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 09:46:54 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 179.146764] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:54 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="f0ca9a0000a927b18901"], 0xa) close(r2) socket(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)="1608cbc458631fe5e81d7f934619bb33e1b080151adb64fad34e6cfbb010675d35a6de9396a194cb000f17971377858c14ab983f7e4c98ef7a1f078d8592ea8a96b9766bc39cd179", 0x48}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 09:46:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2000000000000278, &(0x7f0000000000)=[{}]}, 0x10) [ 179.208169] device gretap0 entered promiscuous mode [ 179.220903] device macvlan2 entered promiscuous mode 09:46:54 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:46:54 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}], 0x1, 0x0) [ 179.261592] device gretap0 left promiscuous mode [ 179.312261] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8064 comm=syz-executor.4 [ 179.335305] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8064 comm=syz-executor.4 [ 179.359844] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.369428] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8064 comm=syz-executor.4 [ 179.388211] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8064 comm=syz-executor.4 [ 179.402499] device gretap0 entered promiscuous mode [ 179.407698] device macvlan2 entered promiscuous mode [ 179.411769] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8064 comm=syz-executor.4 [ 179.425259] device gretap0 left promiscuous mode [ 179.425349] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8064 comm=syz-executor.4 [ 179.443364] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8064 comm=syz-executor.4 [ 179.456028] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8064 comm=syz-executor.4 [ 179.468536] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8064 comm=syz-executor.4 [ 179.481602] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8064 comm=syz-executor.4 09:46:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:55 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:46:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000001c0)={0x30}, 0x30) ftruncate(r2, 0x208200) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 09:46:55 executing program 1: 09:46:55 executing program 4: 09:46:55 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}], 0x1, 0x0) 09:46:55 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:46:55 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}], 0x1, 0x0) 09:46:55 executing program 4: 09:46:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="5e848cca82d53536644c9b385431d187ad15ea68953bf8af448134058762adf04a9cf95f7272c1e476b4000000000000000000004080c16e031b8bebcb22b3f895ba08d4ead8916fa0891be78c5cbf6b83e746afe5ce7100ad4a3cd6a1d9d5a9aec73cf0c6506521a5aff3783f099707d1398d93d166a7d79bda78a24ef8a0bced5fcac6"], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 09:46:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2, 0x0, 0x0, 0x4}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000002c0)=""/236, 0x28, 0xec, 0x8}, 0x20) 09:46:55 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 180.131598] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 09:46:55 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:46:55 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {0x0}], 0x2, 0x0) 09:46:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) [ 180.185003] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 180.219640] batman_adv: batadv0: Removing interface: batadv_slave_1 09:46:55 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {0x0}], 0x2, 0x0) 09:46:55 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:46:55 executing program 0: [ 180.275295] bridge1: port 1(batadv_slave_1) entered blocking state [ 180.306479] bridge1: port 1(batadv_slave_1) entered disabled state 09:46:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) [ 180.334216] device batadv_slave_1 entered promiscuous mode [ 180.380801] bridge1: port 1(batadv_slave_1) entered blocking state [ 180.387217] bridge1: port 1(batadv_slave_1) entered forwarding state [ 180.409656] bond0: Enslaving bridge1 as an active interface with an up link [ 180.474791] device batadv_slave_1 left promiscuous mode [ 180.480685] bridge1: port 1(batadv_slave_1) entered disabled state 09:46:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="5e848cca82d53536644c9b385431d187ad15ea68953bf8af448134058762adf04a9cf95f7272c1e476b4000000000000000000004080c16e031b8bebcb22b3f895ba08d4ead8916fa0891be78c5cbf6b83e746afe5ce7100ad4a3cd6a1d9d5a9aec73cf0c6506521a5aff3783f099707d1398d93d166a7d79bda78a24ef8a0bced5fcac6"], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 09:46:55 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:46:55 executing program 0: 09:46:55 executing program 4: 09:46:55 executing program 4: 09:46:55 executing program 0: 09:46:55 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 180.596468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 180.621790] bridge2: port 1(batadv_slave_1) entered blocking state 09:46:55 executing program 0: [ 180.657920] bridge2: port 1(batadv_slave_1) entered disabled state [ 180.686870] device batadv_slave_1 entered promiscuous mode [ 180.715212] bridge2: port 1(batadv_slave_1) entered blocking state [ 180.721688] bridge2: port 1(batadv_slave_1) entered forwarding state [ 180.763240] bond0: Enslaving bridge2 as an active interface with an up link 09:46:56 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:56 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {0x0}], 0x2, 0x0) 09:46:56 executing program 0: 09:46:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:56 executing program 4: 09:46:56 executing program 1: 09:46:56 executing program 0: 09:46:56 executing program 1: 09:46:56 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:56 executing program 0: 09:46:56 executing program 4: 09:46:56 executing program 0: 09:46:56 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:46:57 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/252, 0xfc}], 0x1, 0x0) 09:46:57 executing program 1: 09:46:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:57 executing program 4: 09:46:57 executing program 0: 09:46:57 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:46:57 executing program 4: 09:46:57 executing program 0: 09:46:57 executing program 1: 09:46:57 executing program 4: 09:46:57 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:46:57 executing program 0: 09:46:57 executing program 4: 09:46:57 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/252, 0xfc}], 0x1, 0x0) 09:46:57 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:57 executing program 1: 09:46:57 executing program 0: 09:46:57 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:57 executing program 4: 09:46:57 executing program 0: 09:46:57 executing program 1: 09:46:58 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:58 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/252, 0xfc}], 0x1, 0x0) 09:46:58 executing program 0: 09:46:58 executing program 1: 09:46:58 executing program 4: 09:46:58 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:58 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:46:58 executing program 4: 09:46:58 executing program 1: 09:46:58 executing program 0: 09:46:58 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:58 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:58 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:46:58 executing program 1: 09:46:58 executing program 4: 09:46:58 executing program 0: 09:46:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:58 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:58 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:46:58 executing program 4: 09:46:58 executing program 0: 09:46:58 executing program 1: 09:46:58 executing program 4: 09:46:58 executing program 0: 09:46:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:58 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:46:58 executing program 0: 09:46:58 executing program 4: 09:46:58 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:58 executing program 1: 09:46:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:58 executing program 1: 09:46:58 executing program 4: 09:46:58 executing program 0: 09:46:58 executing program 5: 09:46:58 executing program 3: 09:46:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:58 executing program 4: 09:46:58 executing program 1: 09:46:58 executing program 0: 09:46:58 executing program 5: 09:46:58 executing program 3: 09:46:58 executing program 4: 09:46:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:58 executing program 1: 09:46:58 executing program 4: 09:46:58 executing program 5: 09:46:58 executing program 0: 09:46:58 executing program 3: 09:46:58 executing program 5: 09:46:58 executing program 4: 09:46:58 executing program 1: 09:46:58 executing program 0: 09:46:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:58 executing program 3: 09:46:59 executing program 4: 09:46:59 executing program 5: 09:46:59 executing program 0: 09:46:59 executing program 1: 09:46:59 executing program 3: 09:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:59 executing program 4: 09:46:59 executing program 5: 09:46:59 executing program 0: 09:46:59 executing program 1: 09:46:59 executing program 4: 09:46:59 executing program 3: 09:46:59 executing program 5: 09:46:59 executing program 0: 09:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:59 executing program 3: 09:46:59 executing program 4: 09:46:59 executing program 1: 09:46:59 executing program 5: 09:46:59 executing program 3: 09:46:59 executing program 0: 09:46:59 executing program 1: 09:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:59 executing program 4: 09:46:59 executing program 5: 09:46:59 executing program 3: 09:46:59 executing program 0: 09:46:59 executing program 1: 09:46:59 executing program 3: 09:46:59 executing program 5: 09:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:59 executing program 4: 09:46:59 executing program 1: 09:46:59 executing program 0: 09:46:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000000004000030030000000000000000000098b30300000000003003000030030000300300003003000030030000030000000000000000000000fe8000000000000000000000000000bbfe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069703667726574617030000000000000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200f0012002000000000040000000000000000000000000000000000000b800636f6e6e747261636b000000000000000000000000000000000000000001e000000100000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000fe8800000000000000e7ffffff0000010000000000000000000000000000000000000000000000000000000000000000000000000000000090007372680000000000000000000000000000000000000000000000000000010000000000000000ff0200000000000000000000000000010000000000000000000000000000be0c45900000000000000000ffffac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff9a"], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, r1, 0x0, 0x70bd25}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r4 = dup2(r3, 0xffffffffffffffff) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xd10a) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000280)=""/226) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000000)) 09:46:59 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) syz_open_pts(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x103, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000080)={'veth1_vlan\x00', {0x2, 0x4e21, @rand_addr=0xffffffff}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750f44ab", 0x3a, 0x2, 0x0, 0x0) 09:46:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x7, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) io_setup(0x0, &(0x7f00000001c0)) io_submit(0x0, 0x0, 0x0) 09:46:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="6464f30fc7b56baf0fc76b000f2047660f38806f0c66b9800000c00f326635000400000f300f3809af0050440f20c066350b000000440f22c00f01c866b94c03000066b80000008066ba000000000f30b8ff0f8ec8", 0x55}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 09:46:59 executing program 1: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, 0x0, &(0x7f0000000200)=""/77}, 0x20) [ 184.608303] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 184.634746] xt_conntrack: cannot load conntrack support for proto=10 09:46:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fchdir(0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000000004000030030000000000000000000098b30300000000003003000030030000300300003003000030030000030000000000000000000000fe8000000000000000000000000000bbfe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069703667726574617030000000000000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200f0012002000000000040000000000000000000000000000000000000b800636f6e6e747261636b000000000000000000000000000000000000000001e000000100000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000fe8800000000000000e7ffffff0000010000000000000000000000000000000000000000000000000000000000000000000000000000000090007372680000000000000000000000000000000000000000000000000000010000000000000000ff0200000000000000000000000000010000000000000000000000000000be0c45900000000000000000ffffac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) 09:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:46:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x116000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="f20f5c0e0b002e0f009700000f01c326660f621c0f20e06635000010000f22e0670f01d166b8000000000f23d80f21f86635000000600f23f80f01bf4400b808008ec0ba420066ed", 0x48}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000640)="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", 0xa16}], 0x1) 09:46:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) open(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000000004000030030000000000000000000098b30300000000003003000030030000300300003003000030030000030000000000000000000000fe8000000000000000000000000000bbfe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069703667726574617030000000000000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200f0012002000000000040000000000000000000000000000000000000b800636f6e6e747261636b000000000000000000000000000000000000000001e000000100000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000fe8800000000000000e7ffffff0000010000000000000000000000000000000000000000000000000000000000000000000000000000000090007372680000000000000000000000000000000000000000000000000000010000000000000000ff0200000000000000000000000000010000000000000000000000000000be0c45900000000000000000ffffac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 09:46:59 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) syz_genetlink_get_family_id$batadv(&(0x7f0000000f40)='batadv\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0), 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) socket(0x0, 0x803, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, 0x0, &(0x7f0000000200)=""/77}, 0x20) [ 184.823540] xt_conntrack: cannot load conntrack support for proto=10 [ 184.912411] xt_conntrack: cannot load conntrack support for proto=10 [ 184.938141] xt_conntrack: cannot load conntrack support for proto=10 [ 184.992904] kvm: emulating exchange as write [ 185.069832] xt_conntrack: cannot load conntrack support for proto=10 09:47:00 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:00 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) syz_open_pts(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750f44ab4ea6f7ae55d88fecf9221a7511bf74", 0x49, 0x2, 0x0, 0x0) 09:47:00 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) syz_open_pts(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000f40)='batadv\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000080)={'veth1_vlan\x00', {0x2, 0x4e21, @rand_addr=0xffffffff}}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x1, 0x803, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200)={[0x6]}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{0x0, 0xfffffffffffffe40, &(0x7f00000002c0)=[{&(0x7f0000000180)="f5", 0x1}], 0x1}}], 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000000)="9d", &(0x7f0000000200)=""/77}, 0x20) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750f44ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x7ff8, 0x2, 0x0, 0x27) [ 185.255225] audit: type=1400 audit(1582451220.276:44): avc: denied { associate } for pid=8510 comm="syz-executor.3" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 185.278426] overlayfs: filesystem on './file0' not supported as upperdir [ 185.294382] xt_conntrack: cannot load conntrack support for proto=10 09:47:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) open(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000000004000030030000000000000000000098b30300000000003003000030030000300300003003000030030000030000000000000000000000fe8000000000000000000000000000bbfe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069703667726574617030000000000000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200f0012002000000000040000000000000000000000000000000000000b800636f6e6e747261636b000000000000000000000000000000000000000001e000000100000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000fe8800000000000000e7ffffff0000010000000000000000000000000000000000000000000000000000000000000000000000000000000090007372680000000000000000000000000000000000000000000000000000010000000000000000ff0200000000000000000000000000010000000000000000000000000000be0c45900000000000000000ffffac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 09:47:00 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) [ 185.302470] audit: type=1400 audit(1582451220.326:45): avc: denied { map } for pid=8512 comm="syz-executor.5" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=33812 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 09:47:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x0, 0x0, 0x0, 0x0, 0x90, 0x278, 0x278, 0x278, 0x278, 0x278, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth0_virt_wifi\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x40}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) [ 185.450702] xt_conntrack: cannot load conntrack support for proto=10 09:47:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:47:00 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000f40)='batadv\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x103, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x2, 0x0, 0x0) 09:47:00 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:00 executing program 1: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000000)="9d", &(0x7f0000000200)=""/77}, 0x20) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) 09:47:00 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x8c) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000003c0)=""/76, 0x25) getdents(r3, &(0x7f0000001440)=""/175, 0xaf) 09:47:00 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 185.853683] selinux_nlmsg_perm: 20 callbacks suppressed [ 185.853693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8571 comm=syz-executor.1 [ 185.881080] overlayfs: filesystem on './file0' not supported as upperdir [ 185.888855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8571 comm=syz-executor.1 09:47:00 executing program 4: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000200)=""/77}, 0x20) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:47:00 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) inotify_init1(0x0) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 185.901630] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8571 comm=syz-executor.1 [ 185.913938] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8571 comm=syz-executor.1 [ 185.932362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8571 comm=syz-executor.1 [ 185.958436] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8571 comm=syz-executor.1 [ 186.005878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8571 comm=syz-executor.1 [ 186.018953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8571 comm=syz-executor.1 [ 186.040517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8571 comm=syz-executor.1 [ 186.053468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8571 comm=syz-executor.1 09:47:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:47:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:01 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) inotify_init1(0x0) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x3c) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e14c91e709bfd4d6a1555b7907"}, 0x1c) sendmmsg(r4, &(0x7f000000ac80), 0x800000000000226, 0x0) 09:47:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000000004000030030000000000000000000098b30300000000003003000030030000300300003003000030030000030000000000000000000000fe8000000000000000000000000000bbfe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069703667726574617030000000000000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200f0012002000000000040000000000000000000000000000000000000b800636f6e6e747261636b000000000000000000000000000000000000000001e000000100000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000fe8800000000000000e7ffffff0000010000000000000000000000000000000000000000000000000000000000000000000000000000000090007372680000000000000000000000000000000000000000000000000000010000000000000000ff0200000000000000000000000000010000000000000000000000000000be0c45900000000000000000ffffac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 09:47:01 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750f44ab4ea6f7ae55d88fecf9221a", 0x45, 0x2, 0x0, 0x0) 09:47:01 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) inotify_init1(0x0) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:01 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:01 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSREP(r0, 0x5450, 0x0) [ 186.497287] xt_conntrack: cannot load conntrack support for proto=10 09:47:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 09:47:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ee6000/0x2000)=nil, 0x2000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2011, r2, 0x0) [ 186.799130] xt_conntrack: cannot load conntrack support for proto=10 09:47:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:47:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0x601}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 09:47:02 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:02 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024007f00"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:47:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r3}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) 09:47:02 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000001440)=""/175, 0xaf) 09:47:02 executing program 1: socket(0x800000018, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x1f95d27d48731892, 0x7}, 0x1c) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) 09:47:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0x601}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 09:47:02 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) [ 187.394382] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 09:47:02 executing program 1: socket(0x800000018, 0x1, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) 09:47:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:47:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000001440)=""/175, 0xaf) 09:47:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0x601}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 09:47:03 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:03 executing program 1: pipe2(&(0x7f0000000200), 0x0) 09:47:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:47:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 09:47:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000001440)=""/175, 0xaf) 09:47:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0x601}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 09:47:03 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:03 executing program 0: r0 = socket(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 09:47:03 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:47:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0x601}, 0x14}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) 09:47:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000000060ed076e00182c004b1ad0951d9619e112976eb889c3fffaff0200000000000000000000000000010000040000000000000000000401907800319cda0094e0e4"], 0x4a) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t~-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') lstat(0x0, 0x0) fstat(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f00000003c0)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), 0x0) socket(0x0, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket(0x10, 0x0, 0x0) socket(0x0, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x5}, [{0x2, 0x1}], {0x4, 0x4}, [], {0x10, 0x2}, {0x20, 0x1}}, 0x2c, 0x2) 09:47:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:03 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x7a, &(0x7f0000001800)={@broadcast, @random="85e5700f178a", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b1f9f1", 0x44, 0x2f, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) read(r0, &(0x7f0000000200)=""/247, 0xf7) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 09:47:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:04 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:04 executing program 1: socket(0x800000018, 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) 09:47:04 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:04 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:47:04 executing program 1: r0 = socket(0x800000018, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1f95d27d48731892, 0x7}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0xa, 0xffffffffffffffff) 09:47:04 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000000060ed076e00182c004b1ad0951d9619e112976eb889c3fffaff0200000000000000000000000000010000040000000000000000000401907800319cda0094e0e4"], 0x4a) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t~-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') lstat(0x0, 0x0) fstat(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f00000003c0)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), 0x0) socket(0x0, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket(0x10, 0x0, 0x0) socket(0x0, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x5}, [{0x2, 0x1}], {0x4, 0x4}, [], {0x10, 0x2}, {0x20, 0x1}}, 0x2c, 0x2) 09:47:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0x601}, 0x14}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) 09:47:04 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f0000001800), &(0x7f0000000080)=0x60) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) 09:47:04 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:04 executing program 1: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socket(0x800000018, 0x1, 0x0) open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) 09:47:05 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:47:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') r0 = socket$inet(0x2, 0x8000000003, 0x2f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x6c}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xa4}}, 0x0) 09:47:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x30}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/65, 0x41}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:47:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:05 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0x601}, 0x14}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) 09:47:05 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fchdir(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) [ 190.684408] overlayfs: failed to resolve './file1': -2 09:47:05 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fchdir(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) [ 190.766293] overlayfs: failed to resolve './file1': -2 09:47:05 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fchdir(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:05 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000280), 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) epoll_create(0xffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x42014, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x7, @perf_config_ext={0x9}, 0x1204, 0x2, 0x5, 0x0, 0xfff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x1) [ 190.814103] overlayfs: failed to resolve './file1': -2 09:47:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:47:06 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:08 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b40)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 09:47:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:08 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000280), 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) epoll_create(0xffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x42014, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x7, @perf_config_ext={0x9}, 0x1204, 0x2, 0x5, 0x0, 0xfff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x1) 09:47:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 09:47:08 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:47:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 09:47:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:47:08 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:08 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000000060ed076e00182c004b1ad0951d9619e112976eb889c3fffaff0200000000000000000000000000010000040000000000000000000401907800319cda0094e0e4"], 0x4a) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t~-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') lstat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) 09:47:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:47:08 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x3) ptrace$cont(0x9, r0, 0x0, 0x0) 09:47:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 09:47:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/175, 0xaf) 09:47:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x51, 0x0, &(0x7f00000000c0)="4645702f54e8280732342c6e6af620913e0fc4ed650532474aee5fd1a6d2d9685512cdfb56e8703c6b1a4624784d93f6b9d56510cdfff0adc29b7f46545637d1ac6f088298772ae2d691d3a7cf18d52605"}) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f00000002c0)=""/252, 0xfc}], 0x2, 0x0) 09:47:09 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0x601}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 09:47:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) getdents(r1, &(0x7f0000001440)=""/175, 0xaf) 09:47:09 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:09 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x4, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) 09:47:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0x601}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 09:47:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x900, 0x0) 09:47:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0x601}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) [ 194.259332] ------------[ cut here ]------------ [ 194.264293] WARNING: CPU: 1 PID: 8930 at drivers/dma-buf/dma-buf.c:1039 dma_buf_vunmap+0x18d/0x200 [ 194.273389] Kernel panic - not syncing: panic_on_warn set ... [ 194.273389] [ 194.280751] CPU: 1 PID: 8930 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 194.288533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.297883] Call Trace: [ 194.300470] dump_stack+0x142/0x197 [ 194.304097] panic+0x1f9/0x42d [ 194.307289] ? add_taint.cold+0x16/0x16 [ 194.311382] ? dma_buf_vunmap+0x18d/0x200 [ 194.315549] ? dma_buf_vunmap+0x18d/0x200 [ 194.319702] __warn.cold+0x2f/0x2f [ 194.323244] ? ist_end_non_atomic+0x10/0x10 [ 194.327563] ? dma_buf_vunmap+0x18d/0x200 [ 194.331712] report_bug+0x216/0x254 [ 194.335345] do_error_trap+0x1bb/0x310 [ 194.339244] ? math_error+0x360/0x360 [ 194.343050] ? __lock_is_held+0xb6/0x140 [ 194.347112] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.351961] do_invalid_op+0x1b/0x20 [ 194.355670] invalid_op+0x1b/0x40 [ 194.359114] RIP: 0010:dma_buf_vunmap+0x18d/0x200 [ 194.363856] RSP: 0018:ffff888051ecfbb8 EFLAGS: 00010297 [ 194.369198] RAX: ffff8880a0d940c0 RBX: 0000000000000000 RCX: 1ffff11013cded22 [ 194.376447] RDX: 0000000000000000 RSI: ffffc9001335d000 RDI: 0000000000000000 [ 194.383701] RBP: ffff888051ecfbe0 R08: dffffc0000000000 R09: ffffffff89563418 [ 194.390967] R10: ffff888051ecfcd0 R11: ffff8880a0d940c0 R12: ffffc9001335d000 [ 194.398230] R13: ffffc9001335d000 R14: ffff8880917c35a8 R15: ffff888075edcf00 [ 194.405509] ? dma_buf_vunmap+0x18d/0x200 [ 194.409759] vb2_vmalloc_detach_dmabuf+0x5e/0x90 [ 194.414497] ? vb2_vmalloc_map_dmabuf+0x90/0x90 [ 194.419164] __vb2_plane_dmabuf_put.isra.0+0x10d/0x2f0 [ 194.424453] __vb2_queue_free+0x60a/0x7d0 [ 194.428586] vb2_core_queue_release+0x64/0x80 [ 194.433057] _vb2_fop_release+0x1cf/0x2a0 [ 194.437187] vb2_fop_release+0x75/0xc0 [ 194.441064] vivid_fop_release+0x180/0x3f0 [ 194.445287] ? vivid_remove+0x3d0/0x3d0 [ 194.449255] ? dev_debug_store+0xe0/0xe0 [ 194.453295] v4l2_release+0xf9/0x190 [ 194.456987] __fput+0x275/0x7a0 [ 194.460258] ____fput+0x16/0x20 [ 194.463534] task_work_run+0x114/0x190 [ 194.467430] exit_to_usermode_loop+0x1da/0x220 [ 194.471993] do_syscall_64+0x4bc/0x640 [ 194.475860] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.480694] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.485869] RIP: 0033:0x415fc1 [ 194.489038] RSP: 002b:00007ffdf1962ff0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 194.496746] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000415fc1 [ 194.504001] RDX: 0000001b2bf20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 194.511263] RBP: 0000000000000001 R08: 000000006e783fbb R09: 000000006e783fbf [ 194.518529] R10: 00007ffdf19630d0 R11: 0000000000000293 R12: 000000000076bf20 [ 194.525778] R13: 0000000000770908 R14: 000000000002f6f4 R15: 000000000076bf2c [ 194.534513] Kernel Offset: disabled [ 194.538210] Rebooting in 86400 seconds..