[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 34.942826] random: sshd: uninitialized urandom read (32 bytes read) [ 35.281897] kauditd_printk_skb: 10 callbacks suppressed [ 35.281906] audit: type=1400 audit(1578383025.420:35): avc: denied { map } for pid=7205 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.343461] random: sshd: uninitialized urandom read (32 bytes read) [ 36.055717] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.31' (ECDSA) to the list of known hosts. [ 41.754694] random: sshd: uninitialized urandom read (32 bytes read) 2020/01/07 07:43:52 fuzzer started [ 41.967085] audit: type=1400 audit(1578383032.100:36): avc: denied { map } for pid=7215 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.731974] random: cc1: uninitialized urandom read (8 bytes read) 2020/01/07 07:43:53 dialing manager at 10.128.0.105:38393 2020/01/07 07:43:54 syscalls: 2771 2020/01/07 07:43:54 code coverage: enabled 2020/01/07 07:43:54 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/01/07 07:43:54 extra coverage: extra coverage is not supported by the kernel 2020/01/07 07:43:54 setuid sandbox: enabled 2020/01/07 07:43:54 namespace sandbox: enabled 2020/01/07 07:43:54 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/07 07:43:54 fault injection: enabled 2020/01/07 07:43:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/07 07:43:54 net packet injection: enabled 2020/01/07 07:43:54 net device setup: enabled 2020/01/07 07:43:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/07 07:43:54 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 44.855286] random: crng init done 07:45:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec4) 07:45:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003a00050ad25a80648c6354c00224fcd21037aaba31d221136ee90016000a000000053582c135fdea0000", 0x2e}], 0x1}, 0x0) 07:45:41 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) 07:45:41 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) 07:45:41 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x6, 0x87, 0x0, 0x0) 07:45:41 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={r1, 0x0, 0x1, 0x980, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) [ 150.991289] audit: type=1400 audit(1578383141.130:37): avc: denied { map } for pid=7232 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 151.441235] IPVS: ftp: loaded support on port[0] = 21 [ 152.313875] chnl_net:caif_netlink_parms(): no params data found [ 152.314325] IPVS: ftp: loaded support on port[0] = 21 [ 152.381041] IPVS: ftp: loaded support on port[0] = 21 [ 152.392522] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.399579] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.407194] device bridge_slave_0 entered promiscuous mode [ 152.415095] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.421591] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.428726] device bridge_slave_1 entered promiscuous mode [ 152.452399] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.463438] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.503993] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.511558] team0: Port device team_slave_0 added [ 152.518769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.526237] team0: Port device team_slave_1 added [ 152.546535] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.556116] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.589845] chnl_net:caif_netlink_parms(): no params data found [ 152.652151] device hsr_slave_0 entered promiscuous mode [ 152.730375] device hsr_slave_1 entered promiscuous mode [ 152.794044] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.802028] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.852562] IPVS: ftp: loaded support on port[0] = 21 [ 152.901334] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.907777] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.914891] device bridge_slave_0 entered promiscuous mode [ 152.923343] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.929699] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.936799] device bridge_slave_1 entered promiscuous mode [ 152.974742] chnl_net:caif_netlink_parms(): no params data found [ 152.985146] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.995993] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.034973] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.042187] team0: Port device team_slave_0 added [ 153.049776] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.057388] team0: Port device team_slave_1 added [ 153.066330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.076135] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.102636] IPVS: ftp: loaded support on port[0] = 21 [ 153.137518] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.144139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.151247] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.157660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.212338] device hsr_slave_0 entered promiscuous mode [ 153.250395] device hsr_slave_1 entered promiscuous mode [ 153.312676] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.319405] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.325911] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.333150] device bridge_slave_0 entered promiscuous mode [ 153.340460] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.346896] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.356416] device bridge_slave_1 entered promiscuous mode [ 153.377387] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.385813] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.395849] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.402959] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.448037] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.490337] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.497588] team0: Port device team_slave_0 added [ 153.505542] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.512951] team0: Port device team_slave_1 added [ 153.519397] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.527199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.563954] chnl_net:caif_netlink_parms(): no params data found [ 153.623468] device hsr_slave_0 entered promiscuous mode [ 153.660467] device hsr_slave_1 entered promiscuous mode [ 153.704435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.724593] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.787979] IPVS: ftp: loaded support on port[0] = 21 [ 153.863314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.892326] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.900493] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.907615] device bridge_slave_0 entered promiscuous mode [ 153.915705] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.922131] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.929180] device bridge_slave_1 entered promiscuous mode [ 153.939117] chnl_net:caif_netlink_parms(): no params data found [ 153.965359] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.993592] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.008031] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.023337] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.039413] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.052536] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.063394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.071336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.084324] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.092671] team0: Port device team_slave_0 added [ 154.118264] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.125630] team0: Port device team_slave_1 added [ 154.135152] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.145265] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.151740] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.178992] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.185755] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.193052] device bridge_slave_0 entered promiscuous mode [ 154.199539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.227932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.239920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.247936] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.254603] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.261749] device bridge_slave_1 entered promiscuous mode [ 154.322458] device hsr_slave_0 entered promiscuous mode [ 154.360409] device hsr_slave_1 entered promiscuous mode [ 154.413222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.421321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.428959] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.435354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.442342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.451395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.459038] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.465439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.498013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.505780] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.521144] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.537194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.564700] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.575618] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.618724] chnl_net:caif_netlink_parms(): no params data found [ 154.629205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.637901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.645559] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.652989] team0: Port device team_slave_0 added [ 154.661707] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.668901] team0: Port device team_slave_1 added [ 154.679811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.688034] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.696153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.707225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.715766] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.731428] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.740427] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.749031] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.757570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.775406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.782442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.789506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.796756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.803866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.812282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.820078] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.829519] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.837467] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.855279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.865180] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.872042] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.879947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.923660] device hsr_slave_0 entered promiscuous mode [ 154.980443] device hsr_slave_1 entered promiscuous mode [ 155.020430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.028143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.035862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.043953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.051799] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.058152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.071459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.086902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.095354] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.104681] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.112649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.119682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.127409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.135094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.143107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.150868] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.158379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.165683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.174124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.183394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.193905] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.200638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.211027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.231562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.239205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.247063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.255243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.263132] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.269480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.283348] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.293261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.309923] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.322950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.332741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.340975] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.347339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.354894] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.362197] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.369122] device bridge_slave_0 entered promiscuous mode [ 155.376542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.394749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.403049] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.409439] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.418960] device bridge_slave_1 entered promiscuous mode [ 155.425647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.433602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.452812] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.465958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.486815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.494612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.501536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.522320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.529268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.542359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.552290] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.562571] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.575768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.583986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.592104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.604811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.620322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.634910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.643085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.662765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.669828] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.677952] team0: Port device team_slave_0 added [ 155.685123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.699477] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.711022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.718946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.730971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.738650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.749464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.757984] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.765726] team0: Port device team_slave_1 added [ 155.772883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.781111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.788293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.799417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.807142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.815248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.823188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.833269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.841572] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.851227] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.859345] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.867818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.875658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.883891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.891652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.901059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.909985] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.924070] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.930495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.937648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.950765] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.956864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.966244] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.973180] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.979312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.987698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.054374] device hsr_slave_0 entered promiscuous mode [ 156.090462] device hsr_slave_1 entered promiscuous mode [ 156.131152] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.138558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.158877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.171620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.179442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.187596] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.194015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.202049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.217820] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.228700] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.242952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.254023] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.263013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.278085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.286772] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.293195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.300318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.308045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.318227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.332381] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.340788] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.348646] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.360428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.368408] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.380911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.387706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.395178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.403069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.409729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.422054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.432398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.442790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.459610] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.481092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.488042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.498336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.510634] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.516872] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.524639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.535022] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.543036] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.549604] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.563377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.571768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.581823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.592231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.604574] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.615778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.623309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.631472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.639089] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.645505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.653198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.661695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.669375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.676912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.685334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.692541] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.699368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.712929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.720723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.728273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.741740] device veth0_vlan entered promiscuous mode [ 156.751615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.763190] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.777390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.788650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.797434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.805463] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.811867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.818824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.827160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.837470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.852919] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.859258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.868787] device veth1_vlan entered promiscuous mode [ 156.876537] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.883591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.891320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.908310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.923228] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.936625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.949377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.959913] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.969044] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.979717] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.987502] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.995447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.005457] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.013696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.021652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.029916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.038600] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.050850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.059323] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.067566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.074803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.092013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.099410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.123263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.145610] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.155475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.166514] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.176734] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.184100] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.193660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.202946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.210946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.218431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.227874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.245306] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.254860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.267883] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 07:45:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000000) [ 157.291843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.299506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.307244] audit: type=1400 audit(1578383147.430:38): avc: denied { create } for pid=7334 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 157.335913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.346925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.354342] audit: type=1400 audit(1578383147.430:39): avc: denied { write } for pid=7334 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 157.381826] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 07:45:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) [ 157.393194] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.399267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.411404] device veth0_vlan entered promiscuous mode [ 157.417243] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.424677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.439167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 07:45:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) [ 157.459140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.477177] device veth1_vlan entered promiscuous mode 07:45:47 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) [ 157.506985] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.515040] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.529807] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.537621] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.546274] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.555973] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.566290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.579651] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.594527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 07:45:47 executing program 2: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000001140)=[{}, {}, {}], 0x2aaaac83) 07:45:47 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') [ 157.608815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.616867] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.623280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.641394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.649022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.658002] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.677526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.688205] device veth0_vlan entered promiscuous mode [ 157.705893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.715773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.723564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.731139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.737990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.746007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.754917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.762905] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.769331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.781349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.791028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.802924] device veth1_vlan entered promiscuous mode [ 157.808767] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 157.816788] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.824594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.836485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.847354] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.855483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.867169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.876864] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 157.886258] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.893786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.902271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.911680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.924749] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.948433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.976347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.986305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.995829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.003790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.053708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.067302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.084737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:45:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec4) 07:45:48 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x404043, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) [ 158.101289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.114296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.131896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.168878] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.179673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.217316] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.235786] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.255981] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.294079] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.304982] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.315080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.324066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.335133] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.343735] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.355532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.363302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.371668] device veth0_vlan entered promiscuous mode [ 158.380847] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.387916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.396032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.403654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.411866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.422283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.431373] device veth1_vlan entered promiscuous mode [ 158.437368] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.461526] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.471297] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.486150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.509524] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.517456] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.524919] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.535064] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.543470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.551691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.561667] device veth0_vlan entered promiscuous mode [ 158.570902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.577962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.588575] device veth1_vlan entered promiscuous mode [ 158.595164] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.608500] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.617800] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.628616] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.637996] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.645828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.653646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.661800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.700953] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.708129] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.717246] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.734769] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.744015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.752578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.763484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.770967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.782242] device veth0_vlan entered promiscuous mode [ 158.797314] device veth1_vlan entered promiscuous mode [ 158.804202] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.814089] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 07:45:49 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000119) 07:45:49 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) readlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 07:45:49 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="09000000b95bba5aef70107c9cfb2bd0f6af6b3e9505"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x130}, 0x0) [ 159.181183] IPVS: ftp: loaded support on port[0] = 21 [ 159.510820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.518149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 07:45:50 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={r1, 0x0, 0x1, 0x980, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) 07:45:50 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000480)='./file0\x00', r0, &(0x7f00000004c0)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 160.013134] hrtimer: interrupt took 26445 ns 07:45:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 07:45:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvmsg(r0, 0x0, 0x10283) 07:45:50 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 07:45:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='mime_type.\x00', 0xffffffffffffffff) 07:45:50 executing program 4: r0 = epoll_create(0x4000e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 07:45:50 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) 07:45:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 07:45:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='status\x00') ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 07:45:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 07:45:50 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 07:45:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 07:45:50 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) 07:45:50 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x44) 07:45:50 executing program 5: r0 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 07:45:50 executing program 2: r0 = socket(0x10, 0x2, 0x0) signalfd(r0, 0x0, 0x0) 07:45:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1005, 0x0, 0x0) 07:45:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x1000) 07:45:50 executing program 1: r0 = socket(0x10, 0x2, 0x0) read$char_usb(r0, 0x0, 0x121) 07:45:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, &(0x7f00000000c0)=""/182, 0xb6, 0x40000000, 0x0, 0x0) 07:45:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 07:45:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 07:45:50 executing program 3: setitimer(0x2, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) 07:45:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x38) 07:45:50 executing program 5: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x6e, 0x0, 0xfffffffffffffdcb}}], 0x1, 0x0, 0x0) 07:45:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 07:45:50 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 07:45:50 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x404043, 0xfdb0d33e3d217dc1) 07:45:50 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') 07:45:50 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) 07:45:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000000140), 0x0) 07:45:51 executing program 5: shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) 07:45:51 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="09000000b95bba5aeaed978e9cfb2bd0f6af6b1acf05"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x130}, 0x0) 07:45:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) connect(r0, &(0x7f00000002c0)=@can, 0x80) 07:45:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 07:45:51 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, &(0x7f0000000040)="0b4f9bbf970956c33a6e1b0492c1a149a40657e8425944b2e99269671ffc18dc4b400f00e10825ca23761c33053eab804148b2c681deb4ab5087809523f35a71e267a4f5dd2a273240554f95496986bbc569f4063f78da6ac3d2d48247248812f95271b464868f04e86ff6fe915b42538654b0c7f68d0e9eaac8393bdcfca5a8ffc149de462d902ad6a7dfa9d8c79353d412053f723f0e3d61737198437c1842acdbfa325d807981a127bb4f998c13b83fa8d6438b5e97cd643c5a4638623f1bc11ce5ce9b0a4a80a79994a07df8bff289123f0b73bf21001af71809ccc035aa439f36a6b923c020d42910", 0xfffffffffffffe96) 07:45:51 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) 07:45:51 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fdatasync(r1) 07:45:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 07:45:51 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) 07:45:51 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 07:45:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvmsg(r0, 0x0, 0x0) 07:45:51 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xffffffce, 0x0, 0x2ff}, 0x0) 07:45:51 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x100) 07:45:52 executing program 0: execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 07:45:52 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x404043, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0xc4480, 0x22f) 07:45:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 07:45:52 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/250, 0xfa}], 0x1}, 0x0) 07:45:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 07:45:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 07:45:52 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 07:45:52 executing program 1: mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 07:45:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 07:45:52 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0xb26e9df427982c4c, 0x40) 07:45:52 executing program 5: r0 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x1000) 07:45:52 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x404043, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000240)='./file0\x00', 0x8000, 0x108) 07:45:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:45:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 07:45:52 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 07:45:53 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000026c0)='cgroup.type\x00', 0x2, 0x0) 07:45:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in, 0xc) 07:45:53 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x26d820cf389a5bf1, 0x0) 07:45:53 executing program 0: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="12", 0x1, 0x0, 0x0, 0x0) 07:45:53 executing program 2: semctl$GETZCNT(0xffffffffffffffff, 0x0, 0xf, 0x0) 07:45:53 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 07:45:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:45:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) 07:45:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') openat$cgroup_int(r0, &(0x7f0000000240)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) 07:45:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 07:45:53 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x404043, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x800, 0x2, &(0x7f00000001c0)) 07:45:53 executing program 5: io_submit(0x0, 0x0, &(0x7f0000000480)) 07:45:53 executing program 3: ptrace(0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x1, 0x708) r1 = socket(0x22, 0xa, 0x40) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000000c0)) semop(r0, &(0x7f0000000080)=[{0x0, 0x49b}], 0x1) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000000)=""/5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r3 = getgid() r4 = socket(0x10, 0x2, 0x88) fstat(r4, &(0x7f00000003c0)) fstat(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x2, r2, r3, r5, r6, 0x1, 0x1ff}, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8}) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f0000000040)=""/55) 07:45:53 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:45:53 executing program 0: pipe2$9p(&(0x7f0000005040), 0x80000) 07:45:53 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 07:45:53 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:45:53 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a60100000052fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a75c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba633"}) syz_open_dev$tty20(0xc, 0x4, 0x0) 07:45:53 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5be6bf0c658abe45, 0x0) 07:45:53 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(r0, 0x0, 0x0) 07:45:53 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x404043, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x400, 0x10, &(0x7f0000000200)) 07:45:53 executing program 3: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, &(0x7f0000003cc0)={0x0, 0x989680}) 07:45:53 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffde7}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da2205000001ad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288db8a67b79598ef0c00000000000000f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3492f7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba63300"}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="bf4fe3291408245fb34734b64836661b"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x13c, 0x0, 0x284}, 0x0) 07:45:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40, &(0x7f0000001c40)={0x0, 0x989680}) 07:45:53 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) [ 163.561620] IPVS: ftp: loaded support on port[0] = 21 07:45:54 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x6800, 0x0) 07:45:54 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000480)='./file0\x00', r0, &(0x7f00000004c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) utimensat(r1, &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x100) 07:45:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) 07:45:54 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty1(0xc, 0x4, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2d0d0d47d81a3db7dc8e09000000090000180e16724f"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x29eb518188786d0d, 0x0, 0xffffffffffffff96, 0x0, 0x55}, 0x0) 07:45:54 executing program 1: fcntl$setown(0xffffffffffffffff, 0x4, 0x0) 07:45:54 executing program 0: mprotect(&(0x7f0000223000/0x1000)=nil, 0x1000, 0x2) 07:45:54 executing program 4: r0 = eventfd(0x5) read$eventfd(r0, &(0x7f0000000040), 0x8) 07:45:54 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a60100000052fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a75c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba633"}) syz_open_dev$tty20(0xc, 0x4, 0x0) 07:45:54 executing program 2: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 07:45:54 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x1) 07:45:54 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffd6b}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="787161eb1a2b00000000009eb8866acb54c85dad1de6"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 07:45:54 executing program 0: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') statfs(&(0x7f0000000240)='./file0/file0\x00', 0x0) 07:45:54 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 07:45:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 07:45:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) [ 164.511969] IPVS: ftp: loaded support on port[0] = 21 07:45:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 07:45:55 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x8100, 0x10) 07:45:55 executing program 4: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3) 07:45:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r0, &(0x7f0000000100)) 07:45:55 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 07:45:55 executing program 2: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 07:45:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 07:45:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind(r0, 0x0, 0x0) 07:45:55 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x404043, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x800, 0xf08f96dd87587ede) 07:45:55 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x80) 07:45:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000001540)) 07:45:55 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = geteuid() fchownat(r1, &(0x7f0000000080)='./file0\x00', r2, 0x0, 0x0) 07:45:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 07:45:55 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$ptys(0xc, 0x3, 0x1) 07:45:55 executing program 5: setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 07:45:55 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/zero\x00', 0x0, 0x0) 07:45:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 07:45:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x1ff) 07:45:55 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) dup(r0) 07:45:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 07:45:55 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x1c1000, 0x4) 07:45:55 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x130) 07:45:55 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000480)='./file0\x00', r0, &(0x7f00000004c0)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000005d80)='./file0\x00', 0x0, 0x0) 07:45:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) 07:45:55 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 07:45:56 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4000, 0x2) 07:45:56 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 07:45:56 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0xfffffffffffffffe, 0x0, 0x0) 07:45:56 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x100) 07:45:56 executing program 5: r0 = socket(0x10, 0x2, 0x0) read$char_usb(r0, 0x0, 0xfffffffffffffdf5) 07:45:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 07:45:56 executing program 5: 07:45:56 executing program 1: 07:45:56 executing program 4: 07:45:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x6) 07:45:56 executing program 0: poll(0x0, 0x0, 0x2b) 07:45:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 07:45:56 executing program 5: 07:45:56 executing program 1: 07:45:56 executing program 4: 07:45:56 executing program 1: 07:45:56 executing program 5: 07:45:56 executing program 0: 07:45:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/4087, 0xff7}], 0x1}, 0x0) 07:45:56 executing program 3: 07:45:56 executing program 4: 07:45:56 executing program 1: 07:45:56 executing program 4: 07:45:56 executing program 0: 07:45:56 executing program 3: 07:45:57 executing program 5: 07:45:57 executing program 1: 07:45:57 executing program 0: 07:45:57 executing program 4: 07:45:57 executing program 5: 07:45:57 executing program 1: 07:45:57 executing program 3: 07:45:57 executing program 4: 07:45:57 executing program 0: 07:45:57 executing program 2: 07:45:57 executing program 5: 07:45:57 executing program 0: 07:45:57 executing program 4: 07:45:57 executing program 1: 07:45:57 executing program 2: 07:45:57 executing program 3: 07:45:57 executing program 5: 07:45:57 executing program 1: 07:45:57 executing program 2: 07:45:57 executing program 3: 07:45:57 executing program 0: 07:45:57 executing program 1: 07:45:57 executing program 3: 07:45:57 executing program 0: 07:45:57 executing program 4: 07:45:57 executing program 5: 07:45:58 executing program 2: 07:45:58 executing program 1: 07:45:58 executing program 5: 07:45:58 executing program 0: 07:45:58 executing program 3: 07:45:58 executing program 4: 07:45:58 executing program 2: 07:45:58 executing program 1: 07:45:58 executing program 4: 07:45:58 executing program 5: 07:45:58 executing program 2: 07:45:58 executing program 3: 07:45:58 executing program 0: 07:45:58 executing program 1: 07:45:58 executing program 4: 07:45:58 executing program 5: 07:45:58 executing program 2: 07:45:58 executing program 0: 07:45:58 executing program 3: 07:45:58 executing program 1: 07:45:58 executing program 5: 07:45:58 executing program 4: 07:45:58 executing program 0: 07:45:58 executing program 3: 07:45:58 executing program 2: 07:45:58 executing program 3: 07:45:58 executing program 5: 07:45:58 executing program 4: 07:45:58 executing program 1: 07:45:58 executing program 0: 07:45:58 executing program 2: 07:45:58 executing program 3: 07:45:58 executing program 4: 07:45:58 executing program 5: 07:45:58 executing program 1: 07:45:58 executing program 0: 07:45:58 executing program 2: 07:45:58 executing program 4: 07:45:58 executing program 1: 07:45:58 executing program 3: 07:45:58 executing program 0: 07:45:58 executing program 5: 07:45:58 executing program 1: 07:45:58 executing program 0: 07:45:58 executing program 3: 07:45:58 executing program 4: 07:45:58 executing program 5: 07:45:58 executing program 0: 07:45:58 executing program 2: 07:45:58 executing program 1: 07:45:58 executing program 4: 07:45:58 executing program 2: 07:45:58 executing program 3: 07:45:58 executing program 5: 07:45:59 executing program 4: 07:45:59 executing program 0: 07:45:59 executing program 1: 07:45:59 executing program 2: 07:45:59 executing program 4: 07:45:59 executing program 3: 07:45:59 executing program 5: 07:45:59 executing program 0: 07:45:59 executing program 2: 07:45:59 executing program 1: 07:45:59 executing program 5: 07:45:59 executing program 0: 07:45:59 executing program 3: 07:45:59 executing program 4: 07:45:59 executing program 1: 07:45:59 executing program 3: 07:45:59 executing program 2: 07:45:59 executing program 5: 07:45:59 executing program 0: 07:45:59 executing program 4: 07:45:59 executing program 1: 07:45:59 executing program 3: 07:45:59 executing program 5: 07:45:59 executing program 0: 07:45:59 executing program 2: 07:45:59 executing program 4: 07:45:59 executing program 5: 07:45:59 executing program 3: 07:45:59 executing program 1: 07:45:59 executing program 0: 07:45:59 executing program 2: 07:45:59 executing program 4: 07:45:59 executing program 3: 07:45:59 executing program 5: 07:45:59 executing program 0: 07:45:59 executing program 1: 07:45:59 executing program 2: 07:45:59 executing program 4: 07:45:59 executing program 5: 07:45:59 executing program 1: 07:45:59 executing program 0: 07:45:59 executing program 3: 07:45:59 executing program 5: 07:45:59 executing program 4: 07:45:59 executing program 0: 07:45:59 executing program 3: 07:45:59 executing program 2: 07:45:59 executing program 1: 07:45:59 executing program 5: 07:45:59 executing program 4: 07:45:59 executing program 5: 07:45:59 executing program 0: 07:45:59 executing program 1: 07:45:59 executing program 3: 07:46:00 executing program 2: 07:46:00 executing program 1: 07:46:00 executing program 0: 07:46:00 executing program 4: 07:46:00 executing program 3: 07:46:00 executing program 2: 07:46:00 executing program 5: 07:46:00 executing program 3: 07:46:00 executing program 1: 07:46:00 executing program 4: 07:46:00 executing program 0: 07:46:00 executing program 2: 07:46:00 executing program 5: 07:46:00 executing program 0: 07:46:00 executing program 3: 07:46:00 executing program 1: 07:46:00 executing program 4: 07:46:00 executing program 2: 07:46:00 executing program 5: 07:46:00 executing program 0: 07:46:00 executing program 3: 07:46:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x1600bd7c, &(0x7f00000002c0)=@raw={'raw\x00', 0x570, 0x3, 0x1c8, 0x0, 0x0, 0x0, 0x118, 0x118, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'sit0\x00', 'veth1\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x228) 07:46:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 07:46:00 executing program 0: 07:46:00 executing program 2: 07:46:00 executing program 4: 07:46:00 executing program 3: 07:46:00 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 07:46:00 executing program 5: socketpair(0x10, 0x2, 0x2, &(0x7f00000008c0)) 07:46:00 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f00000001c0), 0x4) 07:46:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0)=@gcm_128={{}, "61371b24929809e2", "b61306b512e9099ce6b62fbf7cbad240", "11180d54", "4c35e022f282008e"}, 0x28) 07:46:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:46:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x29, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 07:46:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x32, &(0x7f0000000100)={@multicast2, @local}, 0x10) 07:46:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x56}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:00 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x30, 0x0, &(0x7f0000002740)) 07:46:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x1600bd7d, &(0x7f00000002c0)=@raw={'raw\x00', 0x570, 0x3, 0x1c8, 0x0, 0x0, 0x0, 0x118, 0x118, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'sit0\x00', 'veth1\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x228) 07:46:00 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, 0x0, 0x0) 07:46:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) 07:46:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000540)={0x0, @in={0x2, 0x0, @remote}, @sco, @ethernet={0x0, @broadcast}, 0x5}) 07:46:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x15}, 0x3c) 07:46:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x9, 0x9787dc826a9f5b01}, 0x14}}, 0x0) 07:46:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x30, 0x0, 0x0) [ 170.703976] audit: type=1400 audit(1578383160.840:40): avc: denied { create } for pid=8259 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:46:00 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x6b) bind(r0, 0x0, 0x0) 07:46:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f00000001c0)=@l2tp={0x2, 0x0, @loopback, 0x3}, 0x80) 07:46:00 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000340), 0x3c) 07:46:00 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f00000001c0)=0x2, 0x4) 07:46:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x1600bd7c, 0x0, 0x0) 07:46:00 executing program 1: syz_emit_ethernet(0x2000000e, &(0x7f0000000000)={@random="ee094bffd756", @remote, @void}, 0x0) 07:46:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 07:46:01 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x322, 0x0, 0x38c, &(0x7f0000001840)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 07:46:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000000000)={0x1}, 0x14) 07:46:01 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$unix(0x1, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000002f00)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)) socket$nl_generic(0x10, 0x3, 0x10) 07:46:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x21, &(0x7f0000000100)={@multicast2, @local}, 0x10) 07:46:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 07:46:01 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000300)) 07:46:01 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000340), 0x3c) 07:46:01 executing program 3: 07:46:01 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x2, 0x558, 0x140, 0x0, 0x140, 0x0, 0x460, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4, @ipv6=@empty}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'batadv0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@mcast1}}}, {{@ipv6={@dev, @mcast2, [], [], 'lo\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5ef9f915fe7bc100ae24d29c760fba42770ee37fd23c39de51a71c6ae664"}}, {{@ipv6={@empty, @rand_addr="c68d99a2f6904bf830eadc4db83b711b", [], [], 'gretap0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 07:46:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x150, 0x0, 0x150, 0x0, 0x150, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x150, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8"}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) [ 171.110442] protocol 88fb is buggy, dev hsr_slave_0 [ 171.115903] protocol 88fb is buggy, dev hsr_slave_1 07:46:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x1600bd77, 0x0, 0x0) 07:46:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000006c0)=0xd, 0x4) 07:46:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000000)=""/40, 0x0, 0x28}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x279) 07:46:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000380)) [ 171.253697] audit: type=1400 audit(1578383161.390:41): avc: denied { create } for pid=8320 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 07:46:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {0x0, 0xb}}}, 0x24}}, 0x0) 07:46:01 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, &(0x7f0000002740)) 07:46:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x1600bd74, 0x0, 0x0) 07:46:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, 0x0, 0x0) 07:46:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001380)={'mangle\x00'}, &(0x7f0000001400)=0x54) 07:46:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:01 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) 07:46:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000b40)="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", 0x500}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{0x0}, {&(0x7f0000001e80)="a8", 0x1}], 0x2}}], 0x2, 0x0) 07:46:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54, 0xe}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 07:46:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000000c0)=@newtclass={0x24, 0x14, 0x409, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000440)=""/248, 0xf8}], 0x2}, 0x0) 07:46:01 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000140)={'batadv0\x00', @ifru_data=&(0x7f0000000100)="8173345e8aae204b0ad2146797b4c52105e6c35b1f09b74a2eb599efc79eb931"}) 07:46:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) 07:46:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ipvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3800000024002705000000000000000000000200", @ANYRES32=r3, @ANYBLOB="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"/292], 0x38}}, 0x0) 07:46:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) [ 171.569719] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:46:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x16, 0x0, 0x0) 07:46:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) [ 171.614293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:46:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x5, 0x1}, 0x20) 07:46:01 executing program 0: socketpair(0x28, 0x0, 0x3f, &(0x7f00000001c0)) [ 171.693010] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 07:46:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 07:46:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x16, 0x0, 0x0) 07:46:01 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socket$inet6(0xa, 0x2, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 07:46:01 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000002c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 07:46:02 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x11, 0x0, &(0x7f0000000040), 0x4) 07:46:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000bab8ee095dbe2a5a00380400005002000000000000000000000000000050020000680300006803000068030000680300006803000003"], 0x1) 07:46:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x378, 0xd0, 0x1b8, 0x0, 0x0, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@ipv6={@rand_addr="33c0830adf86491da2078dee03eddf4a", @local, [], [], 'veth0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@rand_addr="c63fa369e0e16af839c42ae8adc72719", @rand_addr="58dd047c3ac4ba56a9090d5ef0d743ea", [], [], 'rose0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 07:46:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54, 0x10}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f00000001c0)=0x2, 0x4) 07:46:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @local}, 0x10) 07:46:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x28}, {0x6}]}, 0x10) 07:46:02 executing program 5: socketpair(0x2, 0xb, 0x0, &(0x7f0000000000)) 07:46:02 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x20000010) 07:46:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x24, 0x0, &(0x7f0000002740)) 07:46:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000580)=0xfffffff8, 0x4) 07:46:02 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, 0x0, 0x0) 07:46:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) bind(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x80}, 0x80) 07:46:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x634b, 0x4) 07:46:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000900)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x16, 0x0, "090e4c279cf295c4b42a27a8cd2f94fce5164f2f97564aea1309c05a374ca1827b4f2e71fe2a4deca232ab5824e629a95784aa0478ef17d7b3a8143fafdec16f592d6c1998b5ba6234d2f63b4977a6a3"}, 0xd8) 07:46:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000020}, 0xc) 07:46:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd7d, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x10) 07:46:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000003780)={0x5, 0x1, 0x9, 0x1, 0x40, 0x1}, 0x3c) 07:46:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x37, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x1600bd74, &(0x7f00000002c0)=@raw={'raw\x00', 0x570, 0x3, 0x1c8, 0x0, 0x0, 0x0, 0x118, 0x118, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'sit0\x00', 'veth1\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x228) [ 172.405816] audit: type=1400 audit(1578383162.540:42): avc: denied { bind } for pid=8453 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:46:02 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000d8030000000000000000000000000000000200001801000008e0ffff070300000803000008030000080300000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008216000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80018010000000000000000000000000000000000000000000000000700667261670000000000000000000000000000000000000000000000000000f000000000000000030000003e00000040004c"], 0x1) 07:46:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x18}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:02 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) 07:46:02 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x16, 0x0, @udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x9514ac7bebdd284e}, 0x4008050) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f00000005c0), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x160) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e007983c3870020372f5f7ed61f0000", @ANYRES32=r5], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x28}, 0x24, r5}) 07:46:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x20000110) 07:46:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x7, &(0x7f00000001c0)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "ee461b60af1362ebd725597bbebe58bb900bdd38e3ff073d30e00e627856d0c90c18d830ae51a195a6a4e98152795001e23cf9f7f13beb47ab3284638f000000006eaeed033dce4042eb8b77ad7a74ea"}, 0xd8) 07:46:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f00000001c0)) 07:46:02 executing program 1: r0 = socket(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20a3) 07:46:02 executing program 2: r0 = socket(0x10, 0x802, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa0, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0xa0}}, 0x0) [ 172.627363] audit: type=1400 audit(1578383162.760:43): avc: denied { read } for pid=8479 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:46:02 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) getsockname(r0, &(0x7f0000001200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f0000000d40)=0x80) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x40305828, 0x0) 07:46:02 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000005900)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000240)="1f", 0x1}, {&(0x7f0000000280)="b9", 0x1}], 0x3}], 0x1, 0x0) 07:46:02 executing program 0: socket$inet6(0x2c, 0x0, 0x0) 07:46:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:46:02 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000040), 0x4) 07:46:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) 07:46:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 172.786790] audit: type=1400 audit(1578383162.920:44): avc: denied { write } for pid=8501 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:46:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e637400000000000000000000006ca90912000000000000000000cd77e33edf5000000200001b0000000500000028050000d0000000d0000000c0020000c0020000000000009004000090040000900400009004000090"], 0x1) 07:46:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000000c0)={'syz_tun\x00', @ifru_flags}) 07:46:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socket(0x200000000000011, 0x4000000000080002, 0x0) 07:46:03 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000680)={0x2, 0x800000000000004, 0x4, 0x8004, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x2, 0x2}, 0x3c) 07:46:03 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socket$vsock_stream(0x28, 0x1, 0x0) 07:46:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0xf0, 0xfffffffffffffd5e}, 0x20) 07:46:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x7, 0x0, 0x0) 07:46:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x279) 07:46:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xa, &(0x7f00000001c0), 0x4) [ 172.999567] audit: type=1400 audit(1578383163.040:45): avc: denied { ioctl } for pid=8521 comm="syz-executor.0" path="socket:[32701]" dev="sockfs" ino=32701 ioctlcmd=0x8937 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:46:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x5}, {0x6}]}, 0x10) 07:46:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'veth1_vlan\x00'}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 07:46:03 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040), 0x4) 07:46:03 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000040), 0x4) 07:46:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, &(0x7f0000000000)={0x3c000000}, 0x14) 07:46:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x5}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000580), 0x4) 07:46:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "0f"}]}}, &(0x7f0000000140)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 07:46:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 07:46:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 07:46:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000001480)={0x0, 'lo\x00'}) 07:46:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000006, 0x21, 0x0, 0x600) 07:46:03 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040), 0x4) 07:46:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44380081}) 07:46:03 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000a80)='i', 0x39b) [ 173.332222] 8021q: VLANs not supported on lo 07:46:03 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48810020}) 07:46:03 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a8, 0x140, 0x0, 0x140, 0x0, 0x460, 0x140, 0x550, 0x550, 0x550, 0x550, 0x6, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4, @ipv6=@empty}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'batadv0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@mcast1}}}, {{@ipv6={@dev, @mcast2, [], [], 'lo\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5ef9f915fe7bc100ae24d29c760fba42770ee37fd23c39de51a71c6ae664"}}, {{@ipv6={@empty, @rand_addr="c68d99a2f6904bf830eadc4db83b711b", [], [], 'gretap0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) 07:46:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 07:46:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x2, 0x0, 0x0) 07:46:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000340)=@newtfilter={0x24, 0x2c, 0x6f022fe804a89b15, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xb}}}, 0x24}}, 0x0) 07:46:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 07:46:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) 07:46:03 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f0000002740)) 07:46:03 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f00000001c0)=0x2, 0x4) 07:46:03 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='\x00'}, 0x10) 07:46:03 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 07:46:03 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) getsockname(r0, &(0x7f0000001200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f0000000d40)=0x80) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x40049409, 0x0) 07:46:03 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000010000ded9ec0200"], 0x10}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 07:46:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x22, &(0x7f0000000100)={@multicast2, @local}, 0x10) 07:46:03 executing program 1: bpf$MAP_CREATE(0x13, 0x0, 0x0) [ 173.724755] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 07:46:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socket(0x11, 0x800000003, 0x2) 07:46:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0xa00}, 0x10) 07:46:03 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x42, 0x0, &(0x7f0000002740)) 07:46:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f00000001c0), 0x4) 07:46:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x19, &(0x7f0000000000)={0x3c000000}, 0x14) 07:46:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000700)=0xffffffffffffff2d) 07:46:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x2, 0x4) 07:46:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0xffff, 0x4) 07:46:04 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB="1c000000000000000171060000000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 07:46:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 07:46:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 07:46:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/200, 0x2d, 0xc8, 0x1}, 0x20) 07:46:04 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000280), 0x3c) 07:46:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x0, 0x8, 0x0, 0x0, 0x0, 0x582008a}) 07:46:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}, 0x2800d895) 07:46:04 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'ipvlan1\x00', @ifru_hwaddr=@broadcast}) 07:46:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 07:46:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x1d}, {0x6}]}, 0x10) [ 174.161040] device ipvlan1 entered promiscuous mode 07:46:04 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) 07:46:04 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000080)="abacfacac47116", 0x7}], 0x2}}], 0x1, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 07:46:04 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x44081) 07:46:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) [ 174.200795] Dropped {multi|broad}cast of type= [86dd] [ 174.220293] Dropped {multi|broad}cast of type= [86dd] [ 174.230906] Dropped {multi|broad}cast of type= [86dd] 07:46:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x4, 0x0, 0x0) 07:46:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 07:46:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5}, 0x3c) 07:46:04 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x20044805) 07:46:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:46:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd7d, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x4) 07:46:04 executing program 2: r0 = socket(0xa, 0x3, 0xff) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x200002d) 07:46:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000020}, 0xc) 07:46:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x34221110}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 07:46:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x0, 0x0, 0xfffffff8}, 0x3c) [ 174.470241] Dropped {multi|broad}cast of type= [86dd] 07:46:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0800) 07:46:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x3, 0x0, 0x0) 07:46:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x5450, 0x0) 07:46:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xa}}}, 0x24}}, 0x0) 07:46:04 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) 07:46:04 executing program 1: r0 = socket(0x200000000000011, 0xa, 0x0) bind$vsock_stream(r0, &(0x7f0000000f00)={0x28, 0x0, 0x0, @hyper}, 0x10) 07:46:04 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 07:46:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x0, {}, 0x0, 0x384, [{}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {}, {{0x2, 0x0, @local}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast2}}]}, 0x410) 07:46:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 07:46:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x3, &(0x7f0000000100)={@multicast2, @local}, 0x10) 07:46:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 07:46:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1f) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000100)={'batadv0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 07:46:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x570, 0x3, 0x250, 0x0, 0x0, 0x0, 0x118, 0x118, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x8f, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'team0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'sit0\x00', 'veth1\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b0) 07:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 07:46:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) sendmmsg(r0, &(0x7f0000004a40)=[{{&(0x7f00000000c0)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000001700)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) 07:46:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x3}, 0x3c) 07:46:05 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socket(0x11, 0x80000000a, 0x0) 07:46:05 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x3c) 07:46:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0xc0189436, &(0x7f0000000080)) 07:46:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') close(r0) socket(0x2, 0x803, 0xff) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:46:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'lo\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 07:46:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 07:46:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000200)="080db5055e0bcfe8478071526121d5") 07:46:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="34af21b7d91eea3ead403be542a60994"}, 0x1c) 07:46:05 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:46:05 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") 07:46:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) 07:46:05 executing program 0: bpf$MAP_CREATE(0x2, 0x0, 0x114) 07:46:05 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:46:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000180)=0x8, 0x4) 07:46:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f00000051c0)=[{0x0}, {0x0}, {&(0x7f0000004f80)="ee", 0x1}], 0x3}}], 0x1, 0x0) [ 175.190219] Dropped {multi|broad}cast of type= [86dd] [ 175.197781] audit: type=1400 audit(1578383165.330:46): avc: denied { map } for pid=8828 comm="syz-executor.3" path="socket:[33766]" dev="sockfs" ino=33766 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 07:46:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x1600bd78, 0x0, 0x0) 07:46:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newtaction={0xe6c, 0x12, 0x305, 0x0, 0x0, {}, [{0xe58, 0x1, @m_pedit={0xe54, 0x0, {{0xc, 0x1, 'pedit\x00'}, {0xe3c, 0x2, [@TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{}, 0x0, 0x0, [{}]}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}]}, {0x4}}}}]}, 0xe6c}}, 0x0) 07:46:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x14, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 07:46:05 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) 07:46:05 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000a00)={&(0x7f0000000900), 0xc, &(0x7f00000009c0)={0x0}}, 0x0) 07:46:05 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480002000000000000000080b9a00400000000000000000000030000000033cc3598c9aa8178bdf1000000000000000000000000de7f4687000000000040000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5da45549c5ceffcf034fbd32262c964c61f3771603fd386dc70a77e574637fd950e808d63007d6c62595771d6947eddd541ac28f6b62386aad9b29ccc416a292528d7d2bef3b8444b636cd5270810633f2eb7d7a89d0f3cf2074bb2e180708593e5692926dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a6383b480de19f886aff40a0cb6088e18f3326fa3a5dcd32cb9515a688b87961591b4671e40cf37feaa14dd00000000007672c400321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9d3da5da7ecf526f153140e6740200000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b948847af1b8167f7f12dd7e160ab1357707dacc631c885e515d18f9e1797a7304cd27f232de351ba82f19b54b83c3cf584a3dfdff070000d44e60efd73e28c85c3f602e6ff893a5d0fbe9451fac0d80cfd54b4d6c95bc6f82c1d43695be529f12dcf9064f0b64a144b207ea2d383b5e0109b82309b6481bab49d6fb474cee7c43c6094016a882917800"/517], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 07:46:05 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, &(0x7f0000002740)) [ 175.374249] audit: type=1400 audit(1578383165.400:47): avc: denied { setopt } for pid=8837 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:46:05 executing program 1: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0xfffffffffffffceb) 07:46:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x4c, 0x0, 0x42}]}}, &(0x7f00000000c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 07:46:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={0x0, &(0x7f0000000c40)=""/186, 0x0, 0xba}, 0x20) 07:46:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000080)) 07:46:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) 07:46:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @link_local, 'tunl0\x00'}}, 0x80, 0x0}, 0x2000d895) 07:46:05 executing program 5: mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0xfeffffff, 0x400000000005e831, 0xffffffffffffffff, 0x0) 07:46:05 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 07:46:05 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) 07:46:05 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 07:46:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), 0x4) 07:46:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x64}, {0x6}]}, 0x10) 07:46:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x20}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) [ 175.753532] audit: type=1400 audit(1578383165.890:48): avc: denied { map } for pid=8896 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=34897 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 07:46:05 executing program 4: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x20, 0x0) 07:46:06 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000280), 0x3c) 07:46:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd80, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0xc) 07:46:06 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="ee094bffd756", @remote, @void}, 0x0) 07:46:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:06 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x3c, 0x0, &(0x7f0000002740)) 07:46:06 executing program 3: bpf$MAP_CREATE(0x14, 0x0, 0x0) 07:46:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8) bind$netlink(r0, &(0x7f0000000180), 0xc) 07:46:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 07:46:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8907, 0x0) 07:46:06 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, &(0x7f0000002740)) [ 176.078612] audit: type=1400 audit(1578383166.210:49): avc: denied { create } for pid=8935 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 07:46:06 executing program 4: socket$packet(0x11, 0x3, 0x300) socket(0x200000000000011, 0x4000000000080002, 0x0) socket$packet(0x11, 0x3, 0x300) 07:46:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) 07:46:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd80, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x8) 07:46:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:06 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xa, &(0x7f00000001c0)=0x2, 0x4) 07:46:06 executing program 1: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000023c0)={0xffff4a0a, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 07:46:06 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, 0x0, 0x0) 07:46:06 executing program 3: syz_emit_ethernet(0xc0, &(0x7f0000000000)={@random="ee094bffd756", @remote, @void, {@generic={0x4305}}}, 0x0) 07:46:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x87}, {0x6}]}, 0x10) [ 176.260191] audit: type=1400 audit(1578383166.220:50): avc: denied { bind } for pid=8935 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 07:46:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @dev}, 0x10) 07:46:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 07:46:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000003c0)={@mcast1}) 07:46:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2) 07:46:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x2, &(0x7f0000000000)={0x2}, 0x14) 07:46:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x570, 0x3, 0x250, 0x0, 0x0, 0x0, 0x118, 0x118, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'team0\x00'}}]}, @unspec=@NOTRACK={0x88, 'NOTRACK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'sit0\x00', 'veth1\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b0) 07:46:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xd, 0x0, 0x0) 07:46:06 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:46:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x7ffff000) 07:46:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") getuid() 07:46:06 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='.\x00'}, 0x10) 07:46:06 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffff74, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 07:46:06 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:46:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb}, 0x3c) 07:46:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x4ed) 07:46:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f00000003c0)) 07:46:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x1600bd80, &(0x7f00000002c0)=@raw={'raw\x00', 0x570, 0x3, 0x1c8, 0x0, 0x0, 0x0, 0x118, 0x118, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'sit0\x00', 'veth1\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x228) 07:46:06 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:46:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)=""/102400, &(0x7f0000000040)=0x19000) 07:46:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 07:46:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f00000005c0)={'vlan0\x00', @ifru_names='vlan0\x00'}) 07:46:07 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socket$inet6(0xa, 0x3, 0x40) 07:46:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x20) 07:46:07 executing program 5: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x2d) read$alg(r0, &(0x7f0000000000)=""/110, 0x6e) sendmmsg$alg(r0, &(0x7f0000004780)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 07:46:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 07:46:07 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @multicast2}, @xdp, 0x4}) 07:46:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x88, 0x22, 0x0, 0xfffffffffffffffe) 07:46:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x4, 0x0, 0x0) 07:46:07 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000001180)) 07:46:07 executing program 3: bpf$MAP_LOOKUP_ELEM(0x9, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:46:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x0, 0x0, 0x90, 0x90, 0x90, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) 07:46:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6bf, &(0x7f0000000000)={0x3c000000}, 0x14) 07:46:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x13, &(0x7f00000002c0)=@raw={'raw\x00', 0x570, 0x3, 0x1c8, 0x0, 0x0, 0x0, 0x118, 0x118, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'sit0\x00', 'veth1\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x228) [ 177.920191] Dropped {multi|broad}cast of type= [86dd] 07:46:08 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x2d) 07:46:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 07:46:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x373) 07:46:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) 07:46:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x22, 0x0, 0x0) 07:46:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x0, 0x0, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x78) 07:46:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000700)=@proc={0x10, 0x0, 0x0, 0x677ffd818024a221}, 0xc) 07:46:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7}, 0x3c) 07:46:08 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x250, 0x0, 0x0, 0x0, 0x250, 0x368, 0x368, 0x368, 0x368, 0x368, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 07:46:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0xfbffff3f}, 0x10) 07:46:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x0, 0x0, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x78) 07:46:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x40}, 0x3c) 07:46:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) 07:46:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x4020940d, &(0x7f0000000080)) 07:46:08 executing program 3: bpf$MAP_CREATE(0xd, 0x0, 0x0) 07:46:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x34221110}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0xd01, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}]}, 0x1c}}, 0x0) 07:46:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2e, 0x10, &(0x7f0000000140), 0x1}, 0x1e) 07:46:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140), 0x4) 07:46:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x0, 0x0, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x78) 07:46:08 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="955a00e80051b7b8180100"/20], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:46:08 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 07:46:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 07:46:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x2) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) [ 178.705433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pig=9143 comm=syz-executor.4 07:46:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x5421, &(0x7f0000000080)) 07:46:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000001280)=0x7f, 0x4) 07:46:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8941, 0x0) [ 178.802215] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pig=9168 comm=syz-executor.4 07:46:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004440)=[{0x0, 0x0, 0x0}], 0x1, 0x21) 07:46:09 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0xf) 07:46:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x14, 0x0, 0x0) 07:46:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x40) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 07:46:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") pipe(0x0) 07:46:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 07:46:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x4, 0x4, 0x4, 0xf3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, 0x0, 0x0, 0x39f7d7d958312054}, 0x20) 07:46:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 07:46:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x11, 0x0, 0x1, 0x0, 0x6, @random="f7c78894a3e7"}, 0x14) 07:46:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0xc0189436, 0x0) 07:46:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'veth1_to_hsr\x00', @ifru_names='ip_vti0\x00'}) 07:46:09 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket(0x11, 0x800000003, 0x2) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) 07:46:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:09 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/244, 0xf4}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 179.190186] protocol 88fb is buggy, dev hsr_slave_0 07:46:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x78) 07:46:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, &(0x7f0000000000)=ANY=[], 0x0) 07:46:09 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000004c40)) 07:46:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 07:46:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socket$inet(0x2, 0x2, 0x0) 07:46:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) 07:46:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0x20) 07:46:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 07:46:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x78) 07:46:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x150, 0x0, 0x150, 0x0, 0x150, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x150, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 07:46:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000013c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000001380)="4be624e60b8588ae77547a8c0dbd", 0x0, 0x81}, 0x28) 07:46:09 executing program 3: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="ab", 0x1}], 0x1}}], 0x1, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 07:46:09 executing program 5: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000012c0)='NLBL_CALIPSO\x00') r0 = socket$inet(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000380), 0x1e9, 0x0, 0x3cd}, 0x0) 07:46:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$MAP_LOOKUP_ELEM(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x279) 07:46:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008910, &(0x7f0000000180)="0880710000000000000000f00f2186d80173") 07:46:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x78) 07:46:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x12, 0x0, 0x0) 07:46:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 07:46:09 executing program 4: bpf$MAP_CREATE(0xc, &(0x7f0000000340), 0x3c) 07:46:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x15, 0x0, 0x0) 07:46:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10}, 0x3c) 07:46:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040), 0x10}, 0x78) 07:46:09 executing program 1: r0 = socket$inet(0x2, 0x803, 0x40) ioctl$sock_ifreq(r0, 0x8913, &(0x7f00000000c0)={'batadv0\x00', @ifru_hwaddr=@remote}) 07:46:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, &(0x7f0000000000)={0xffff2fe7}, 0x14) 07:46:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x44}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000340)=0xfffff7c1, 0x4) 07:46:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x23, 0x2a, 0x1}, 0x24}}, 0x0) 07:46:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040), 0x10}, 0x78) 07:46:10 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000001300)={0x14}, 0x14}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000680)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000780)=[{&(0x7f00000006c0)="57c47ed7f68725", 0x7}, {&(0x7f0000000700)="a0d788a3e280f805f39df7c6", 0xc}, {&(0x7f0000000740)="6ebb8480dc", 0x5}], 0x3, &(0x7f00000007c0)=[@ip_retopts={{0xc4, 0x0, 0x7, {[@cipso={0x86, 0x2f, 0x0, [{0x0, 0x12, "e04399e5c03c32ec7101fa2e70a41c9d"}, {0x0, 0xd, "a34183d032be495d6b5c47"}, {0x0, 0xa, "31fe70443189ad53"}]}, @timestamp_addr={0x44, 0x4c, 0x0, 0x1, 0x0, [{@multicast2}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty}, {}, {@local}, {@local}, {}, {}]}, @ssrr={0x89, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}, @end, @generic={0x0, 0xb, "0cbe3397414b9aa879"}, @cipso={0x86, 0x21, 0x0, [{0x0, 0xd, "b7de3c5200c1350db98c66"}, {0x0, 0x6, "1f707ced"}, {0x0, 0x8, "2d5a576d11e3"}]}]}}}, @ip_ttl={{0x14}}], 0xe0}}], 0x2, 0x0) 07:46:10 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'ipvlan1\x00', @ifru_hwaddr=@broadcast}) 07:46:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={0x0, r1}, 0x10) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) 07:46:10 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x390, 0xd0, 0x0, 0x0, 0x1b8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xfcff, 0xfd1f}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0ee026d3bc20b6d9b8ca7de01b6d76446c76f3a016ff15cc2de56b80ffb2"}}, {{@ipv6={@rand_addr="1641bd50e3ade08649b53069d4432ca8", @empty, [], [], 'veth0_to_hsr\x00', 'vlan0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x239) 07:46:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0xd, &(0x7f0000000100)={@multicast2, @local}, 0x10) 07:46:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x17, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) [ 179.996156] ipvlan1: Invalid MTU -1 requested, hw min 68 07:46:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040), 0x10}, 0x78) 07:46:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socket(0x1, 0x2, 0x0) 07:46:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) 07:46:10 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008910, &(0x7f0000000180)="0880710000000000000000f00f2186d801") 07:46:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 07:46:10 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001e00)={&(0x7f0000001dc0)='\x00'}, 0x10) 07:46:10 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:46:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x6, 0x0, 0x0) 07:46:10 executing program 1: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000080)="abacfacac47116fa93c3639a4c4403fb", 0x10}], 0x2}}], 0x1, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 07:46:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 07:46:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x16, 0x0, 0x0, 0x1}, 0x3c) 07:46:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000200)) 07:46:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0xfffe, @broadcast}, 0x10) 07:46:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x60, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 07:46:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0xa, &(0x7f0000000100)={@multicast2, @local}, 0x10) 07:46:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 07:46:10 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000180), 0x3c) 07:46:10 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, &(0x7f0000002740)) 07:46:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc), 0x4) 07:46:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x4, &(0x7f00000002c0)=@raw={'raw\x00', 0x570, 0x3, 0x1c8, 0x0, 0x0, 0x0, 0x118, 0x118, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'sit0\x00', 'veth1\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x228) 07:46:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 07:46:10 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f0000000280), 0x3c) 07:46:10 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) getsockname(r0, &(0x7f0000001200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f0000000d40)=0x80) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x541b, 0x0) 07:46:10 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, &(0x7f0000002740)) 07:46:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x16}, 0x3c) 07:46:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 07:46:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x24, 0x26, 0xf12647db75344ce7, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xfff2}}}, 0x24}}, 0x0) 07:46:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x14, 0x31, 0x9ad3eed49f66e007}, 0x14}}, 0x0) 07:46:10 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f0000002740)) 07:46:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 07:46:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6c, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 180.706483] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=49 sclass=netlink_tcpdiag_socket pig=9434 comm=syz-executor.5 07:46:10 executing program 1: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 07:46:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x2}, 0x10) 07:46:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x39}, 0x3c) 07:46:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x12, &(0x7f0000000100)={@multicast2, @local}, 0x10) 07:46:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) 07:46:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6}, 0x3c) 07:46:11 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000180), 0x3c) 07:46:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x16}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 07:46:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000080)={@broadcast, @rand_addr=0xff}, 0x8) 07:46:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000002180)=0xfc, 0x4) accept$unix(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") ioctl(0xffffffffffffffff, 0x0, 0x0) getgid() socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) getgid() ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400000a03600003000000fff5", 0xe, 0x0, 0x0, 0x0) 07:46:11 executing program 5: clock_settime(0x6, &(0x7f0000000040)) 07:46:11 executing program 1: open(&(0x7f0000000040)='./file1\x00', 0x220, 0x0) lstat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)) 07:46:11 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bind(0xffffffffffffffff, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 07:46:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 07:46:11 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 07:46:11 executing program 1: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x4}) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) 07:46:11 executing program 4: lstat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 07:46:11 executing program 2: rename(&(0x7f0000000380)='./file0\x00', 0xfffffffffffffffe) 07:46:11 executing program 3: socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) 07:46:11 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) [ 181.143078] ================================================================== [ 181.150731] BUG: KASAN: use-after-free in macvlan_broadcast+0x4b9/0x5c0 [ 181.157500] Read of size 4 at addr ffff88809e79f801 by task syz-executor.0/9478 [ 181.164979] [ 181.166626] CPU: 0 PID: 9478 Comm: syz-executor.0 Not tainted 4.14.162-syzkaller #0 [ 181.174430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.183809] Call Trace: [ 181.186422] dump_stack+0x142/0x197 07:46:11 executing program 3: socket$inet6(0xa, 0x0, 0x3c) [ 181.190086] ? macvlan_broadcast+0x4b9/0x5c0 [ 181.194517] print_address_description.cold+0x7c/0x1dc [ 181.199812] ? macvlan_broadcast+0x4b9/0x5c0 [ 181.199831] kasan_report.cold+0xa9/0x2af [ 181.199844] __asan_report_load_n_noabort+0xf/0x20 [ 181.199853] macvlan_broadcast+0x4b9/0x5c0 [ 181.199863] ? validate_xmit_skb+0x650/0x9d0 [ 181.199877] macvlan_start_xmit+0x56b/0x72d [ 181.199891] packet_direct_xmit+0x431/0x640 [ 181.199901] packet_sendmsg+0x1dd4/0x5a60 [ 181.199911] ? avc_has_perm_noaudit+0x420/0x420 [ 181.199924] ? save_trace+0x290/0x290 [ 181.199935] ? do_syscall_64+0x1e8/0x640 [ 181.199946] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 181.213529] ? __fget+0x210/0x370 [ 181.213554] ? packet_notifier+0x760/0x760 [ 181.213575] ? security_socket_sendmsg+0x89/0xb0 [ 181.266410] ? packet_notifier+0x760/0x760 [ 181.270757] sock_sendmsg+0xce/0x110 [ 181.274491] SYSC_sendto+0x206/0x310 [ 181.278221] ? SYSC_connect+0x2d0/0x2d0 [ 181.282212] ? kasan_check_read+0x11/0x20 [ 181.286984] ? _copy_to_user+0x87/0xd0 [ 181.290976] ? put_timespec64+0xb4/0x100 [ 181.290986] ? nsecs_to_jiffies+0x30/0x30 [ 181.291000] ? SyS_clock_gettime+0xf8/0x180 [ 181.291013] SyS_sendto+0x40/0x50 [ 181.291024] ? SyS_getpeername+0x30/0x30 [ 181.299249] do_syscall_64+0x1e8/0x640 [ 181.299260] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 181.299278] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 181.325140] RIP: 0033:0x45af49 [ 181.328318] RSP: 002b:00007f7d774fbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 181.336078] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045af49 [ 181.343350] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 181.350654] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 181.357941] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7d774fc6d4 [ 181.365208] R13: 00000000004ca8a7 R14: 00000000004e3ac0 R15: 00000000ffffffff [ 181.372512] [ 181.374132] Allocated by task 7241: [ 181.377765] save_stack_trace+0x16/0x20 [ 181.381731] save_stack+0x45/0xd0 [ 181.385174] kasan_kmalloc+0xce/0xf0 [ 181.388881] kasan_slab_alloc+0xf/0x20 [ 181.392759] kmem_cache_alloc+0x12e/0x780 [ 181.396890] copy_process.part.0+0x455d/0x6a70 [ 181.401464] _do_fork+0x19e/0xce0 [ 181.404898] SyS_clone+0x37/0x50 [ 181.408263] do_syscall_64+0x1e8/0x640 [ 181.412141] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 181.417313] [ 181.418920] Freed by task 9033: [ 181.422271] save_stack_trace+0x16/0x20 [ 181.426243] save_stack+0x45/0xd0 [ 181.429747] kasan_slab_free+0x75/0xc0 [ 181.433637] kmem_cache_free+0x83/0x2b0 [ 181.437778] remove_vma+0x161/0x1b0 [ 181.441392] exit_mmap+0x314/0x4e0 [ 181.444915] mmput+0x114/0x440 [ 181.448094] do_exit+0x6fc/0x2c80 [ 181.451537] do_group_exit+0x111/0x330 [ 181.455442] get_signal+0x381/0x1cd0 [ 181.459321] do_signal+0x86/0x19a0 [ 181.462850] exit_to_usermode_loop+0x15c/0x220 [ 181.467416] do_syscall_64+0x4bc/0x640 [ 181.471288] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 181.476471] [ 181.478081] The buggy address belongs to the object at ffff88809e79f778 [ 181.478081] which belongs to the cache vm_area_struct of size 200 [ 181.491008] The buggy address is located 137 bytes inside of [ 181.491008] 200-byte region [ffff88809e79f778, ffff88809e79f840) [ 181.502905] The buggy address belongs to the page: [ 181.515952] page:ffffea000279e7c0 count:1 mapcount:0 mapping:ffff88809e79f040 index:0x0 [ 181.524099] flags: 0xfffe0000000100(slab) [ 181.528237] raw: 00fffe0000000100 ffff88809e79f040 0000000000000000 000000010000000f [ 181.539930] raw: ffffea00024aade0 ffffea0002446860 ffff88821f830c40 0000000000000000 [ 181.547979] page dumped because: kasan: bad access detected [ 181.553692] [ 181.555307] Memory state around the buggy address: [ 181.560919] ffff88809e79f700: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fb [ 181.568276] ffff88809e79f780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 181.575866] >ffff88809e79f800: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 181.583244] ^ [ 181.587038] ffff88809e79f880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 181.594400] ffff88809e79f900: fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc [ 181.601746] ================================================================== [ 181.609099] Disabling lock debugging due to kernel taint [ 181.614612] Kernel panic - not syncing: panic_on_warn set ... [ 181.614612] [ 181.620331] protocol 88fb is buggy, dev hsr_slave_0 [ 181.622005] CPU: 0 PID: 9478 Comm: syz-executor.0 Tainted: G B 4.14.162-syzkaller #0 [ 181.627216] protocol 88fb is buggy, dev hsr_slave_1 [ 181.637472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.637477] Call Trace: [ 181.637496] dump_stack+0x142/0x197 [ 181.637509] ? macvlan_broadcast+0x4b9/0x5c0 [ 181.637522] panic+0x1f9/0x42d [ 181.642704] protocol 88fb is buggy, dev hsr_slave_0 [ 181.651955] ? add_taint.cold+0x16/0x16 [ 181.651974] kasan_end_report+0x47/0x4f [ 181.654563] protocol 88fb is buggy, dev hsr_slave_1 [ 181.658144] kasan_report.cold+0x130/0x2af [ 181.672013] kobject: 'loop5' (ffff8880a41ecca0): kobject_uevent_env [ 181.674707] __asan_report_load_n_noabort+0xf/0x20 [ 181.678674] kobject: 'loop5' (ffff8880a41ecca0): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 181.683920] macvlan_broadcast+0x4b9/0x5c0 [ 181.683931] ? validate_xmit_skb+0x650/0x9d0 [ 181.683940] macvlan_start_xmit+0x56b/0x72d [ 181.683953] packet_direct_xmit+0x431/0x640 [ 181.683964] packet_sendmsg+0x1dd4/0x5a60 [ 181.690942] kobject: 'loop1' (ffff8880a4101360): kobject_uevent_env [ 181.694682] ? avc_has_perm_noaudit+0x420/0x420 [ 181.694697] ? save_trace+0x290/0x290 [ 181.694715] ? do_syscall_64+0x1e8/0x640 [ 181.699840] kobject: 'loop1' (ffff8880a4101360): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 181.709184] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 181.709200] ? __fget+0x210/0x370 [ 181.709213] ? packet_notifier+0x760/0x760 [ 181.709229] ? security_socket_sendmsg+0x89/0xb0 [ 181.709236] ? packet_notifier+0x760/0x760 [ 181.709245] sock_sendmsg+0xce/0x110 [ 181.709257] SYSC_sendto+0x206/0x310 [ 181.714644] kobject: 'loop4' (ffff8880a41e0c20): kobject_uevent_env [ 181.717929] ? SYSC_connect+0x2d0/0x2d0 [ 181.717946] ? kasan_check_read+0x11/0x20 [ 181.717963] ? _copy_to_user+0x87/0xd0 [ 181.722413] kobject: 'loop4' (ffff8880a41e0c20): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 181.726680] ? put_timespec64+0xb4/0x100 [ 181.726690] ? nsecs_to_jiffies+0x30/0x30 [ 181.726702] ? SyS_clock_gettime+0xf8/0x180 [ 181.830911] SyS_sendto+0x40/0x50 [ 181.834370] ? SyS_getpeername+0x30/0x30 [ 181.838432] do_syscall_64+0x1e8/0x640 [ 181.842310] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 181.847163] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 181.852802] RIP: 0033:0x45af49 [ 181.856060] RSP: 002b:00007f7d774fbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 181.863763] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045af49 [ 181.871048] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 181.878323] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 181.885605] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7d774fc6d4 [ 181.892877] R13: 00000000004ca8a7 R14: 00000000004e3ac0 R15: 00000000ffffffff [ 181.901874] Kernel Offset: disabled [ 181.907104] Rebooting in 86400 seconds..