[ 158.289198][ T39] audit: type=1400 audit(1578321322.824:41): avc: denied { map } for pid=9027 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '[localhost]:56629' (ECDSA) to the list of known hosts. 2020/01/06 14:35:26 fuzzer started [ 162.243829][ T39] audit: type=1400 audit(1578321326.784:42): avc: denied { map } for pid=9039 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16526 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2020/01/06 14:35:30 dialing manager at 10.0.2.10:46087 2020/01/06 14:35:30 syscalls: 2817 2020/01/06 14:35:30 code coverage: enabled 2020/01/06 14:35:30 comparison tracing: enabled 2020/01/06 14:35:30 extra coverage: enabled 2020/01/06 14:35:30 setuid sandbox: enabled 2020/01/06 14:35:30 namespace sandbox: enabled 2020/01/06 14:35:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/06 14:35:30 fault injection: enabled 2020/01/06 14:35:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/06 14:35:30 net packet injection: enabled 2020/01/06 14:35:30 net device setup: enabled 2020/01/06 14:35:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/06 14:35:30 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 182.046982][ C0] hrtimer: interrupt took 69151225 ns 14:36:13 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000000280)='./file0\x00', 0x0) [ 209.267946][ T39] audit: type=1400 audit(1578321373.804:43): avc: denied { map } for pid=9062 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=23613 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 14:36:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x0) 14:36:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 209.628657][ T9063] IPVS: ftp: loaded support on port[0] = 21 [ 209.629004][ T9065] IPVS: ftp: loaded support on port[0] = 21 [ 209.790246][ T9067] IPVS: ftp: loaded support on port[0] = 21 14:36:14 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) [ 209.994008][ T9069] IPVS: ftp: loaded support on port[0] = 21 [ 210.077385][ T9065] chnl_net:caif_netlink_parms(): no params data found [ 210.133905][ T9067] chnl_net:caif_netlink_parms(): no params data found [ 210.168801][ T9063] chnl_net:caif_netlink_parms(): no params data found [ 210.253639][ T9065] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.273631][ T9065] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.297716][ T9065] device bridge_slave_0 entered promiscuous mode [ 210.342651][ T9063] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.362209][ T9063] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.382515][ T9063] device bridge_slave_0 entered promiscuous mode [ 210.404328][ T9063] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.422066][ T9063] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.441399][ T9063] device bridge_slave_1 entered promiscuous mode [ 210.461910][ T9065] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.481196][ T9065] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.500815][ T9065] device bridge_slave_1 entered promiscuous mode [ 210.547178][ T9067] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.566289][ T9067] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.585311][ T9067] device bridge_slave_0 entered promiscuous mode [ 210.608554][ T9067] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.627190][ T9067] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.648629][ T9067] device bridge_slave_1 entered promiscuous mode [ 210.680700][ T9065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.714944][ T9063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.743445][ T9065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.792971][ T9063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.855297][ T9067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.902505][ T9067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.956714][ T9063] team0: Port device team_slave_0 added [ 210.983990][ T9065] team0: Port device team_slave_0 added [ 211.016919][ T9063] team0: Port device team_slave_1 added [ 211.040808][ T9065] team0: Port device team_slave_1 added [ 211.073284][ T9067] team0: Port device team_slave_0 added [ 211.123087][ T9067] team0: Port device team_slave_1 added [ 211.205764][ T9063] device hsr_slave_0 entered promiscuous mode [ 211.312969][ T9063] device hsr_slave_1 entered promiscuous mode [ 211.522820][ T9065] device hsr_slave_0 entered promiscuous mode [ 211.580365][ T9065] device hsr_slave_1 entered promiscuous mode [ 211.660050][ T9065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.687263][ T9065] Cannot create hsr debugfs directory [ 211.813028][ T9067] device hsr_slave_0 entered promiscuous mode [ 211.870393][ T9067] device hsr_slave_1 entered promiscuous mode [ 211.950638][ T9067] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.972809][ T9067] Cannot create hsr debugfs directory [ 211.989483][ T9069] chnl_net:caif_netlink_parms(): no params data found [ 212.171132][ T9069] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.197843][ T9069] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.222067][ T9069] device bridge_slave_0 entered promiscuous mode [ 212.246619][ T9069] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.270797][ T9069] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.294545][ T9069] device bridge_slave_1 entered promiscuous mode [ 212.344380][ T39] audit: type=1400 audit(1578321376.874:44): avc: denied { create } for pid=9063 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 212.419034][ T39] audit: type=1400 audit(1578321376.884:45): avc: denied { write } for pid=9063 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 212.419051][ T39] audit: type=1400 audit(1578321376.884:46): avc: denied { read } for pid=9063 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 212.596921][ T9069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.629156][ T9069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.655422][ T9063] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 212.737752][ T9063] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 212.864743][ T9063] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 212.918964][ T9063] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.044055][ T9065] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 213.116376][ T9069] team0: Port device team_slave_0 added [ 213.137018][ T9069] team0: Port device team_slave_1 added [ 213.156951][ T9065] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 213.245050][ T9065] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 213.332255][ T9065] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 213.482380][ T9067] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 213.584243][ T9067] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 213.703047][ T9069] device hsr_slave_0 entered promiscuous mode [ 213.761974][ T9069] device hsr_slave_1 entered promiscuous mode [ 213.820338][ T9069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.845552][ T9069] Cannot create hsr debugfs directory [ 213.874656][ T9067] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 213.953297][ T9067] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 214.163103][ T9069] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 214.246195][ T9069] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 214.327532][ T9069] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 214.441723][ T9069] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 214.563882][ T9063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.636945][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.679383][ T3907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.745366][ T9063] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.803915][ T9067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.844266][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.889499][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.918796][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.945217][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.976377][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.030516][ T9065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.054135][ T3972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.079070][ T3972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.105800][ T3972] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.128598][ T3972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.151567][ T3972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.189448][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.215927][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.238960][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.275551][ T9065] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.299154][ T1235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.321187][ T1235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.340419][ T1235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.364296][ T1235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.396454][ T9067] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.426424][ T1235] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.453320][ T1235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.485314][ T1235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.526613][ T4490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.556027][ T4490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.586437][ T4490] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.611622][ T4490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.636939][ T4490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.662566][ T4490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.686463][ T4490] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.707276][ T4490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.734172][ T4490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.766375][ T4490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.826843][ T9063] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.876563][ T9063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.924350][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.952798][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.990927][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.024015][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.050759][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.071927][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.098136][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.122794][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.153179][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.182482][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.212828][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.233644][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.259166][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.289219][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.322936][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.354021][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.381641][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.415459][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.442701][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.468907][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.498485][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.525374][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.554543][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.584376][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.616482][ T9069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.657695][ T9067] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.693276][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.721261][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.754805][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.786245][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.817624][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.854403][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.892537][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.931004][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.969039][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.020638][ T9065] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.068921][ T9065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.122227][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.147571][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.183671][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.221533][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.256428][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.292341][ T9063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.314476][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.344143][ T9069] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.371106][ T1235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.399272][ T1235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.427934][ T1235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.457978][ T1235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.491141][ T1235] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.510099][ T1235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.530424][ T1235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.570676][ T4490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.594303][ T4490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.633074][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.659255][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.686923][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.710763][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.736971][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.763934][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.789042][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.818353][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.854856][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.901081][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.955353][ T9065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.000554][ T9067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.051805][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.094883][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.135482][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.187683][ T9063] device veth0_vlan entered promiscuous mode [ 218.245701][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.286971][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.338995][ T9069] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.375654][ T9069] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.414712][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.435931][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.455706][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.476384][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.504370][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.533462][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.564917][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.601368][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.626273][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.660255][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.685428][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.713559][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.743638][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.779087][ T9063] device veth1_vlan entered promiscuous mode [ 218.821540][ T3972] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.866418][ T3972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.917399][ T3972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.957005][ T3972] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.992620][ T3972] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.035573][ T9067] device veth0_vlan entered promiscuous mode [ 219.074845][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.101444][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.129263][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.155584][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.183625][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.219372][ T9065] device veth0_vlan entered promiscuous mode [ 219.245415][ T9067] device veth1_vlan entered promiscuous mode [ 219.265875][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.293219][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.316023][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.344180][ T39] audit: type=1400 audit(1578321383.884:47): avc: denied { associate } for pid=9063 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 219.353010][ T9069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.504714][ T9065] device veth1_vlan entered promiscuous mode [ 219.575535][ T3972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.595765][ T3972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.627176][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.662492][ T3413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.703995][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.733087][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.756842][ T9069] device veth0_vlan entered promiscuous mode 14:36:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 219.849790][ T9069] device veth1_vlan entered promiscuous mode 14:36:24 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x16c80, 0x0) 14:36:24 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x2}}, 0x80) 14:36:24 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000010f00)={0x0, 0x0, &(0x7f0000010ec0)={0x0}}, 0x0) [ 220.017858][ T39] audit: type=1400 audit(1578321384.554:48): avc: denied { open } for pid=9101 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 14:36:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000) [ 220.117381][ T39] audit: type=1400 audit(1578321384.604:49): avc: denied { kernel } for pid=9101 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 220.281107][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.319077][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 14:36:25 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 14:36:25 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r0, 0x0, 0x0) 14:36:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4008004) 14:36:25 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 14:36:25 executing program 0: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x7c) 14:36:25 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20200, 0x0) 14:36:25 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 14:36:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000002ba40)={0x0, 0x0, &(0x7f000002ba00)={0x0}}, 0x800) 14:36:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 14:36:25 executing program 3: setrlimit(0x7, &(0x7f0000000000)) syz_open_procfs$namespace(0x0, 0x0) 14:36:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0xdba4ad1a43cfb032) 14:36:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 14:36:25 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 14:36:25 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x24c222) 14:36:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RXATTRCREATE(r0, 0x0, 0x0) 14:36:25 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000) 14:36:25 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) 14:36:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 14:36:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0xc020660b, 0x0) 14:36:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040186) 14:36:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f00000000c0)="ea", 0x1) 14:36:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40) 14:36:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 14:36:25 executing program 2: setrlimit(0x7, &(0x7f0000000000)) socket$inet(0x2, 0x2, 0x0) 14:36:25 executing program 2: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x7c0d13b192002659) 14:36:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4082080) 14:36:25 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/2}, 0xa, 0x0, 0x1000) 14:36:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 14:36:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 14:36:25 executing program 2: syz_emit_ethernet(0xffffffffffffffc1, &(0x7f0000000080), 0x0) 14:36:25 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 14:36:25 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)) 14:36:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 14:36:25 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8080) 14:36:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 14:36:25 executing program 0: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0xbca50529b91b0c07) 14:36:25 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 14:36:25 executing program 3: setrlimit(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(0x0) 14:36:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup(r0) 14:36:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0xd9) 14:36:25 executing program 2: open$dir(&(0x7f0000000200)='./file0\x00', 0xcaa42, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+'}, 0xffffffffffffff0b, 0x0) 14:36:25 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RSTATFS(r2, 0x0, 0x0) 14:36:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4040000) 14:36:25 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0xeec42, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x60001, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 14:36:25 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xeec42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x201, 0x2e373cd70d8f0e25) 14:36:25 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 14:36:25 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) [ 221.253428][ T39] audit: type=1800 audit(1578321385.794:50): pid=9243 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16562 res=0 14:36:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 14:36:25 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10040, 0x6) 14:36:25 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) flistxattr(r1, &(0x7f0000000180), 0x0) 14:36:25 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, 0x0, 0x0) 14:36:25 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) 14:36:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = socket(0x11, 0x3, 0x0) dup2(r1, r0) 14:36:25 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40111) 14:36:25 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) [ 221.357207][ T39] audit: type=1800 audit(1578321385.794:51): pid=9243 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16562 res=0 14:36:26 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) 14:36:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, 0x0) 14:36:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 221.456319][ T39] audit: type=1800 audit(1578321385.834:52): pid=9251 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16570 res=0 14:36:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) [ 221.566812][ T39] audit: type=1800 audit(1578321385.844:53): pid=9251 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16570 res=0 14:36:26 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 14:36:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) 14:36:26 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) 14:36:27 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x8c60, 0x0) 14:36:27 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 14:36:27 executing program 1: open$dir(&(0x7f00000002c0)='./file0\x00', 0x22140, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r1, 0x0) 14:36:27 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 14:36:27 executing program 2: mknod(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x15) 14:36:27 executing program 3: open$dir(&(0x7f0000000640)='./file0\x00', 0xc0040, 0x0) 14:36:27 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4) 14:36:27 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 14:36:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='_', 0x1, 0x0, 0x0, 0x0) 14:36:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 14:36:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 14:36:27 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 14:36:27 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:36:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 14:36:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10040) 14:36:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) 14:36:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) 14:36:27 executing program 2: symlink(&(0x7f0000000080)='\x00', 0x0) 14:36:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:36:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) 14:36:27 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, 0x0, 0x0, 0x0) 14:36:27 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) 14:36:27 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x18c, 0x0) 14:36:27 executing program 0: setitimer(0x0, &(0x7f0000001b80), 0x0) 14:36:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 14:36:27 executing program 1: chdir(0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) 14:36:27 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x18c, 0x0) [ 223.193553][ T39] audit: type=1800 audit(1578321387.724:54): pid=9380 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16579 res=0 14:36:27 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x0) 14:36:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x8002040) 14:36:27 executing program 2: setrlimit(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$gtp(0x0) 14:36:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) flistxattr(r0, 0x0, 0x0) 14:36:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 14:36:27 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, 0x0, 0x0) 14:36:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x0) 14:36:28 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6800) 14:36:28 executing program 1: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 14:36:28 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f00000009c0), 0x8, 0x80800) 14:36:28 executing program 2: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) 14:36:28 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 14:36:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) sched_getaffinity(r1, 0x8, &(0x7f00000032c0)) 14:36:28 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000080)="ac", 0x1, 0x60008154, 0x0, 0x0) 14:36:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 14:36:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:36:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0xc03cdc2b0ab0235d}, 0x14}}, 0x0) 14:36:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, 0x0, 0x0) 14:36:28 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 14:36:28 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x2000) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:28 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000088) 14:36:28 executing program 0: mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x300020, 0x0, &(0x7f0000007000/0x4000)=nil) 14:36:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 14:36:28 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000081) 14:36:28 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) dup(r0) 14:36:28 executing program 1: setrlimit(0x7, &(0x7f0000000000)={0x0, 0x4b3c}) 14:36:28 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4090) 14:36:28 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4) 14:36:28 executing program 3: semop(0x0, &(0x7f0000000100)=[{0x0, 0x7}, {}], 0x2) 14:36:28 executing program 1: pipe2$9p(&(0x7f0000004640), 0x80800) 14:36:28 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x0) 14:36:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 14:36:28 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 14:36:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000044) 14:36:28 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, 0x0) 14:36:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 14:36:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 14:36:28 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, 0x0, 0x0) 14:36:28 executing program 2: sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) 14:36:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) 14:36:28 executing program 0: lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 14:36:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:36:28 executing program 2: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) 14:36:28 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 14:36:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:36:28 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40000) 14:36:28 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:36:28 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)}, 0x1) 14:36:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4008006) 14:36:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8021) 14:36:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0xe60d47b1638e2810) 14:36:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe52) recvfrom$unix(r0, 0x0, 0x0, 0x40002040, 0x0, 0x0) 14:36:28 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100000, 0x0) 14:36:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$FIGETBSZ(r0, 0x5450, 0x0) 14:36:28 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) 14:36:28 executing program 1: open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 14:36:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/icmp\x00') ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 14:36:28 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000800) 14:36:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') write$P9_RCLUNK(r0, 0x0, 0x0) 14:36:28 executing program 1: sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x0) 14:36:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8084) 14:36:28 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) 14:36:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 14:36:28 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0xeec42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x2e373cd70d8f0e25) 14:36:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="97", 0x1}], 0x1) recvmmsg(r0, 0x0, 0x0, 0x40, &(0x7f0000004b00)={0x0, 0x1c9c380}) 14:36:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={0x0}}, 0x40006) [ 224.394603][ T39] audit: type=1800 audit(1578321388.934:55): pid=9570 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16587 res=0 14:36:29 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 14:36:29 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000280)={{0x77359400}}, 0x0) 14:36:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 14:36:29 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x1ab843, 0x3c1) [ 224.500505][ T39] audit: type=1804 audit(1578321388.994:56): pid=9570 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir118113821/syzkaller.LM8JK5/39/file0" dev="sda1" ino=16587 res=1 14:36:29 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0xeec42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40b00, 0x4f81bc5156cc3429) 14:36:29 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001540)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) [ 224.672255][ T39] audit: type=1800 audit(1578321389.004:57): pid=9570 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16587 res=0 14:36:29 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004004) [ 224.747589][ T39] audit: type=1800 audit(1578321389.224:58): pid=9592 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16591 res=0 14:36:29 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 14:36:29 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) dup2(r0, r1) 14:36:29 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x8a184, 0x0) 14:36:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@mcast2, 0x0, r4}) 14:36:29 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'batadv0\x00'}) 14:36:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000c80)=[{{&(0x7f0000000780)=@caif=@dgm, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000800)="21fae909273ca42b92f5b28969ffca6574653a4a1fa707e052f997488de361db55583df011d66cb3462cc21e8f09b29f1c6203c1abae69fe819e5abf850b9b8694f2fc805a0714c5ce7ba3d03f1191de159ac6fdf97ba41287451943b5acc6dc19547c5ec1629536d2d8b7e6231eca657a2ae9e12f2d67f1b76dea94a99e00361e2e7a239b9701", 0x87}, {&(0x7f0000000040)="1186669f0d0be8e68e59402d97467cbca72146f8eaaebee309eb9dd10f71557dd71062b4643b0d2d4ac2937add", 0x2d}, {&(0x7f00000003c0)="19caf83ac7e40cbadcc255f8514ebf37ba89ff6497edfde732c6c3ccea5315b119", 0x21}, {&(0x7f00000008c0)="bef6dec7a2b8840fa0eb11a230d3e69ff9f55c5a99dffdf259b9a4b2726a4eea7821cf6e53bb6eeca97bfa48ab7f14d51471ea1131e7a828357a0a21a2eeb4f3f91c65f326e7ebbe3af1d084d860ee49d9de07cb6df4ef1814beac3d275a02af31c48223be71bc80559a051a6d213d50b2bae30da504dc06974941f6ce4313f335b2afcea98c", 0x86}, {&(0x7f0000000980)="f41c87d680e877e1e9ffe410d78600aa9512", 0x12}, {&(0x7f00000009c0)="1e055c5c6a3933b17ac25c113035988d1f31944a9e9a98f8dbae4c0aaac8e4d5cde10a904dcc4035fb77ea755bdc81fd00fb2685d434632816fab300b518554338e4e89ad3b8d00ff80e7d24a8f79dd39d14cb4d0381c6ee02f8a95112209034220611adf06f420e78", 0x69}, {&(0x7f0000000a40)="59df6b8acc3c77ed95d8d5cc2f9d119c3cd4365c307683a7612b2a5041013c5813cc7336088bdae4c05276b7323e8847580f1b02c03d15b2957e3ceaa68d2c64c3eb9118310b3d0b98080b1de35cd752b149d644db29331d642f358e0637e88f57e1578e59a98cd3fb785d17abd70975aee01a0d563ed062f1b84c3b2fdade41c45c1688130992fa65095af67d6aff65eeb4d06363495236413dd422a9f2b3f1c2d5da9572d0a578bf6dfade5fe4c0deb08af41d", 0xb4}, {&(0x7f0000000b00)="293c9a1af2ffef731b854d9824e65ec0202b13c939b09f8971bb752036a9c6d840d95193258bab3185d86dfe7962034a62c4bd9a003d5f003592938c47729d4be97b7da4618504aba87f23a6f7d32f12f9947ec8823b10b7a5710001b282b7ea36d09ec3739d3f0e661a14e5981094b290d5abeebeca1ececb7a2c966b71d070e79e9d15cbafaf3255a412981b66572b139ac745ffb790e14116dd77429ef0011bd23bc1902d8447e8f5e21dbce4d51e9078fe0e338160", 0xfffffffffffffe5c}], 0x8, &(0x7f0000000c40)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 14:36:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000014b00)={0x0, 0x0, &(0x7f0000014ac0)={0x0}}, 0x4000) [ 224.810663][ T39] audit: type=1804 audit(1578321389.254:59): pid=9592 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir666672586/syzkaller.AMgTUd/47/file0" dev="sda1" ino=16591 res=1 14:36:29 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x181802, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 14:36:29 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) [ 224.810681][ T39] audit: type=1800 audit(1578321389.254:60): pid=9592 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16591 res=0 14:36:29 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x40) 14:36:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20008012) 14:36:29 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x80) 14:36:29 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 14:36:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 14:36:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x40000) 14:36:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) read(r0, 0x0, 0x0) 14:36:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:36:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup(r0) 14:36:29 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x323c80, 0x0) 14:36:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x60084) 14:36:29 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) 14:36:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40000) 14:36:29 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) 14:36:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) shutdown(r0, 0x1) 14:36:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 14:36:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 14:36:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 14:36:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') fcntl$setstatus(r0, 0x4, 0x0) 14:36:30 executing program 0: semget(0x3, 0x1, 0x400) 14:36:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x24000000) 14:36:30 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x50) 14:36:30 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) dup3(r0, r1, 0x0) 14:36:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 14:36:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) 14:36:30 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x9c89c) 14:36:30 executing program 1: r0 = socket(0xa, 0x80801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20000000) 14:36:30 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 14:36:30 executing program 2: setrlimit(0x7, &(0x7f0000000000)) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 14:36:30 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20001000) 14:36:30 executing program 1: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) 14:36:30 executing program 3: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000), 0xfffffc88) 14:36:30 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) 14:36:30 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0xeec42, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 14:36:30 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20004000) [ 225.829380][ T39] audit: type=1800 audit(1578321390.364:61): pid=9731 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16584 res=0 [ 225.954888][ T39] audit: type=1800 audit(1578321390.374:62): pid=9731 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16584 res=0 14:36:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:36:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000009180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 14:36:31 executing program 3: chown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 14:36:31 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:36:31 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x44004004) 14:36:31 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) 14:36:31 executing program 3: open$dir(&(0x7f0000000200)='./file0\x00', 0xcaa42, 0x94) 14:36:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x8000) 14:36:31 executing program 3: semget(0x0, 0x4, 0x213) 14:36:31 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2442, 0x0) 14:36:31 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0xcaa42, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xb) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, r1) 14:36:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20004000) 14:36:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffefb, 0x0, 0x0, 0xffffff2c) 14:36:31 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', r0, r1) 14:36:31 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40080) 14:36:31 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x1000, 0x0) 14:36:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2, @xdp, @l2tp={0x2, 0x0, @local}}) 14:36:31 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x25d, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="400229bd7000ffdbdf2508000000"], 0x14}, 0x1, 0x0, 0x0, 0x22080800}, 0x4041) 14:36:31 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, 0x0, 0x0) 14:36:31 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)}, 0x4020020) 14:36:31 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1c) 14:36:31 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syncfs(r0) 14:36:31 executing program 2: socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x6}, 0x0, 0x0) 14:36:31 executing program 1: io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 14:36:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) 14:36:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 14:36:31 executing program 3: ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x2, 0x0) 14:36:31 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 14:36:31 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x4) 14:36:31 executing program 3: open$dir(&(0x7f0000000200)='./file0\x00', 0x1c1b40, 0xc0) 14:36:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 14:36:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 227.086107][ T39] audit: type=1400 audit(1578321391.624:63): avc: denied { ioctl } for pid=9823 comm="syz-executor.0" path="socket:[39629]" dev="sockfs" ino=39629 ioctlcmd=0x4c80 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:36:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:36:31 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x0) 14:36:31 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 14:36:31 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x10, 0x0, 0x0) 14:36:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) flock(r2, 0x0) 14:36:31 executing program 3: fchownat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', 0xee01, 0x0, 0x0) 14:36:31 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001d00)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x100000000000006e, &(0x7f0000000380)=[@rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}, {&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0), 0x3, &(0x7f0000001e40)=[@cred, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x58}, {&(0x7f0000001ec0)=@abs, 0x6e, &(0x7f00000017c0)=[{&(0x7f00000007c0)="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", 0x1000}], 0x1, &(0x7f0000001bc0)=[@cred={{0x1a}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x302, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0xffffffffffffff6c, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x118}], 0x3, 0x0) 14:36:31 executing program 0: readlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)=""/4096, 0x1000) 14:36:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x8081) 14:36:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$char_usb(r1, 0x0, 0x0) 14:36:32 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001140)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 14:36:32 executing program 3: r0 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f00002b7000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) 14:36:32 executing program 1: open$dir(&(0x7f0000000200)='./file0\x00', 0xee842, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x114) 14:36:32 executing program 2: r0 = getpid() sched_getattr(r0, &(0x7f0000000280)={0x38}, 0x38, 0x0) 14:36:32 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 14:36:32 executing program 0: semget$private(0x0, 0x2, 0x9c) 14:36:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc8800) [ 227.543998][ T39] audit: type=1800 audit(1578321392.084:64): pid=9873 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16610 res=0 14:36:32 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000014) 14:36:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 14:36:32 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x78, 0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:32 executing program 3: r0 = epoll_create(0x4043) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 14:36:32 executing program 1: syz_genetlink_get_family_id$ipvs(0x0) syz_genetlink_get_family_id$ipvs(0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) 14:36:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 14:36:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 14:36:32 executing program 3: getrusage(0xa4a8bb0c1d137a18, 0x0) 14:36:32 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x78, 0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:32 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x9) sched_getattr(r1, &(0x7f0000000080)={0x38}, 0x38, 0x0) 14:36:32 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffe75) 14:36:32 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x1efc40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20002, 0x60) 14:36:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f000000fcc0)={0x0, 0x0, 0x0}, 0x0) 14:36:32 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x78, 0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:32 executing program 1: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x100) 14:36:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) sendmmsg$sock(r0, &(0x7f0000004880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:36:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xffffffffffffff29, &(0x7f0000000100)={&(0x7f0000000280)={0x154, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0xfffffffffffffe18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PORT={0x8}, @IPVS_DEST_ATTR_PORT={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PORT={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x154}}, 0x0) 14:36:32 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x78, 0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:32 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)) 14:36:32 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x188841, 0x0) 14:36:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 14:36:33 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0xfffffeda}}, 0x0) 14:36:33 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 14:36:33 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:33 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xabef9eec5b8e20b9, 0x0) 14:36:33 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:33 executing program 1: open$dir(&(0x7f0000000200)='./file0\x00', 0xee842, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1b5) 14:36:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 14:36:33 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x40080) 14:36:33 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 14:36:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x4020940d, 0x0) 14:36:33 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:33 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x24000000) 14:36:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 14:36:33 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) 14:36:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 14:36:33 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 14:36:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 14:36:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1c000022000000000100000002000000"], 0x10}, 0x0) 14:36:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 14:36:33 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/mnt\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000240)) 14:36:33 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4) 14:36:33 executing program 3: open$dir(&(0x7f00000002c0)='./file0\x00', 0x20040, 0x0) 14:36:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x51) 14:36:34 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 14:36:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) signalfd4(r0, 0x0, 0x0, 0x0) 14:36:34 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x20000000) 14:36:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:36:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20000000) 14:36:34 executing program 1: open$dir(&(0x7f0000000200)='./file0\x00', 0xee842, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) 14:36:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48000) [ 229.778034][ T39] kauditd_printk_skb: 8 callbacks suppressed [ 229.778044][ T39] audit: type=1800 audit(1578321394.314:73): pid=10042 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16636 res=0 [ 229.924718][ T39] audit: type=1800 audit(1578321394.464:74): pid=10042 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16636 res=0 14:36:34 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4040084) 14:36:35 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 14:36:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080), 0x4) 14:36:35 executing program 0: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, 0x0) 14:36:35 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000040)="ce", 0x1, 0x40, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 14:36:35 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RRENAME(r2, 0x0, 0x0) 14:36:35 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0xca842, 0x381) 14:36:35 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24000000) 14:36:35 executing program 3: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 14:36:36 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180), 0x8, 0x0) 14:36:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 14:36:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) 14:36:36 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r0) 14:36:36 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44800) 14:36:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0xfffffda0, 0x0, 0x0, 0xffffffffffffffea) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 14:36:36 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 14:36:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="97", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000004940), 0x0, 0x40, &(0x7f0000004b00)={0x0, 0x1c9c380}) 14:36:36 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180), 0x8, 0x0) 14:36:36 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, 0x0, 0x0) 14:36:36 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003380)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 14:36:36 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xeec42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x102) 14:36:36 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)}, 0x4002) 14:36:37 executing program 0: msgget$private(0x0, 0x20) 14:36:37 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)}, 0x0) [ 232.461836][ T39] audit: type=1800 audit(1578321397.004:75): pid=10116 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16656 res=0 14:36:37 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) [ 232.510637][ T39] audit: type=1804 audit(1578321397.044:76): pid=10116 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir122536844/syzkaller.01TfPu/90/file0" dev="sda1" ino=16656 res=1 [ 232.561018][ T39] audit: type=1800 audit(1578321397.044:77): pid=10116 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16656 res=0 14:36:37 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180), 0x8, 0x0) 14:36:37 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x60008154, 0x0, 0x0) 14:36:37 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) 14:36:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 14:36:37 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000003740)='/dev/net/tun\x00', 0x2800, 0x0) 14:36:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$P9_RGETATTR(r0, 0x0, 0x0) 14:36:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) 14:36:37 executing program 3: open$dir(&(0x7f00000002c0)='./file0\x00', 0x20040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181000, 0x1ac) 14:36:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 14:36:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 14:36:38 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000001300)='/dev/urandom\x00', 0x104200, 0x0) 14:36:38 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:36:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x5000) 14:36:38 executing program 3: open$dir(&(0x7f00000001c0)='./file0\x00', 0x8af43, 0x50) 14:36:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 14:36:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x0) 14:36:38 executing program 3: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 14:36:38 executing program 0: r0 = socket(0x10, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 14:36:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 14:36:38 executing program 3: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) 14:36:38 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffe09) 14:36:38 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 14:36:38 executing program 0: open$dir(&(0x7f0000000200)='./file0\x00', 0xee842, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 14:36:38 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 14:36:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x28006000) 14:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000200)) [ 234.284721][ T39] audit: type=1800 audit(1578321398.824:78): pid=10195 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16665 res=0 14:36:38 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xc000) 14:36:38 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 14:36:38 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 14:36:38 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:36:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80) [ 234.345058][ T39] audit: type=1800 audit(1578321398.824:79): pid=10195 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16665 res=0 14:36:38 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x10) 14:36:38 executing program 3: open$dir(&(0x7f0000000200)='./file0\x00', 0x109040, 0x31a4ccde4c47a96d) 14:36:38 executing program 1: setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) 14:36:38 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) 14:36:39 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4000c001) 14:36:39 executing program 3: setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x10, 0x0, 0x0) 14:36:39 executing program 0: open$dir(&(0x7f0000000200)='./file0\x00', 0xee842, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x300080, 0x4) 14:36:39 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000) 14:36:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000200)) 14:36:39 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x0) 14:36:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$inet(r0, 0x0, 0xffffffffffffff7b) 14:36:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001540)=0xa6) [ 234.513627][ T39] audit: type=1800 audit(1578321399.054:80): pid=10234 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16551 res=0 14:36:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x5450, 0x0) 14:36:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10000000000000, 0x0) r1 = dup(r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 14:36:39 executing program 2: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 14:36:39 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xeec42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x2e373cd70d8f0e25) 14:36:39 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg(r0, 0x0, 0x0, 0x24004000) [ 234.599565][ T39] audit: type=1800 audit(1578321399.054:81): pid=10234 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16551 res=0 14:36:39 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) 14:36:39 executing program 2: open$dir(&(0x7f0000000200)='./file0\x00', 0xca842, 0x20) [ 234.674555][ T39] audit: type=1800 audit(1578321399.194:82): pid=10259 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16666 res=0 14:36:39 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x40902, 0x0) 14:36:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, 0x0) 14:36:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000002a40)) 14:36:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000) [ 234.972962][ T39] kauditd_printk_skb: 2 callbacks suppressed 14:36:39 executing program 2: setrlimit(0x7, &(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) 14:36:39 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x0) 14:36:39 executing program 3: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 14:36:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x40000) 14:36:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000080) 14:36:39 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000)='a', 0x1, 0x10, &(0x7f0000000100), 0x14) 14:36:39 executing program 1: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabNn`\x00\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 14:36:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 14:36:39 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') [ 234.972972][ T39] audit: type=1400 audit(1578321399.514:85): avc: denied { getattr } for pid=10271 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:36:39 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 14:36:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x84) 14:36:39 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x81) 14:36:39 executing program 1: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x1600bd7a, 0x0, 0x0) 14:36:39 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) [ 235.109467][ T39] audit: type=1400 audit(1578321399.544:86): avc: denied { map } for pid=10292 comm="syz-executor.1" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=43210 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 14:36:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, 0x0, 0x0) 14:36:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:39 executing program 1: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x48100) 14:36:39 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x20000000) 14:36:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0xff77) 14:36:39 executing program 1: shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffc000/0x1000)=nil) 14:36:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffdfff7ffe, 0x0, 0x0) 14:36:39 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x2b7417c2638c5228) 14:36:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 14:36:40 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 14:36:40 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:36:40 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x80142, 0x100) 14:36:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) 14:36:40 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x1, 0x0) dup(r0) 14:36:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x844) 14:36:40 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:36:40 executing program 0: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 14:36:40 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) 14:36:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 14:36:40 executing program 0: renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 14:36:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x2, './file0\x00'}, 0x6e) 14:36:40 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)) 14:36:40 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 14:36:40 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 14:36:40 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 14:36:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local}) 14:36:40 executing program 3: r0 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 14:36:40 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$nl_crypto(r0, 0x0, 0x0) 14:36:40 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0xeec42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x181281, 0x652ec935e355710b) 14:36:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 14:36:40 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) 14:36:40 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x20000002) 14:36:40 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000) [ 236.448080][ T39] audit: type=1800 audit(1578321400.984:87): pid=10408 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16675 res=0 14:36:41 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) signalfd(r0, 0x0, 0x0) 14:36:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 14:36:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 14:36:41 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0xca842, 0x5c) 14:36:41 executing program 0: sched_setparam(0x0, 0x0) [ 236.514888][ T39] audit: type=1800 audit(1578321400.994:88): pid=10408 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16675 res=0 14:36:41 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:36:41 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0xeec42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xf3c047b2b97c33ec) 14:36:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000a000)={0x0, 0x0, &(0x7f0000009fc0)={0x0}}, 0x40) 14:36:41 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRET={0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0xfffffffffffffe57}}, 0x0) 14:36:41 executing program 0: setrlimit(0x7, &(0x7f0000000000)) timerfd_create(0x0, 0x0) 14:36:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_GETMODE(r0, 0x40087603, 0x0) 14:36:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000014c0)={0x0}, &(0x7f0000001500)=0xc) getpgrp(r1) [ 236.646920][ T39] audit: type=1800 audit(1578321401.064:89): pid=10426 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16676 res=0 14:36:41 executing program 3: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x257) 14:36:41 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:36:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x840) 14:36:41 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20001) [ 236.718302][ T39] audit: type=1804 audit(1578321401.064:90): pid=10426 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir422710116/syzkaller.BRTeyU/101/file0" dev="sda1" ino=16676 res=1 14:36:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)}, 0x40008) 14:36:41 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x21c0, 0x4f) 14:36:41 executing program 0: socketpair$unix(0x1f3, 0x0, 0x0, 0x0) 14:36:41 executing program 3: getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 14:36:41 executing program 2 (fault-call:1 fault-nth:0): msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:41 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000140)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') write$FUSE_NOTIFY_POLL(r3, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0xe4}}, 0x18) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'bridge_slave_1\x00'}) creat(&(0x7f00000002c0)='./bus\x00', 0x8d) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r4, 0x100000003, 0xc000, 0x80028120001) getsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 236.718319][ T39] audit: type=1800 audit(1578321401.064:91): pid=10426 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16676 res=0 14:36:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 14:36:41 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 236.828793][ T39] audit: type=1400 audit(1578321401.184:92): avc: denied { getopt } for pid=10439 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 236.893827][T10468] FAULT_INJECTION: forcing a failure. [ 236.893827][T10468] name failslab, interval 1, probability 0, space 0, times 1 [ 236.895511][T10468] CPU: 1 PID: 10468 Comm: syz-executor.2 Not tainted 5.5.0-rc5-syzkaller #0 [ 236.895669][T10468] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 236.896199][T10468] Call Trace: [ 236.899716][T10468] dump_stack+0x197/0x210 14:36:41 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0xeec42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x281, 0x40) [ 236.899764][T10468] should_fail.cold+0xa/0x15 [ 236.899764][T10468] ? fault_create_debugfs_attr+0x180/0x180 [ 236.899764][T10468] ? ___might_sleep+0x163/0x2c0 [ 236.899764][T10468] __should_failslab+0x121/0x190 14:36:41 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0xeec42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x281, 0x40) 14:36:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) [ 236.899764][T10468] should_failslab+0x9/0x14 [ 236.899764][T10468] __kmalloc+0x2e0/0x770 [ 236.899764][T10468] ? __kasan_check_read+0x11/0x20 [ 236.899764][T10468] ? mark_lock+0xc2/0x1220 [ 236.899764][T10468] ? load_msg+0x3a/0x340 [ 236.899764][T10468] load_msg+0x3a/0x340 [ 236.899764][T10468] do_msgsnd+0x1a8/0x1630 [ 236.899764][T10468] ? __might_fault+0x12b/0x1e0 [ 236.899764][T10468] ? find_held_lock+0x35/0x130 [ 236.899764][T10468] ? __might_fault+0x12b/0x1e0 [ 236.899764][T10468] ? ksys_msgctl.constprop.0+0x310/0x310 [ 236.899764][T10468] ksys_msgsnd+0x6b/0x90 [ 236.899764][T10468] ? ksys_msgsnd+0x6b/0x90 [ 236.899764][T10468] __x64_sys_msgsnd+0x97/0xf0 [ 236.899764][T10468] do_syscall_64+0xfa/0x790 [ 236.899764][T10468] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.899764][T10468] RIP: 0033:0x45afd9 [ 236.899764][T10468] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.899764][T10468] RSP: 002b:00007f262bbb9c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000045 [ 236.899764][T10468] RAX: ffffffffffffffda RBX: 000000000072bfa8 RCX: 000000000045afd9 [ 236.899764][T10468] RDX: 0000000000000008 RSI: 0000000020000180 RDI: 0000000000000000 [ 236.899764][T10468] RBP: 00007f262bbb9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 236.899764][T10468] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f262bbba6d4 [ 236.899764][T10468] R13: 00000000004af5f6 R14: 00000000006f4228 R15: 0000000000000003 [ 237.139112][ T39] audit: type=1800 audit(1578321401.674:93): pid=10474 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16683 res=0 [ 237.166978][ T39] audit: type=1800 audit(1578321401.674:94): pid=10474 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16683 res=0 14:36:42 executing program 3: getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 14:36:42 executing program 2 (fault-call:1 fault-nth:1): msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000020) 14:36:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 14:36:42 executing program 0: syz_open_dev$evdev(&(0x7f00000006c0)='/dev/input/event#\x00', 0x0, 0x40) 14:36:42 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) [ 237.820230][T10501] FAULT_INJECTION: forcing a failure. 14:36:42 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r1, r0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002980)={0x0, @nl=@proc, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}}) [ 237.820230][T10501] name failslab, interval 1, probability 0, space 0, times 0 [ 237.871315][T10501] CPU: 0 PID: 10501 Comm: syz-executor.2 Not tainted 5.5.0-rc5-syzkaller #0 14:36:42 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000050) [ 237.892736][T10501] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 237.892736][T10501] Call Trace: [ 237.892736][T10501] dump_stack+0x197/0x210 [ 237.892736][T10501] should_fail.cold+0xa/0x15 14:36:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_subtree(r1, &(0x7f0000000200), 0x0) [ 237.892736][T10501] ? __might_fault+0x12b/0x1e0 [ 237.892736][T10501] ? fault_create_debugfs_attr+0x180/0x180 [ 237.892736][T10501] ? ___might_sleep+0x163/0x2c0 [ 237.892736][T10501] __should_failslab+0x121/0x190 [ 237.892736][T10501] should_failslab+0x9/0x14 [ 237.892736][T10501] __kmalloc+0x2e0/0x770 [ 237.892736][T10501] ? retint_kernel+0x2b/0x2b [ 237.892736][T10501] ? security_msg_msg_alloc+0xf0/0x170 [ 237.892736][T10501] security_msg_msg_alloc+0xf0/0x170 [ 237.892736][T10501] load_msg+0x29d/0x340 [ 237.892736][T10501] do_msgsnd+0x1a8/0x1630 [ 237.892736][T10501] ? __might_fault+0x12b/0x1e0 [ 237.892736][T10501] ? find_held_lock+0x35/0x130 [ 237.892736][T10501] ? __might_fault+0x12b/0x1e0 [ 237.892736][T10501] ? ksys_msgctl.constprop.0+0x310/0x310 [ 237.892736][T10501] ksys_msgsnd+0x6b/0x90 [ 237.892736][T10501] ? ksys_msgsnd+0x6b/0x90 [ 237.892736][T10501] __x64_sys_msgsnd+0x97/0xf0 [ 237.892736][T10501] do_syscall_64+0xfa/0x790 [ 237.892736][T10501] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.892736][T10501] RIP: 0033:0x45afd9 [ 237.892736][T10501] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.892736][T10501] RSP: 002b:00007f262bbb9c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000045 [ 237.892736][T10501] RAX: ffffffffffffffda RBX: 000000000072bfa8 RCX: 000000000045afd9 [ 237.892736][T10501] RDX: 0000000000000008 RSI: 0000000020000180 RDI: 0000000000000000 [ 237.892736][T10501] RBP: 00007f262bbb9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 237.892736][T10501] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f262bbba6d4 [ 237.892736][T10501] R13: 00000000004af5f6 R14: 00000000006f4228 R15: 0000000000000003 14:36:43 executing program 2 (fault-call:1 fault-nth:2): msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) dup3(r1, r0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$BLKRESETZONE(r3, 0x40101283, 0x0) 14:36:43 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, 0x0, 0x0) 14:36:43 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)) 14:36:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) 14:36:43 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0xcab42, 0x8a) 14:36:43 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) 14:36:43 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 14:36:43 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x4c04100a) 14:36:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) 14:36:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 14:36:43 executing program 1: futex(&(0x7f0000000300), 0x4, 0x0, 0x0, &(0x7f00000003c0), 0x1) 14:36:43 executing program 3: setrlimit(0x7, &(0x7f0000000440)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 14:36:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) 14:36:43 executing program 1: r0 = getegid() setfsgid(r0) 14:36:43 executing program 1: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2000) 14:36:43 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x8, 0x0) 14:36:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 14:36:43 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x1b}, 0x8, 0x0) 14:36:43 executing program 1: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 14:36:43 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:36:43 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x28004880) 14:36:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 14:36:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) 14:36:43 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x38}, 0x8, 0x0) 14:36:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'vlan0\x00'}) 14:36:43 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 14:36:43 executing program 0: setrlimit(0x7, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, 0x0) 14:36:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 14:36:43 executing program 1: ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) 14:36:43 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 14:36:43 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002e00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) 14:36:43 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x106}, 0x8, 0x0) 14:36:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) 14:36:43 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) 14:36:43 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x24080854) 14:36:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 14:36:43 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 14:36:43 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x42010) 14:36:43 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 14:36:43 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x7ffff}, 0x8, 0x0) 14:36:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 14:36:43 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:36:43 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}], 0x20}, 0x0) 14:36:44 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x40004001) 14:36:44 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 14:36:44 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:36:44 executing program 1: mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x5, 0x0) write(r0, &(0x7f0000000040), 0x0) 14:36:44 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x1b, 0x0) 14:36:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0xffffffffffffffd1) 14:36:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 14:36:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x800) 14:36:44 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 14:36:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x10) 14:36:44 executing program 3: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) 14:36:44 executing program 1: setrlimit(0x7, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 14:36:44 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x38, 0x0) 14:36:44 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 14:36:44 executing program 0: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x18, 0x0, 0x0) 14:36:44 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 14:36:44 executing program 3: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0xc0189436, 0x0) 14:36:44 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x141e60, 0x20) 14:36:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)}, 0x10) 14:36:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) 14:36:44 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x78, 0x0) 14:36:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x20, &(0x7f00000002c0)=""/123, &(0x7f0000000140)=0x7b) 14:36:44 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0xcaa42, 0xf) 14:36:44 executing program 3: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 14:36:44 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000) 14:36:44 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x102140, 0x79) 14:36:44 executing program 1: getresgid(&(0x7f0000000c40), &(0x7f0000000c80), &(0x7f0000000cc0)) 14:36:44 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8000) 14:36:44 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x106, 0x0) 14:36:44 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, 0x0, 0x0) 14:36:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xc) 14:36:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000043c0)={0x0, 0x0, &(0x7f0000004380)={0x0}}, 0x20000000) 14:36:44 executing program 0: utimes(&(0x7f0000000200)='./file0\x00', 0x0) 14:36:44 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8923, 0x0) 14:36:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40844) 14:36:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = inotify_init1(0x0) dup2(r0, r1) 14:36:44 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x2000, 0x0) 14:36:44 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 14:36:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 14:36:44 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@mcast1}) 14:36:44 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x4408e) 14:36:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x180) 14:36:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x844) 14:36:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) 14:36:45 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x20000190, 0x0) 14:36:45 executing program 3: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) 14:36:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 14:36:45 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0xeec42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xd0) [ 240.875290][ T39] kauditd_printk_skb: 3 callbacks suppressed 14:36:45 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000080)) [ 240.875317][ T39] audit: type=1800 audit(1578321405.414:98): pid=10803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16713 res=0 [ 240.967082][ T39] audit: type=1804 audit(1578321405.504:99): pid=10803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir422710116/syzkaller.BRTeyU/131/file0" dev="sda1" ino=16713 res=1 14:36:45 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4064844) 14:36:45 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x2) 14:36:45 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x3) 14:36:45 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xcaa42, 0x7beb2da8848d9f9e) [ 241.051245][ T39] audit: type=1800 audit(1578321405.554:100): pid=10803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16713 res=0 14:36:45 executing program 0: open$dir(&(0x7f0000000200)='./file0\x00', 0xee842, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 241.137830][ T39] audit: type=1800 audit(1578321405.654:101): pid=10820 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16715 res=0 [ 241.176552][ T39] audit: type=1800 audit(1578321405.654:102): pid=10820 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16715 res=0 14:36:45 executing program 1: sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 14:36:45 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x4) 14:36:45 executing program 3: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 14:36:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:36:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) 14:36:45 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x5) 14:36:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$P9_RMKDIR(r0, 0x0, 0x0) 14:36:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 14:36:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 14:36:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x40540d0) 14:36:46 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x6) 14:36:46 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) 14:36:46 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xeec42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40100, 0x8) 14:36:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 14:36:46 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) dup(r1) 14:36:46 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x7) 14:36:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) [ 241.536702][ T39] audit: type=1800 audit(1578321406.074:103): pid=10868 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16720 res=0 14:36:46 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x106) 14:36:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000000)) 14:36:46 executing program 3: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) 14:36:46 executing program 3: fcntl$getown(0xffffffffffffff9c, 0x5) [ 241.591605][ T39] audit: type=1804 audit(1578321406.084:104): pid=10868 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir122536844/syzkaller.01TfPu/167/file0" dev="sda1" ino=16720 res=1 [ 241.632409][ T39] audit: type=1800 audit(1578321406.084:105): pid=10868 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16720 res=0 14:36:46 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x300) 14:36:46 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x0) 14:36:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) 14:36:46 executing program 3: open$dir(&(0x7f0000000200)='./file0\x00', 0xee842, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101000, 0x114) 14:36:46 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x480) 14:36:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 241.830872][ T39] audit: type=1800 audit(1578321406.374:106): pid=10895 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16721 res=0 14:36:46 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x500) 14:36:46 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RSYMLINK(r2, 0x0, 0x0) 14:36:46 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) 14:36:46 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x600) 14:36:46 executing program 0: r0 = socket(0x2, 0x2, 0x0) fcntl$lock(r0, 0x0, 0x0) [ 241.877671][ T39] audit: type=1804 audit(1578321406.374:107): pid=10895 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir122536844/syzkaller.01TfPu/171/file0" dev="sda1" ino=16721 res=1 14:36:46 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 14:36:46 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x601) 14:36:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 14:36:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8400) 14:36:46 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x700) 14:36:46 executing program 0: semget$private(0x0, 0xe, 0x4) 14:36:46 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x20040010) 14:36:46 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x3f00) 14:36:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x20044400) 14:36:46 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 14:36:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 14:36:46 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x4000) 14:36:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:46 executing program 3: mknod(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 14:36:46 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x8004) 14:36:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) [ 242.144892][T10959] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:36:46 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x1000000) 14:36:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) [ 242.222017][T10973] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:36:47 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x2000000) 14:36:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000000003000000c70000003b000100ffff0000000000000000b5060800fff2"], 0x1}, 0x1, 0xffffff7f0e000000, 0x0, 0x84}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c700000034002908000000000000000003000000c70000003b000100ffff0000000000000000b5060800fff2864d51cca44ba90e1ebe9523ee3e81cb"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@remote}, {@in6=@loopback, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800000000004e6f20a95d070d", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r6, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 14:36:47 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x3000000) [ 242.965559][T10982] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:36:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:47 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x4000000) [ 242.995560][T10984] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 243.055440][T10984] netlink: 115 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:47 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x5000000) [ 243.181101][T10998] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:36:47 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x6000000) [ 243.200668][T10990] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 243.267815][T10990] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 243.280125][T10990] netlink: 115 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000000003000000c70000003b000100ffff0000000000000000b5060800fff2"], 0x1}, 0x1, 0xffffff7f0e000000, 0x0, 0x84}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c700000034002908000000000000000003000000c70000003b000100ffff0000000000000000b5060800fff2864d51cca44ba90e1ebe9523ee3e81cb"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@remote}, {@in6=@loopback, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800000000004e6f20a95d070d", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r6, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 14:36:47 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x6010000) 14:36:47 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:47 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:47 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) [ 243.335573][T11009] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:36:47 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x7000000) [ 243.348662][T11009] netlink: 115 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:47 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:47 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) [ 243.398220][T11009] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:36:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 14:36:48 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x3f000000) 14:36:48 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:48 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:48 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:48 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x40000000) 14:36:48 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:48 executing program 1: 14:36:48 executing program 1: 14:36:48 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:48 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x80040000) 14:36:48 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:48 executing program 1: 14:36:48 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x100000000000000) 14:36:48 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:36:48 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x200000000000000) 14:36:48 executing program 1: 14:36:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:36:48 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x300000000000000) 14:36:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:36:48 executing program 1: 14:36:48 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x400000000000000) 14:36:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:36:48 executing program 1: 14:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 14:36:48 executing program 1: 14:36:48 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x500000000000000) 14:36:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 14:36:48 executing program 1: 14:36:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 14:36:48 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x600000000000000) 14:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 14:36:48 executing program 1: 14:36:48 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x601000000000000) 14:36:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 14:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 14:36:48 executing program 1: 14:36:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 14:36:48 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x700000000000000) 14:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 14:36:48 executing program 1: 14:36:48 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x3f00000000000000) 14:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 14:36:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 14:36:48 executing program 1: 14:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 14:36:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 14:36:48 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x4000000000000000) 14:36:48 executing program 1: 14:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 14:36:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 14:36:48 executing program 1: 14:36:48 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x8004000000000000) 14:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 14:36:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 14:36:48 executing program 1: 14:36:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 14:36:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 14:36:49 executing program 1: 14:36:49 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x9, 0xffff147d}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x103000, 0x0) semget(0x2, 0x1, 0x400) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000140)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @dev}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@empty, @dev={0xfe, 0x80, [], 0x21}, @empty, 0x7, 0xffff, 0x3abc, 0x400, 0xffff, 0x40, r1}) 14:36:49 executing program 1: 14:36:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:49 executing program 1: [ 244.577850][T11189] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 244.577858][T11190] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:36:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:49 executing program 1: 14:36:49 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x80000000, 0xb, 0x4, 0x40000000, 0xffffffff, {0x0, 0x7530}, {0x2, 0x1, 0x5e, 0x20, 0x20, 0x8, "8b70b968"}, 0xfff, 0x1, @fd=r1, 0x100, 0x0, 0xffffffffffffffff}) write$cgroup_int(r2, &(0x7f0000000080)=0x9, 0x12) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000380)='wlan1wlan0]}#bdevkeyring)cgroupem1ppp0wlan0\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='cgroup#bdevvmnet0eth1\x00', &(0x7f0000000440)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99', &(0x7f0000000600)='\x00', &(0x7f0000000640)='em1$!}wlan1{ppp1bdevmd5sumwlan1vboxnet0}$\x00'], &(0x7f0000001040)=[&(0x7f00000006c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99', &(0x7f0000000880)='mime_typevmnet1mime_type:\x00', &(0x7f00000008c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99', &(0x7f0000000a80)='systemwlan0\x00', &(0x7f0000000ac0)='\x00', &(0x7f0000000b00)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99', &(0x7f0000000cc0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99', &(0x7f0000000e80)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99']) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x101, 0x1ff, 0x4, 0x3ff, 0x2, [{0x285, 0x0, 0x2, [], 0xfa056990dae644d7}, {0x80000001, 0x1, 0xffffffff00000000, [], 0x2208}]}) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) [ 244.796493][T11194] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:36:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:49 executing program 1: [ 244.861241][T11202] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:36:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:49 executing program 1: 14:36:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) [ 244.918533][T11207] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:36:49 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') fsync(r2) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, &(0x7f0000000000)) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000100)={0x1, @vbi={0x0, 0x0, 0x0, 0x2d530bf2}}) sendfile(r3, r2, &(0x7f0000000280)=0x1, 0x1) fcntl$addseals(r1, 0x409, 0x2) 14:36:49 executing program 1: 14:36:49 executing program 1: [ 245.008358][T11215] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:36:49 executing program 0: 14:36:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:49 executing program 0: 14:36:49 executing program 1: setrlimit(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$devlink(0x0) 14:36:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:49 executing program 1: 14:36:49 executing program 0: 14:36:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x228, 0x228, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4={[], [], @empty}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 14:36:49 executing program 0: 14:36:49 executing program 1: 14:36:49 executing program 0: 14:36:49 executing program 1: 14:36:49 executing program 3: 14:36:49 executing program 0: 14:36:49 executing program 3: 14:36:49 executing program 1: 14:36:50 executing program 0: 14:36:50 executing program 3: 14:36:50 executing program 1: 14:36:50 executing program 0: 14:36:50 executing program 3: 14:36:50 executing program 0: 14:36:50 executing program 1: 14:36:50 executing program 3: 14:36:50 executing program 3: 14:36:50 executing program 1: 14:36:50 executing program 0: 14:36:50 executing program 3: 14:36:50 executing program 1: 14:36:50 executing program 3: 14:36:50 executing program 0: 14:36:50 executing program 1: 14:36:50 executing program 3: 14:36:50 executing program 1: 14:36:50 executing program 0: 14:36:50 executing program 3: 14:36:50 executing program 1: 14:36:50 executing program 0: 14:36:50 executing program 3: 14:36:50 executing program 1: 14:36:50 executing program 3: 14:36:50 executing program 0: 14:36:50 executing program 3: 14:36:50 executing program 1: 14:36:50 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r1, 0x0, 0x3, &(0x7f0000000200)=']\xb4\x00', r3}, 0x30) r5 = getpgid(r4) pidfd_open(r5, 0x0) r6 = getpgid(0x0) pidfd_open(r6, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05640, &(0x7f0000000100)={0x1, @vbi={0x0, 0x0, 0x0, 0x2d530bf2}}) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r8, 0xc0d05640, &(0x7f0000000100)={0x1, @vbi={0x0, 0x0, 0x0, 0x2d530bf2}}) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x20, 0x7, {}, {0x3, 0x8, 0x6, 0x0, 0x9, 0x1, "063c0d5e"}, 0x9, 0x4, @planes=&(0x7f0000000000)={0x1, 0x9, @fd, 0x401}, 0x5, 0x0, 0xffffffffffffffff}) r10 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r10, 0xc0d05640, &(0x7f0000000100)={0x1, @vbi={0x0, 0x0, 0x0, 0x2d530bf2}}) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r7, &(0x7f00000000c0)={r9, r10, 0x71f7}) socketpair(0x1, 0x1, 0xff, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x4, r14}]]}}}]}, 0x38}}, 0x0) clock_gettime(0x0, &(0x7f0000004940)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004800)=[{{&(0x7f0000000580)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/24, 0x18}, {&(0x7f0000000640)=""/6, 0x6}, {&(0x7f0000000680)=""/225, 0xe1}, {&(0x7f0000000780)=""/65, 0x41}, {&(0x7f0000000800)=""/254, 0xfe}, {&(0x7f0000000900)=""/227, 0xe3}], 0x6, &(0x7f0000000a80)=""/83, 0x53}, 0x7}, {{&(0x7f0000000b00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000b80)=""/4096, 0x1000}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000002bc0)=@caif=@rfm, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002c40)=""/10, 0xa}, {&(0x7f0000002c80)=""/2, 0x2}], 0x2, &(0x7f0000002d00)=""/204, 0xcc}, 0x72}, {{&(0x7f0000002e00)=@hci, 0x80, &(0x7f00000044c0)=[{&(0x7f0000002e80)=""/92, 0x5c}, {&(0x7f0000002f00)=""/77, 0x4d}, {&(0x7f0000002f80)=""/147, 0x93}, {&(0x7f0000003040)=""/85, 0x55}, {&(0x7f00000030c0)=""/122, 0x7a}, {&(0x7f0000003140)=""/182, 0xb6}, {&(0x7f0000003200)=""/170, 0xaa}, {&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f00000042c0)=""/218, 0xda}, {&(0x7f00000043c0)=""/219, 0xdb}], 0xa, &(0x7f0000004580)=""/213, 0xd5}, 0x7f}, {{&(0x7f0000004680)=@llc, 0x80, &(0x7f00000047c0)=[{&(0x7f0000004700)=""/123, 0x7b}, {&(0x7f0000004780)}], 0x2}, 0x2}], 0x5, 0x40000002, &(0x7f0000004980)={r15, r16+10000000}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004cc0)={'team0\x00', 0x0}) r19 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r19, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r19, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41a118fd58fa1f0a39ad9582203daa32c9831699acc52f141eeca2bd12d2f6fb54e5bff40e062a43f80b1babfd076d2502892250deee2728316e63e589ddf142e89365bd48cf76602c6f6aa76bc37284732bd1e191ddd3c9f310f827c195f3c4957c67a08466517ba136c8c9e01000000f8ffffffffffffff3e26b5ca26bb434dbd0e5085c294e577bb081876e63e7c2834533925db8b54b33da7b947aefca1f9c49c648d58d4f944264fcace71d5c798cd3c13d7083a7eb4c526e072a23bd24cccb38e4eff542520858c940fbb95979a564d73a7af107fd5ddaa491838873914a467c3ce28056833eb4559864317c0a1dac92d090f4f9093679791a2840f2851324acdf44a807e69a1bc25d265303004e8ead128a3d61c0063233501cfdf76d99dbc46b9c00203a9161b8a444001c386475c432c7a6e898885429063954ea0bdf9abc7b9322f3485d99ab38a3231ea08584795647ddb75c593933ef3e588824acdab292482735cd91572d0bc3f95b61e039183f5ed7cb75f2ba79296f73ca6f00a0f6ce5c2bc03957a77dbd229921124581fc4ddd4aa3f3752c7f2dca3da2ba7b772e01215f05dc1cf74ddf51af1a4ebba443374e09d5ff96db1a1a60368493ff3"], 0x18}}], 0x1, 0x4048000) close(r19) accept$packet(r19, &(0x7f0000004dc0)={0x11, 0x0, 0x0}, &(0x7f0000004e00)=0x14) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r23}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x4, r23}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000004e40)={@empty, @remote, 0x0}, &(0x7f0000004e80)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r11, &(0x7f0000005140)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000005100)={&(0x7f0000004ec0)={0x23c, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r14}, {0x220, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6d, 0x0, 0x7, 0x4}, {0x6, 0x2, 0x2, 0x40}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}]}, 0x23c}}, 0x20044084) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x200, 0x0) 14:36:50 executing program 0: 14:36:50 executing program 3: [ 245.980649][ T39] kauditd_printk_skb: 1 callbacks suppressed 14:36:50 executing program 1: 14:36:50 executing program 0: 14:36:50 executing program 1: [ 245.980660][ T39] audit: type=1400 audit(1578321410.514:109): avc: denied { prog_load } for pid=11303 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 14:36:50 executing program 0: 14:36:50 executing program 3: [ 246.381229][ T39] audit: type=1400 audit(1578321410.924:110): avc: denied { prog_run } for pid=11303 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 14:36:51 executing program 0: 14:36:51 executing program 1: 14:36:51 executing program 3: 14:36:51 executing program 0: 14:36:51 executing program 1: 14:36:51 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000002880)={0x14, r2, 0x121}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000218}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="e001456f067e057f19d000e05c1bdc0e0000", @ANYRES16=r2, @ANYBLOB="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"], 0x1e0}, 0x1, 0x0, 0x0, 0x4010}, 0x41) 14:36:51 executing program 3: 14:36:51 executing program 0: 14:36:51 executing program 1: 14:36:51 executing program 3: 14:36:51 executing program 1: 14:36:51 executing program 0: 14:36:51 executing program 3: 14:36:51 executing program 0: 14:36:51 executing program 3: 14:36:51 executing program 1: 14:36:51 executing program 0: 14:36:51 executing program 3: 14:36:51 executing program 1: 14:36:51 executing program 3: 14:36:51 executing program 2: msgrcv(0x0, 0x0, 0xfffffffffffffc7a, 0x0, 0x1000) r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000380)=""/98) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x6e0e362d2a2101b5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgid() r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000100)={0x1, @vbi={0x0, 0x0, 0x0, 0x2d530bf2, [], [0x0, 0xd4cb]}}) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x605, r3) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000400)={{0x0, 0x7}, {0x8, 0x3}, 0x7, 0x2, 0x6}) r5 = getegid() r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r7) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r9) r10 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r11) getgroups(0x4, &(0x7f0000000140)=[r7, r9, r11, 0x0]) stat(&(0x7f00000001c0)='\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getgroups(0x6, &(0x7f0000000340)=[0xee01, r1, r5, r12, r13, r14]) 14:36:51 executing program 0: 14:36:51 executing program 1: 14:36:51 executing program 3: 14:36:51 executing program 0: 14:36:51 executing program 3: 14:36:51 executing program 0: 14:36:51 executing program 1: 14:36:51 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff80000000, 0x40000) write$selinux_access(r0, &(0x7f0000000040)={'system_u:object_r:faillog_t:s0', 0x20, '/sbin/dhclient', 0x20, 0xffffffffffffffe0}, 0x43) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x6) 14:36:51 executing program 1: 14:36:51 executing program 0: 14:36:51 executing program 3: 14:36:51 executing program 1: 14:36:51 executing program 0: 14:36:51 executing program 3: 14:36:51 executing program 1: 14:36:51 executing program 0: 14:36:51 executing program 1: 14:36:51 executing program 3: 14:36:51 executing program 0: 14:36:51 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3610000003ecc22b855d52f0a5312cced2a14b32b4c4b986977ccb0db8c7316cef7eb680a3ccbf68e684b554427deee1a9d680fc9d403567f93f693efbd9473776c288dca069c110b8457bcd07bbd0d60485e621379d00ba20212d53eff23e055dab4babd7240a3c4124a2361cccd96f6db8da000000304ea188d0da5936f2d81a7bc39bff05b613f43a2249d5a9b1aeb7db9df2e608c2da339367df8bf9ca43f7ec411d44f789e04c24bcc1c4b1825c8562a0b35fc6c4dca3eccb62a3f1589d0f04a82d8ce5c1f5862c9dbeca89f1c69a7d2981a5656157c5839a", @ANYRES16=r1, @ANYBLOB="2b0f0000000000000000110000000800120100000000"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x282}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r1, 0x100, 0x70bd26, 0x7, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0xc, 0x7, "0975fc6edd"}, @NL80211_ATTR_KEY={0x30, 0x50, [@NL80211_KEY_SEQ={0xc, 0x4, "025f2427ac03db"}, @NL80211_KEY_DATA_WEP104={0x14, 0x1, "8e96af0606271c8ef2acc901c5"}, @NL80211_KEY_IDX={0x8, 0x2, 0x1}, @NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40008040}, 0x0) 14:36:51 executing program 1: 14:36:51 executing program 3: 14:36:51 executing program 0: 14:36:51 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) shutdown(r0, 0x0) msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) 14:36:51 executing program 3: 14:36:51 executing program 0: 14:36:51 executing program 1: 14:36:51 executing program 0: 14:36:51 executing program 3: 14:36:51 executing program 1: 14:36:52 executing program 0: 14:36:52 executing program 2: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000026c0)={0xd48c, 0x4, 0x4, 0x200000, 0x0, {0x77359400}, {0xb, 0x0, 0x1, 0x3, 0x8e, 0x20, "524a95b0"}, 0x3, 0x1, @offset=0x7ff, 0x800, 0x0, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000000)={'syzkaller1\x00', 0x200}) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="010200000000000000000f00ff0004004033"], 0x18}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000002840)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002800)={&(0x7f0000002780)={0x7c, r2, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r5 = msgget$private(0x0, 0x0) msgrcv(r5, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_RMID(r5, 0x0) msgrcv(r5, 0x0, 0xffffffffffffff0f, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000000100000"], 0x8, 0x0) 14:36:52 executing program 1: 14:36:52 executing program 3: 14:36:52 executing program 0: 14:36:52 executing program 3: 14:36:52 executing program 1: 14:36:52 executing program 1: 14:36:52 executing program 2: r0 = msgget(0x3, 0x229) msgrcv(r0, 0x0, 0xffffffffffffffe5, 0x2, 0x0) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="48e6ffff03000000065eb50acd9e5097dd1543862a0c85aae511175df22f5335414dea1c0d5d190de90fc44898ac6c4c72c53253bc09c2b104e7257d8cc0719ce253ec3883a2947e7138cdea4f25702e449ed1524526a6562cb68b0fd732938c3f49dc04cf330b6a50005c4edb3765a03eb8d98eac3c2d77d246"], 0x8, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400800, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x9}, 0x4) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x3) 14:36:52 executing program 0: 14:36:52 executing program 3: 14:36:52 executing program 0: 14:36:52 executing program 1: 14:36:52 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000080)={0x2, "db32845335ad53c1e066341b2f0901008780d3dbe2806b75480f55e7df7a757e40bafd212fb2712d8f2a97f9249ea7d4c22cbab71b5aebffa54d055047756e3fedfff24ebab5af67e0188723fffebf575ff1f9c772cb2bf9"}, 0xfe54, 0x0) 14:36:52 executing program 1: 14:36:52 executing program 3: 14:36:52 executing program 0: 14:36:52 executing program 1: 14:36:52 executing program 1: 14:36:52 executing program 3: 14:36:52 executing program 0: 14:36:52 executing program 1: 14:36:52 executing program 3: 14:36:52 executing program 0: 14:36:52 executing program 1: 14:36:52 executing program 0: 14:36:52 executing program 3: 14:36:52 executing program 1: 14:36:52 executing program 0: 14:36:52 executing program 3: 14:36:52 executing program 1: 14:36:52 executing program 0: 14:36:52 executing program 3: 14:36:52 executing program 1: 14:36:52 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = msgget$private(0x0, 0x21) msgsnd(r1, &(0x7f0000000340)={0x3, "e0ba79226f81f3a9acea1a8135528fa9cc722a60a654b29f6aa82c6147f9a7baec45e653a6ac0db7de0b4e286283d459f70d4ff782a3e5113543b7397884e37de6a5f93e8b421adba82469657bc6ee0175c1bfb003d4b0d7cb20b23397bce064ccb275f6611750c2f4607cc68c725ea82866b14498283a3e1aacf3f4756001c6bb389eeba227857ab809cd4d50b773d88b3a70b9e15d44d4fe0ca3e6e14e55687267684c18dcb79acd2cf3f6e80af1d311011d20ab8be16c7e4e509086e4ffedee9c4dff6ec10f"}, 0xcf, 0x1800) 14:36:52 executing program 0: 14:36:52 executing program 3: 14:36:52 executing program 1: 14:36:52 executing program 0: 14:36:52 executing program 3: 14:36:52 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x33a, 0x0) 14:36:52 executing program 1: 14:36:52 executing program 0: 14:36:52 executing program 3: 14:36:52 executing program 1: 14:36:52 executing program 0: 14:36:52 executing program 1: 14:36:52 executing program 3: 14:36:53 executing program 0: 14:36:53 executing program 3: 14:36:53 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000e92300000000c651e842dade0dd713dbb7506b04e114ff000642722396dfae1e144692536db5a86d71f10e5686fda4111c0d68007428dabb5f0749f9ddf95bd65b72277cb27469c973401755f0776809c45da54f45446d0bbcbf1293d983740fa118fe133f047f5ff70aefc4c585c342830b67f69cecc05f51d43b9d7f6ff14e677a923a696a951574fa6da31932f370d6aa11639ddabe75c2c46941bf3fed12b24817e972b36b906398adb083e6ecad980f31a266bca41e5184fffb9bf8ec60e14bc8a79aa64dbea592c1441fc0e116f8bf9171a24839ad6df1c53d93602db11eebb77205d112f319"], 0x8, 0x0) 14:36:53 executing program 1: 14:36:53 executing program 0: 14:36:53 executing program 3: 14:36:53 executing program 1: 14:36:53 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x2, {{0x20, 0x1, 0x7}, 0xffffff97}}, 0x18) 14:36:53 executing program 3: 14:36:53 executing program 0: 14:36:53 executing program 3: 14:36:53 executing program 0: 14:36:53 executing program 1: 14:36:53 executing program 1: 14:36:53 executing program 3: 14:36:53 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgrcv(r0, 0x0, 0xffffffffffffffbe, 0x0, 0x1000) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:53 executing program 0: 14:36:53 executing program 1: 14:36:53 executing program 3: 14:36:53 executing program 0: 14:36:53 executing program 1: 14:36:53 executing program 3: 14:36:53 executing program 0: 14:36:53 executing program 1: 14:36:53 executing program 3: 14:36:53 executing program 0: 14:36:53 executing program 1: 14:36:54 executing program 0: 14:36:54 executing program 3: 14:36:54 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40001) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000580)) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x83e4ab9135532536, r3, 0xf2b, 0x70bd2b, 0x0, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x8}]}, 0x1c}}, 0x80) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r3, 0x4}, 0x14}}, 0x0) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hpet\x00', 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x7b, &(0x7f0000000280)={r8}, &(0x7f00000002c0)=0x18) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cdrom\x00', 0x0, 0x0) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x7b, &(0x7f0000000280)={r11}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=r11, &(0x7f0000000540)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000300)={r12, @in6={{0xa, 0x4e21, 0xff, @local, 0x6}}, [0x2, 0x1, 0x3, 0x8020000000000, 0x100000000, 0x9, 0xa5, 0xffff, 0x0, 0x7, 0xca17, 0x10000000000, 0xffff, 0x101, 0x2]}, &(0x7f0000000400)=0x100) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@local, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_BSSID={0xc, 0xf5, @link_local}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7ff}, @NL80211_ATTR_BG_SCAN_PERIOD={0x8, 0x98, 0xd101}, @NL80211_ATTR_WIPHY={0x0, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x8, 0xf6, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x440a0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="030000000000db10f2815dff63297a3e6e850000"], 0x8, 0x0) 14:36:54 executing program 0: 14:36:54 executing program 1: 14:36:54 executing program 3: 14:36:54 executing program 1: 14:36:54 executing program 0: 14:36:54 executing program 3: 14:36:54 executing program 0: 14:36:54 executing program 1: 14:36:54 executing program 3: 14:36:54 executing program 0: 14:36:54 executing program 0: 14:36:54 executing program 1: 14:36:54 executing program 3: 14:36:54 executing program 3: 14:36:54 executing program 0: 14:36:54 executing program 1: 14:36:54 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41a118fd58fa1f0a39ad9582203daa32c9831699acc52f141eeca2bd12d2f6fb54e5bff40e062a43f80b1babfd076d2502892250deee2728316e63e589ddf142e89365bd48cf76602c6f6aa76bc37284732bd1e191ddd3c9f310f827c195f3c4957c67a08466517ba136c8c9e01000000f8ffffffffffffff3e26b5ca26bb434dbd0e5085c294e577bb081876e63e7c2834533925db8b54b33da7b947aefca1f9c49c648d58d4f944264fcace71d5c798cd3c13d7083a7eb4c526e072a23bd24cccb38e4eff542520858c940fbb95979a564d73a7af107fd5ddaa491838873914a467c3ce28056833eb4559864317c0a1dac92d090f4f9093679791a2840f2851324acdf44a807e69a1bc25d265303004e8ead128a3d61c0063233501cfdf76d99dbc46b9c00203a9161b8a444001c386475c432c7a6e898885429063954ea0bdf9abc7b9322f3485d99ab38a3231ea08584795647ddb75c593933ef3e588824acdab292482735cd91572d0bc3f95b61e039183f5ed7cb75f2ba79296f73ca6f00a0f6ce5c2bc03957a77dbd229921124580fc4ddd4aa3f3752c7f2dca3da2ba7b772e01215f05dc1cf74ddf51af1a4ebba443374e09d5ff96db1a1a60368493ff3"], 0x18}}], 0x1, 0x4048000) close(r0) recvmsg$can_raw(r0, &(0x7f00000024c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0xba, &(0x7f0000002440)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/155, 0x300}, {&(0x7f00000011c0)=""/105, 0x69}, {&(0x7f0000001240)=""/222, 0xde}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/230, 0xe6}], 0x1000000000000196, &(0x7f0000002740)=""/5, 0x5}, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f0000002500)=0x20, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/null\x00', 0x1c0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000002700)={0x40, 0x7, 0x3ff}) msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="0300000000000000f454f326f4341a3bceb15c1cbaad0bee77936a66c509d1cc0f10dcff92387dd61ae6285a62632e43f4edb6c206bdc6eb9e056265d5d3db65adb6da5f99a46d99d639acd1daf090bb09f7194720de6d96ec1573b6e8edd84017907fbadf357da5cad88736c1d4bdf1a12150b92c749812d74879ae77c1f530204a62a379e235d1b72b1a7bb9d6d81391bb6cd21f052c84af7cba9c5b1023bf1ed8e620a99193acdfc70603e6ae85eeb6a2753a23986ee9a50306c5f912df04280ddcf297ffaf884f587fa1921fc7d54b74ce"], 0x8, 0x0) r3 = getpgid(0x0) pidfd_open(r3, 0x0) r4 = syz_open_dev$hidraw(&(0x7f0000002780)='/dev/hidraw#\x00', 0xffff, 0x40000) r5 = getpgid(0x0) pidfd_open(r5, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000004140)=0x16242b, 0x4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x7b, &(0x7f0000000280)={r8}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000004080)={r8, 0x1}, &(0x7f00000040c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000004100)=r9, 0x4) r10 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r11) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000028c0)=0xe8) statx(0xffffffffffffff9c, &(0x7f0000002900)='./file0\x00', 0xc516d518eddfa9ca, 0x7ff, &(0x7f0000002940)) sendmsg$nl_netfilter(r1, &(0x7f0000004040)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004000)={&(0x7f0000004180)={0x1618, 0xf, 0x1, 0x20, 0x70bd2c, 0x25dfdbfb, {0x3, 0x0, 0xa}, [@nested={0x1268, 0x19, [@generic="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", @generic="a3d246fa5b5c726c1301a439bb0715bab6225758060877db23e4b6c0046ddb83824234bfc93779fa5247d41df43f11fc1c7e852fd93eb18e471af47338accaf7b548a13c87821fad2a6c293db17255ac6b70813118f513c4447da9389bda8c8ef6e4346d67a5704e11e45055979c40", @generic="09d6642db81ed9072997836dc772ab137cab7db868b4e0c11630d5a29ac6f81bc2075469cce852cec826f25878f99de89d65fc30962301b6da56a296948ba746415180729b3259d0ad183b9e6372cb1f11e6dc82f68eb028c2947e5e299ff98dcd1a5740c26e52a84dce1e96411b8619cc3da1499134dea30a4410d4e27917d5a63158e6beed138ada5ebe703759540d09c4c0a44f856158bbd019d08fa36e8cdabb3422f490b75ce338ac95024756715f031f8772f7322c138751401724c6ae4f6552f7a4d6e5ef3cb855d5388e9b625505", @typed={0x4, 0xd}, @generic="27a043722231181e407c3c509609094dfb51b49212e15e4d4aed5ce2982ee934c1a00ed3b02b5d978b64bc9dce0d5a65f397a7e668af8827af327938c0328c3f6b8eb27a7c029bafe52816f6ed569084f49dc806e73c3f32ff4c37bfc1828310b42364bc4d9bd0ebea2403cda96cbd1058d568618c1b62260c18cb3008954e18f95826ada2c3b0ec064637fff99e79b6304794219b0bd8f25ed7e6e2f2ba806eba3fb64eeabbe5d18f28dd7b4944f3a0ca5f4020ee6f751487cfc29c4fce87d09cfac81317518725fb7a7e5c1b117f836e836f193d5c31790cf4b232c6f9c0929a", @typed={0x4, 0x30}, @typed={0xc, 0x52, @str='/:ppp0\x00'}, @typed={0x2c, 0x5b, @binary="93d9e396db82fdb6de3532bc57fb84520a4c2b61a6015a2c6d35c5140e4f5a37651b711df38ad8"}]}, @nested={0x178, 0x8, [@generic="95ccd55874b0ca7c9be7de442f767a2d7bf311d228a66ec5ec969a6ca359c611b50c92dbca2cb9e86b9a26c44eb767b77e1bc9d40b5e80204181c044ff5f3fc7e6bd02207f66238bbd908692a2b4a9cbc477108f618385c71cdbe9d1c6f2b93cbe84b16009eddaa01951305edc8fa31dd4b76f4d71ec71c02831be7206f18b35f14ad1db524740232cc36d250e1aee98b6797dbfa2c87a49b979d9a7fb149e4c9dc5c431888f047f472b8af44e4c128dd03c3902bf8bb4022e96d739a9f2ff1f251f668bd86e493f88f9a6a3e7b63ea31f90fcc7e262501124592170ca0165", @typed={0x8, 0x1, @fd=r4}, @generic="46827d5eb2f1aee90a55dc5d354de1e4ac3ca31495ed74cf740b14548058a2cebf65330340c4ae4229e63075ada7c1636a9ea4bd297a03d6c77dbff237ec28588cee7a0068f60b84fd1f8f525ac4325f8ea36bd0088ed2be37c846c52ff4155977f28c91fd326aef33d2d6285676add9868b999c481fdaed5111f1e05fa057413874bc", @typed={0x8, 0x45, @u32=0x4}]}, @nested={0x168, 0x8b, [@typed={0x8, 0x29, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @typed={0x8, 0x6f, @pid=r5}, @generic="3fa0598893e6df15b3e54bb4a1", @typed={0x90, 0x3c, @binary="007bc268b02c164d53032da26bf79cf53082ec635ff17609ff3234fda14474e89fea23c80d950e3c2b8bee686971e73476fa7241803beb66a31c1a890930523dab2a4cce60e90d34ccb0713f9a7d1971b3c08a0a56179266b1ea446845e57ec41ee69a1ac2c00fc7fac2a3bcfad360af9cf3750e62561ae391914114536ba2427ab811f1612ae7379a291046"}, @typed={0x14, 0x3e, @ipv6=@empty}, @typed={0x8, 0x4b, @uid=r11}, @typed={0x8, 0x3f, @uid=r12}, @generic="2d4514b1780632e2e355c664880863bf5c1c983f04c53c009e0a21111417a3483dad47a17f96b1ce019c9f6e9fc506d4dddbdffc492aa747b7de9b6820fe3f02b1947d08342a5208f81fe55df56b577a8e855c656eafe2df8a9ce7fed527d384af8f5c9d566d6d38b9166678efbbbb602ceea6ee430d8ffc58aeaaab8fa735003500b1b2eff8d2fa9ba938a64c5bed1563"]}, @generic="e30d20cfdabf1d1561a64811d1b3256460ddf797d1028ea674bd4e014a511566531b7fad459ea3fd7763ab337c97d0727db1e6f87355ef738c8c2c7dac643df907243a7eb179b55166365d25f030298082716d79e07e0972e5880fd82efcafff26ddc238a19edcfcf1ce72c0f21d43fc100c972d50cb03970e820e7fe16667ffd440ddfef4ac", @generic="656679b1d2fd4d24bb31b958a913d51d1d065fcb6b8ad2495604e849699b8f52a0310346b9f111add14c70f4fa76bb8013006fe0d0"]}, 0x1618}, 0x1, 0x0, 0x0, 0x900}, 0x8ac01e0c3cd45512) timer_create(0x2, &(0x7f0000000180)={0x0, 0x1c, 0x0, @tid=r3}, &(0x7f0000002640)=0x0) timer_gettime(r13, &(0x7f0000002680)) 14:36:54 executing program 3: 14:36:54 executing program 1: 14:36:54 executing program 0: 14:36:54 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="03f2f17482dfe4406e3b3ba32cd993177809a84309ea23ea83f7483a2a9c"], 0x8, 0x0) 14:36:55 executing program 1: 14:36:55 executing program 3: 14:36:55 executing program 0: 14:36:55 executing program 2: r0 = msgget$private(0x0, 0x8) msgrcv(r0, 0x0, 0x0, 0xf899f0b10f6fac25, 0x1000) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) times(&(0x7f0000000000)) 14:36:55 executing program 1: 14:36:55 executing program 3: 14:36:55 executing program 0: 14:36:55 executing program 1: 14:36:55 executing program 3: 14:36:55 executing program 0: 14:36:55 executing program 1: 14:36:55 executing program 3: 14:36:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0xffc7, &(0x7f0000000100)={0x0}}, 0x20850) 14:36:55 executing program 1: 14:36:55 executing program 2: r0 = msgget$private(0x0, 0x101) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41a118fd58fa1f0a39ad9582203daa32c9831699acc52f141eeca2bd12d2f6fb54e5bff40e062a43f80b1babfd076d2502892250deee2728316e63e589ddf142e89365bd48cf76602c6f6aa76bc37284732bd1e191ddd3c9f310f827c195f3c4957c67a08466517ba136c8c9e01000000f8ffffffffffffff3e26b5ca26bb434dbd0e5085c294e577bb081876e63e7c2834533925db8b54b33da7b947aefca1f9c49c648d58d4f944264fcace71d5c798cd3c13d7083a7eb4c526e072a23bd24cccb38e4eff542520858c940fbb95979a564d73a7af107fd5ddaa491838873914a467c3ce28056833eb4559864317c0a1dac92d090f4f9093679791a2840f2851324acdf44a807e69a1bc25d265303004e8ead128a3d61c0063233501cfdf76d99dbc46b9c00203a9161b8a444001c386475c432c7a6e898885429063954ea0bdf9abc7b9322f3485d99ab38a3231ea08584795647ddb75c593933ef3e588824acdab292482735cd91572d0bc3f95b61e039183f5ed7cb75f2ba79296f73ca6f00a0f6ce5c2bc03957a77dbd229921124580fc4ddd4aa3f3752c7f2dca3da2ba7b772e01215f05dc1cf74ddf51af1a4ebba443374e09d5ff96db1a1a60368493ff3"], 0x18}}], 0x1, 0x4048000) close(r1) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x400, 0x4400) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) fcntl$addseals(r4, 0x409, 0x8) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r4) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2fc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000640], 0x0, &(0x7f00000000c0), &(0x7f0000000640)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x11, 0x10, 0x1105e, 'veth1_vlan\x00', 'team_slave_1\x00', 'ip6gretap0\x00', 'erspan0\x00', @random="08ef993b91aa", [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], @remote, [0xff, 0x0, 0xff, 0x101, 0xff, 0xff], 0xde, 0xde, 0x10e, [@quota={{'quota\x00', 0x0, 0x18}, {{0x0, 0x0, 0x9, {0x3}}}}, @vlan={{'vlan\x00', 0x0, 0x8}, {{0x4, 0x2, 0xbf008e0b6b245cb8, 0x9, 0x4}}}], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x8}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x5, 0x1, 0x8864, 'ipvlan1\x00', 'macvlan0\x00', 'tunl0\x00', 'veth1_to_team\x00', @empty, [0xff, 0x101, 0x0, 0x0, 0x0, 0x1fe], @empty, [0x38a0899385059873, 0x0, 0xff, 0x0, 0x80], 0x6e, 0x12e, 0x15e, [], [@common=@ERROR={'ERROR\x00', 0x20, {"7a3ebb3153833641c939fde7a773f30493061cd33e5b9648c07658d60006"}}, @common=@nflog={'nflog\x00', 0x50, {{0x3, 0x1000, 0x4, 0x0, 0x0, "ca32a9aaa1430f7e03c9849fd897133d51315220ff8befd45445c3b7e9567827b89db862e6ddf3a9082677330afc6b52565fbe6f5608954c14aa3391e2de64af"}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x374) msgrcv(r0, 0x0, 0xfffffffffffffee3, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:55 executing program 0: 14:36:55 executing program 3: 14:36:55 executing program 1: 14:36:55 executing program 1: 14:36:55 executing program 3: 14:36:55 executing program 0: 14:36:56 executing program 1: 14:36:56 executing program 3: 14:36:56 executing program 0: 14:36:56 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') ioctl$PPPIOCDISCONN(r1, 0x7439) 14:36:56 executing program 3: 14:36:56 executing program 1: 14:36:56 executing program 3: 14:36:56 executing program 0: 14:36:56 executing program 1: 14:36:56 executing program 3: 14:36:56 executing program 1: 14:36:56 executing program 0: 14:36:56 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000400000000"], 0x8, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @vbi={0x0, 0x0, 0x0, 0x2d530bf2}}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') ioctl$NBD_CLEAR_SOCK(r4, 0xab04) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7b, &(0x7f0000000280)={r6}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r6, 0x7f}, 0x8) 14:36:56 executing program 3: 14:36:56 executing program 0: 14:36:56 executing program 1: 14:36:56 executing program 2: msgget$private(0x0, 0x4) msgrcv(0x0, 0x0, 0x8a, 0x2, 0x800) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:56 executing program 1: 14:36:56 executing program 3: 14:36:56 executing program 0: 14:36:56 executing program 3: 14:36:56 executing program 1: 14:36:56 executing program 0: 14:36:56 executing program 3: 14:36:56 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:56 executing program 1: 14:36:56 executing program 0: 14:36:56 executing program 3: 14:36:56 executing program 0: 14:36:56 executing program 3: 14:36:56 executing program 1: 14:36:56 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/null\x00', 0x1800, 0x0) write$vhci(r1, &(0x7f0000001200)=@HCI_VENDOR_PKT={0xff, 0x1c1}, 0x2) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x9, 0x100, 0x70bd2d, 0x25dfdbff, {0x3, 0x0, 0xa}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x6}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x5}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48848}, 0x11) msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYRESOCT=0x0, @ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYRES16], 0x5, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001280)='TIPCv2\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f00000015c0)={0x8, {0x0, 0x5, 0x8, 0x101, 0x0, 0x401}}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001540)={&(0x7f00000012c0)=ANY=[@ANYBLOB="5c020000", @ANYRES16=r2, @ANYBLOB="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"], 0x25c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r5, 0x8040450a, &(0x7f00000001c0)=""/4096) syz_mount_image$nfs4(&(0x7f0000001600)='nfs4\x00', &(0x7f0000001640)='./file0\x00', 0x401, 0x4, &(0x7f0000002800)=[{&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="ff37fb84346f51f546bb21a45f2ff36529e6f21b1b3bd4bf54614d7efcec7e7c1e2985d638", 0x25, 0x3}, {&(0x7f00000026c0)="b21344113bf664cf63eb1acbae5c75600ce99af45d740dc7e5afdfa02ba9dce778e291af97af194a1f3d1fc28146261c17d3eb88", 0x34, 0xfff}, {&(0x7f0000002700)="ea2036f6f96ef226e526513cd04db54e2d79b9c55ff8f53f182fc610a6e96d6d9aa9c138044db69c7043eb41d5dfe4976324600cb074bb98de4ef597e81250cd7a4430328c4cd6d0733964a334969638aa3b0c19c4099b230f7a282a3995fca3b2185f2e303364aff4de3a0331f7f760046dc05c99de487e865313671c8a096f00f7345b0ee25d62da76c60ce547dd9730372a44faf47b29bef0a5442f0a4841b6df1c16057b7ffc24bc9da1e2113d9a6c82f17871a30f424e7f28903356a0cfa57a2731cae446", 0xc7, 0x6}], 0x3000800, &(0x7f0000002880)='/selinux/avc/cache_stats\x00') 14:36:56 executing program 0: 14:36:56 executing program 3: 14:36:56 executing program 0: 14:36:56 executing program 1: 14:36:56 executing program 3: 14:36:56 executing program 0: 14:36:56 executing program 1: 14:36:56 executing program 3: 14:36:56 executing program 1: 14:36:56 executing program 0: 14:36:56 executing program 1: 14:36:56 executing program 3: 14:36:56 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000100)={0x1, @vbi={0x0, 0x0, 0x0, 0x2d530bf2}}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000200)={0xffffffc1, 0x5, 0x4, 0x200000, 0x11, {0x77359400}, {0x2, 0x10, 0xf9, 0x6, 0xa2, 0x8, "cf6af9ab"}, 0x800, 0x1, @userptr=0x7, 0x0, 0x0, r1}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @vbi={0x0, 0x0, 0x0, 0x2d530bf2}}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0xf990000, 0x1, 0x0, r2, 0x0, &(0x7f0000000040)={0x9e0903, 0x1000, [], @p_u8=&(0x7f0000000000)=0x87}}) msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:56 executing program 0: 14:36:56 executing program 3: 14:36:56 executing program 1: 14:36:56 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @vbi={0x0, 0x0, 0x0, 0x2d530bf2, [0xffffffff]}}) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x401, 0x5, 0x43}) msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0300000000000000490dbb616d682cecd2b51af0c840c462540d32def065a58ff08b408e48103ad235a9cb68e40bd362735f3ab8b3bf0f0d1fa3c7e9ec9a53706f401bf0ca07b23860d03a0d5850d88e1712137cdb61acbc4978472dd77f1877d40ed1defbc1e67ac3f8297128c554b853f1bdad7433c17cd987013413ecf1caf279f8d3076092547c791f945aedc1b99cfb968d713ba1f97a7add5acb767f9974d6ea8d8aee749d2aa82481a1b3b91db3a6a9c437b52689a51d6677f858f4d42f823fbaca011dca61cc57e960bf35c0ff1fa58ca4b540a2b39e73cf66138cd303361e270712dd757af5c00608bff0dcb16964d1385d"], 0x8, 0x0) 14:36:56 executing program 1: 14:36:56 executing program 0: 14:36:56 executing program 3: 14:36:56 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) ioctl$CDROM_CHANGER_NSLOTS(0xffffffffffffffff, 0x5328) 14:36:56 executing program 1: 14:36:56 executing program 3: 14:36:57 executing program 1: 14:36:57 executing program 0: 14:36:57 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x8, 0x0) 14:36:57 executing program 3: 14:36:57 executing program 1: 14:36:57 executing program 0: 14:36:57 executing program 1: 14:36:57 executing program 3: 14:36:57 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000000)={0x2, "5f92c46e654fb2e0d02d93f6db8c66ea9e80116cdc6f490bd15926db01cbeba34f9a63c86c8545872cec31f670358c89345ab5efe587d5e490ac9b378c83abb86dc54cf48edf69d9d062b0691fb512"}, 0x57, 0x1800) 14:36:57 executing program 1: 14:36:57 executing program 0: 14:36:57 executing program 3: 14:36:57 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$x25(r0, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x800) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:57 executing program 0: 14:36:57 executing program 1: 14:36:57 executing program 3: 14:36:57 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000000080)) 14:36:57 executing program 1: 14:36:57 executing program 0: 14:36:57 executing program 3: 14:36:57 executing program 1: 14:36:57 executing program 0: 14:36:57 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040)=0x7, 0x4) 14:36:57 executing program 1: 14:36:57 executing program 3: 14:36:57 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80900, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0xca8c, 0x200, 0x3ff, 0x1ff}, 0x10) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="03007a510550b545b42371bb8452ec092dc9e79fed06925bc73797fc4a9d20066082075bc442376c9ab713f97e8fd77dd93beb05c720dc5ef8646b7175ea460bf54bf2818b8872ce3cc03ad19fbb77369d8c30e37f31c57bf7e71f3ba3c0e31b94bf2581d164dbbc84a5b5bc65666f2ab34dbbdc3b72d189ff27e0dd6345e4d1c39055dfe4b97932453c0639f57c0c820e314185a15f9e34d3d37bdbcf404a9f734f88e1636ac7000000000000000000"], 0x8, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0)=r1, 0xffffffaf) 14:36:57 executing program 3: 14:36:57 executing program 0: 14:36:57 executing program 1: 14:36:57 executing program 3: 14:36:57 executing program 0: 14:36:57 executing program 1: 14:36:57 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3, "5183eaa0ae6a223418c2659380132934de1c601cd946edfdead51553bea3a4dfc440fbbb3ddbf7e7a4c6ce35e1baff1462aace225378d7d161002f9f21519b486430830b70e61c64fc0954fcaaeccbb474ba9a264cbc082b56e76d2141abed9b17e5432c11c8fc05e4b417c664382a747e24b7e1638f71e7f792309419e4be9a603bb3572df37a8fdca9da2776f101b461e45a9a7697c6b81882c2553935ebcfbbdba71e748a05fd2b0dcbef4bfd1b09246b9484ef6665b8119df54a02209614f8dad8f876d7f325d8b23cd30816f64cacd9e29de849b793f01d0f16d8b998bf0b2000b8e83150c040a1ca16c707b2"}, 0xf7, 0x0) 14:36:57 executing program 0: 14:36:57 executing program 1: 14:36:57 executing program 3: 14:36:57 executing program 1: 14:36:57 executing program 3: 14:36:57 executing program 0: 14:36:57 executing program 3: 14:36:57 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x8, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000100)={0x1, @vbi={0x0, 0x0, 0x0, 0x2d530bf2}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xfffffffffffffc81) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@dev, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000680)=0xe8) setreuid(0x0, r6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x84800, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@nodevmap='nodevmap'}, {@mmap='mmap'}, {@access_user='access=user'}, {@access_client='access=client'}, {@access_client='access=client'}, {@access_user='access=user'}, {@dfltuid={'dfltuid', 0x3d, r3}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-'}}, {@measure='measure'}, {@euid_eq={'euid', 0x3d, r4}}, {@pcr={'pcr', 0x3d, 0x23}}, {@smackfstransmute={'smackfstransmute', 0x3d, '(+\\vboxnet1]'}}, {@uid_lt={'uid<', r6}}, {@fsname={'fsname', 0x3d, '-eth0'}}, {@dont_appraise='dont_appraise'}, {@hash='hash'}, {@dont_appraise='dont_appraise'}]}}) 14:36:57 executing program 1: 14:36:57 executing program 0: 14:36:57 executing program 3: 14:36:57 executing program 2: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9e0000, 0x80, 0x80000001, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909c8, 0x200, [], @p_u8}}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:57 executing program 0: 14:36:57 executing program 3: 14:36:57 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x7, 0x1000, 0x9, 0x1, 0x12, "1fbb3ed32468e027"}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x181002, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:36:57 executing program 0: 14:36:57 executing program 1: 14:36:57 executing program 3: 14:36:57 executing program 0: 14:36:57 executing program 1: 14:36:57 executing program 0: 14:36:57 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @vbi={0x0, 0x0, 0x0, 0x2d530bf2}}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x9b) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='pkcs7_test\x00', 0x0, &(0x7f0000000240)="3080", 0x2, r1) keyctl$instantiate(0xc, r1, &(0x7f0000000000)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', '', 0x20, 0x9, 0x20, [0x38, 0x38, 0x61, 0x34, 0x3, 0x35, 0x30, 0x64, 0x33, 0x64dc02482502f98a]}, 0x36, 0xfffffffffffffffc) request_key(&(0x7f0000000200)='.dead\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='procwlan0\x00', 0xfffffffffffffffa) 14:36:57 executing program 1: 14:36:57 executing program 3: 14:36:57 executing program 0: 14:36:57 executing program 1: 14:36:57 executing program 0: 14:36:57 executing program 3: 14:36:57 executing program 0: 14:36:57 executing program 1: 14:36:57 executing program 3: 14:36:57 executing program 1: 14:36:57 executing program 0: 14:36:57 executing program 3: 14:36:57 executing program 1: 14:36:57 executing program 0: 14:36:57 executing program 1: 14:36:57 executing program 3: 14:36:58 executing program 1: 14:36:58 executing program 0: 14:36:58 executing program 3: 14:36:58 executing program 1: 14:36:58 executing program 3: 14:36:58 executing program 0: 14:36:58 executing program 1: 14:36:58 executing program 3: 14:36:58 executing program 0: 14:36:58 executing program 1: 14:36:58 executing program 3: 14:36:58 executing program 0: 14:36:58 executing program 1: 14:36:58 executing program 3: 14:36:58 executing program 0: 14:36:58 executing program 1: 14:36:58 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) clock_adjtime(0x4, &(0x7f0000000000)={0x9, 0x7, 0x40, 0x1, 0x8001, 0x10000, 0xf28, 0x100, 0x2, 0x8, 0x100000000, 0x7, 0x6e, 0x6, 0x6, 0x7, 0xffffffff, 0xfffffffffffffffd, 0xfffffffffffffff8, 0x0, 0x6, 0x5, 0xfffffffeffffffff, 0x40, 0x8, 0x1bcf}) msgsnd(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0300000027000000d67b9e670bd06f7a573100000000"], 0x8, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000480)={0x9b0000, 0x1, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x765cc35fb6af443, 0x7e9, [], @string=&(0x7f0000000180)=0x9}}) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) msgctl$IPC_RMID(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000240)=0xc) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{0x1, r2, 0x0, r3, r4, 0x40, 0xfff8}, 0x0, 0x0, 0x1, 0x0, 0x4, 0x7, 0x90d, 0xc0, 0xffc0, 0xbd, r5, r6}) 14:36:58 executing program 3: 14:36:58 executing program 0: 14:36:58 executing program 1: 14:36:58 executing program 3: 14:36:58 executing program 0: 14:36:58 executing program 1: 14:36:58 executing program 0: 14:36:58 executing program 1: 14:36:58 executing program 3: 14:36:58 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00c5ccb0c31aa30b"], 0x8, 0x0) 14:36:58 executing program 0: 14:36:58 executing program 3: 14:36:58 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000000000080"], 0x8, 0x0) 14:36:58 executing program 1: 14:36:58 executing program 0: 14:36:58 executing program 3: 14:36:58 executing program 1: 14:36:58 executing program 3: 14:36:58 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7fff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080025bd7000fedbdf2501007564703a73797a3000"/38], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 14:36:58 executing program 0: 14:36:58 executing program 1: 14:36:58 executing program 1: 14:36:58 executing program 0: 14:36:58 executing program 3: 14:36:58 executing program 1: 14:36:58 executing program 3: 14:36:58 executing program 0: 14:36:58 executing program 1: 14:36:58 executing program 0: 14:36:58 executing program 3: 14:36:58 executing program 1: 14:36:59 executing program 3: 14:36:59 executing program 0: 14:36:59 executing program 1: 14:36:59 executing program 3: 14:36:59 executing program 1: 14:36:59 executing program 0: 14:36:59 executing program 3: 14:36:59 executing program 1: 14:36:59 executing program 0: 14:36:59 executing program 3: 14:36:59 executing program 1: 14:36:59 executing program 0: 14:36:59 executing program 3: 14:36:59 executing program 1: 14:36:59 executing program 0: 14:36:59 executing program 1: 14:36:59 executing program 3: 14:36:59 executing program 0: 14:36:59 executing program 1: 14:36:59 executing program 3: 14:36:59 executing program 0: 14:36:59 executing program 3: 14:36:59 executing program 1: 14:36:59 executing program 0: 14:36:59 executing program 3: 14:36:59 executing program 1: 14:36:59 executing program 3: 14:36:59 executing program 0: 14:36:59 executing program 1: 14:36:59 executing program 1: 14:36:59 executing program 0: 14:36:59 executing program 3: 14:36:59 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = msgget$private(0x0, 0x208) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="030000000000e44560493fd80000"], 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000040)) 14:36:59 executing program 1: 14:36:59 executing program 0: 14:36:59 executing program 3: 14:36:59 executing program 0: 14:36:59 executing program 1: 14:36:59 executing program 3: 14:36:59 executing program 0: 14:36:59 executing program 1: 14:37:00 executing program 3: 14:37:00 executing program 3: 14:37:00 executing program 1: 14:37:00 executing program 0: 14:37:00 executing program 1: 14:37:00 executing program 3: 14:37:00 executing program 1: 14:37:00 executing program 0: 14:37:00 executing program 1: 14:37:00 executing program 3: 14:37:00 executing program 0: 14:37:00 executing program 3: 14:37:00 executing program 0: 14:37:00 executing program 1: 14:37:00 executing program 3: 14:37:00 executing program 1: 14:37:00 executing program 0: 14:37:00 executing program 3: 14:37:00 executing program 0: 14:37:00 executing program 1: 14:37:00 executing program 0: 14:37:00 executing program 3: 14:37:00 executing program 1: 14:37:00 executing program 0: 14:37:00 executing program 1: 14:37:00 executing program 3: 14:37:00 executing program 1: 14:37:00 executing program 0: 14:37:00 executing program 3: 14:37:00 executing program 1: 14:37:00 executing program 0: 14:37:00 executing program 3: 14:37:00 executing program 1: 14:37:00 executing program 3: 14:37:00 executing program 1: 14:37:00 executing program 0: 14:37:00 executing program 3: 14:37:00 executing program 1: 14:37:00 executing program 0: 14:37:00 executing program 3: 14:37:00 executing program 1: 14:37:00 executing program 0: 14:37:00 executing program 1: 14:37:00 executing program 3: 14:37:00 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) msgsnd(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="03130400320040806d05e45435c4ab7f641e9164"], 0xfffffffffffffe59, 0x0) 14:37:00 executing program 0: 14:37:00 executing program 1: 14:37:00 executing program 0: 14:37:00 executing program 3: 14:37:00 executing program 1: 14:37:00 executing program 0: 14:37:00 executing program 3: 14:37:00 executing program 1: 14:37:00 executing program 0: 14:37:00 executing program 3: 14:37:00 executing program 1: 14:37:00 executing program 3: 14:37:00 executing program 0: 14:37:01 executing program 3: 14:37:01 executing program 1: 14:37:01 executing program 0: 14:37:01 executing program 1: 14:37:01 executing program 3: 14:37:01 executing program 0: 14:37:01 executing program 1: 14:37:01 executing program 3: 14:37:01 executing program 1: 14:37:01 executing program 0: 14:37:01 executing program 3: 14:37:01 executing program 1: 14:37:01 executing program 3: 14:37:01 executing program 0: 14:37:01 executing program 1: 14:37:01 executing program 3: 14:37:01 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0313000100000000"], 0x8, 0x0) 14:37:01 executing program 0: 14:37:01 executing program 3: 14:37:01 executing program 1: 14:37:01 executing program 0: 14:37:01 executing program 3: 14:37:01 executing program 0: 14:37:01 executing program 1: 14:37:01 executing program 3: 14:37:01 executing program 0: 14:37:01 executing program 1: 14:37:01 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 14:37:01 executing program 3: 14:37:01 executing program 1: 14:37:01 executing program 0: 14:37:01 executing program 1: 14:37:01 executing program 2: r0 = msgget(0x2, 0x4) msgrcv(r0, 0x0, 0x3f, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="038000bcec000020e587b83a9c20bb36c7a4c11361601b5c9db8ec35a8eacc"], 0x8, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) exit_group(0x80000000) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 14:37:01 executing program 3: 14:37:01 executing program 0: 14:37:01 executing program 3: 14:37:01 executing program 1: 14:37:01 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) 14:37:01 executing program 0: 14:37:01 executing program 3: 14:37:01 executing program 1: 14:37:01 executing program 0: 14:37:01 executing program 1: 14:37:01 executing program 3: 14:37:01 executing program 0: 14:37:01 executing program 1: 14:37:01 executing program 3: 14:37:01 executing program 0: 14:37:01 executing program 3: 14:37:01 executing program 1: 14:37:01 executing program 0: 14:37:01 executing program 1: 14:37:01 executing program 3: 14:37:01 executing program 0: 14:37:02 executing program 1: 14:37:02 executing program 3: 14:37:02 executing program 0: 14:37:02 executing program 1: 14:37:02 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8000, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r4) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r8) accept$inet(r7, 0x0, &(0x7f0000000140)) r9 = getpgid(0x0) pidfd_open(r9, 0x0) r10 = getpgid(0x0) pidfd_open(r10, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000000c0)={{0x0, r2, r4, r6, r8, 0x30, 0x3}, 0x0, 0x0, 0xfffffffffffffffa, 0x4, 0x9, 0x8, 0x80000000, 0xff60, 0xff01, 0x42, r9, r10}) ioctl$FLOPPY_FDCLRPRM(r0, 0x241) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="03000200000000006d6273fe7f746ec8af82bc4387a2c59a8b9daae6ef4e345c5477dff095e38dc5ecd664ddbb4da403ea59cc3efc6789353a13f41844ddb97baa7986c5549fc46de0"], 0x8, 0x0) 14:37:02 executing program 0: 14:37:02 executing program 3: 14:37:02 executing program 1: 14:37:02 executing program 3: 14:37:02 executing program 0: 14:37:02 executing program 1: 14:37:02 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@loopback, @local}, &(0x7f00000000c0)=0xc) close(0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000000)={{0xd0, 0xaa, 0x7f, 0xf2, 0x5, 0xa7}, 0x6}) 14:37:02 executing program 3: 14:37:02 executing program 0: 14:37:02 executing program 1: 14:37:02 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000be77b76cf53e9a7f"], 0x8, 0x0) set_robust_list(&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000040)}, 0xf4fe, &(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) 14:37:02 executing program 0: 14:37:02 executing program 1: 14:37:02 executing program 3: 14:37:02 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x8, 0x0) 14:37:02 executing program 1: 14:37:02 executing program 0: 14:37:02 executing program 3: 14:37:02 executing program 3: 14:37:02 executing program 1: 14:37:02 executing program 0: 14:37:02 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) msgrcv(r0, &(0x7f0000000000)={0x0, ""/98}, 0x6a, 0x3, 0x800) 14:37:02 executing program 1: 14:37:02 executing program 3: 14:37:02 executing program 0: 14:37:02 executing program 1: 14:37:02 executing program 0: 14:37:02 executing program 1: 14:37:02 executing program 3: 14:37:02 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ebff000000040000"], 0x8, 0x0) 14:37:02 executing program 1: 14:37:02 executing program 0: 14:37:02 executing program 3: 14:37:02 executing program 3: 14:37:02 executing program 1: 14:37:02 executing program 0: 14:37:02 executing program 1: 14:37:02 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = msgget$private(0x0, 0x12) msgrcv(r1, 0x0, 0x0, 0x3, 0x3000) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:37:02 executing program 3: 14:37:02 executing program 0: 14:37:02 executing program 1: 14:37:02 executing program 3: 14:37:02 executing program 0: 14:37:02 executing program 1: 14:37:02 executing program 1: 14:37:03 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180), 0xfffffffffffffe06, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc0a00, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000006000000000000000000000004000000000000000000000000000000000000000002000000"], 0x29) 14:37:03 executing program 0: 14:37:03 executing program 3: 14:37:03 executing program 1: 14:37:03 executing program 3: 14:37:03 executing program 1: 14:37:03 executing program 0: 14:37:03 executing program 3: 14:37:03 executing program 2: r0 = msgget$private(0x0, 0x80) msgrcv(r0, 0x0, 0x8e8887a2d0ba5164, 0x3, 0xa802e4d2e13c031f) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41a118fd58fa1f0a39ad9582203daa32c9831699acc52f141eeca2bd12d2f6fb54e5bff40e062a43f80b1babfd076d2502892250deee2728316e63e589ddf142e89365bd48cf76602c6f6aa76bc37284732bd1e191ddd3c9f310f827c195f3c4957c67a08466517ba136c8c9e01000000f8ffffffffffffff3e26b5ca26bb434dbd0e5085c294e577bb081876e63e7c2834533925db8b54b33da7b947aefca1f9c49c648d58d4f944264fcace71d5c798cd3c13d7083a7eb4c526e072a23bd24cccb38e4eff542520858c940fbb95979a564d73a7af107fd5ddaa491838873914a467c3ce28056833eb4559864317c0a1dac92d090f4f9093679791a2840f2851324acdf44a807e69a1bc25d265303004e8ead128a3d61c0063233501cfdf76d99dbc46b9c00203a9161b8a444001c386475c432c7a6e898885429063954ea0bdf9abc7b9322f3485d99ab38a3231ea08584795647ddb75c593933ef3e588824acdab292482735cd91572d0bc3f95b61e039183f5ed7cb75f2ba79296f73ca6f00a0f6ce5c2bc03957a77dbd229921124580fc4ddd4aa3f3752c7f2dca3da2ba7b772e01215f05dc1cf74ddf51af1a4ebba443374e09d5ff96db1a1a60368493ff3"], 0x18}}], 0x1, 0x4048000) socket$netlink(0x10, 0x3, 0xc) close(r1) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:37:03 executing program 0: 14:37:03 executing program 1: 14:37:03 executing program 3: 14:37:03 executing program 1: 14:37:03 executing program 0: 14:37:03 executing program 3: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(0x0) 14:37:03 executing program 1: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) msgrcv(r0, &(0x7f0000000000)={0x0, ""/98}, 0x6a, 0x3, 0x800) [ 259.174922][ T39] audit: type=1400 audit(1578321423.714:111): avc: denied { create } for pid=12431 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:37:03 executing program 0: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 14:37:03 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000000000400"], 0x8, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000100)={0x2, 0x0, 0x4, 0x0, 0x7}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r2) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6040}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x304, 0x70bd27, 0x25dfdbbe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4004801) 14:37:04 executing program 3: lstat(&(0x7f0000000140)='./file0\x00', 0x0) 14:37:04 executing program 1: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) msgrcv(r0, &(0x7f0000000000)={0x0, ""/98}, 0x6a, 0x3, 0x800) 14:37:04 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = msgget(0x3, 0x1) msgrcv(r0, 0x0, 0xfffffffffffffe78, 0x3, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x8, 0x0) 14:37:04 executing program 0: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) 14:37:04 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x8, 0x0) 14:37:04 executing program 3: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x1000000000002, 0x300) socket$packet(0x11, 0x1000000000002, 0x300) bind$packet(r0, &(0x7f0000008540)={0x11, 0xe3, 0x0, 0x1, 0x80, 0x6, @local}, 0x14) 14:37:04 executing program 1: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) msgrcv(r0, &(0x7f0000000000)={0x0, ""/98}, 0x6a, 0x3, 0x800) 14:37:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1e, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:37:04 executing program 2: msgget(0x0, 0x20) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = msgget(0x0, 0x6) msgrcv(r1, 0x0, 0xfffffffffffffe82, 0x2, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:37:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="d36c276a158692b3cc7ff36d7ed1ce46971bfc80804362b37dda00a31ff8f329be73f04afe3b7c875e25c06fb5c03d7eef568c81c04ce38f2f953986d2e26117cf0d152a96b63bc489b5a0c6083b67a1a43a87ce5c0024c4030b9f452a20f1cb68ec98c261fae3a55a05d02a07fd8c1e3331b582722d0ae67ba003f50677d7ad9c65f485837416827e13bacebbd908dfe03db79052848cb5a7f951c9826468b640b4f4731086d1042499e4c48f6b501713f81c2a0238331577447fe2a496b01217c1f6b8fc2bf09121a6e01b61ca31da5f1b21b784993f73513afd5ddedb05f02812b8eacd566d6938b3e4f4d103326740ec3f4d55", 0xf5}, {&(0x7f0000000740)="c5d3b16e2ab30a0981da8ac94da91508d94d951a78914a04de80d544a64f5b1d21ba8f9457d71bd45748174a28447ec230a2f58f945a6a2e88f023b863480c45eb5278bf8e0419dd478f78d6f6f9be431000fec2d345c6c75d28b9a380bed39dc3f9cdc8fda6f39f58f0e93705734c63a4efc33a6184cad7f5bb3b052bca03c2c9e939cb9e199a4966c30d7facc004fa28b22418f00f2ba3a5960e97965f9fc1676d", 0xa2}, {&(0x7f00000002c0)="b9556f2f22076be02ec5dd58116aa2e03a749a67347711e3416ceb4b8f57559f0bca409fae6f0ecc1ac4f14806629161e971d0d9809ba6662597807d0b33cf170910ea0fa85fed5897bab0bb16ca36c4ce156c49b368a35da5973131a39a199b86eef0f5348b5f12a45a1fe9eecdc8f08dd7ead7", 0x74}, {&(0x7f0000000240)="cabde7c62f2527e38ee511e47be2bab100ce4a", 0x13}, {&(0x7f0000000800)="830ebef7d0399284b59d3e39c13a8b2f4de050d1272cd85ae6bc043d9f3b29c4cb25543d0cd0d9ec3d47fc8554d48049fc8e5bb03b9a348492ce2a13719f1db6664b99cbed8aba5471", 0x49}, {&(0x7f00000008c0)="05dc87fff6d90bc7e6c6f01cba5f532b29fe715531e13bd70140a1c8eb30f4c367690838970e35cd061e1b7da8169337d9eea820e8f027c638b271e54d61aa0ce04c9b2d8455203d26792a2fa9bbcb16682985ec9e02e8125f8e9745bad26368d00ac90f3d6a95715fa0a0eeabcde5df3ebb4e086d0f4142c0c0bf70ff9d9a3f4b40429b60960362eac4e8f94b4b6e83f3aca2f9ed6f241fe3833968181764b68af0118e6464b59fa2492e2115647520a6990e31eae8834d3c0e94758abd461b51b5191a0ac9391e85", 0xc9}, {&(0x7f0000001340)="69814ded3db46149e7f2a5b9df1818ca3bc78ad360348e240c3cc11a84236a5e4163206fe62244d03114277ab3ea93eef6d6b86897b8ad32b8198da9fa98c30421a40e89afb02ae75879ed7590c17fd4dda240d129f2b664ec7834dc3ca544659c7dba3f0f83f82f4ea7fd9018122f3119e037c2a57214afc1860fc8ec89984e0aba961bf54b226b0735502c3eb158202ca85c3702d8c6f931", 0x99}], 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 14:37:04 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x305}}], 0x1, 0x4048000) close(r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:37:04 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6}, 0x10) 14:37:04 executing program 1: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) 14:37:04 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2000, 0x6, 0x7fffffff, 0xb70, 0x4}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r0, 0x4b, 0x401, 0x0, 0x5, 0x9b}, 0x14) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000f300000000"], 0x8, 0x0) 14:37:04 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="aa000000005511090871d2010000"], 0x1, 0x0) 14:37:04 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, 0x0}], 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'ip6tnl0\x00'}) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$sock(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f00000001c0)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x6}, 0x0) 14:37:04 executing program 1: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) 14:37:05 executing program 0: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) 14:37:05 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1300000000000067d2000000000000000000"], 0x8, 0x0) 14:37:05 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x7b, &(0x7f0000000280)={r5}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r5, 0x10000, 0x9}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={r6, 0xf8, 0x0, 0x2, 0x401}, &(0x7f00000002c0)=0x18) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f0000000000)=0x800) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:37:05 executing program 0: syz_emit_ethernet(0x1b5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/436], 0x0) 14:37:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000200)="503ae47b21368da09c53f0ab71108e28242b14e4a39c716b1ce3493d17139b606ae90a4eb36330af111273984a3dc278559064c5ed71215a9cd566776293d83de5277c959e3b91a883a99e5ef1bd645ea3f96b7403af1fe501be330ce3483b74ad", 0x61}, {&(0x7f00000002c0)="e5ef8291263fdfb199f3452be51e70a8ff86bbcedc81f4e211688816aa708df60cd8d5fe848107f43e4c8ff04acb932e0d7b0cd1b394d30502a0edcb7c31d7", 0x3f}, {&(0x7f0000000640)="36d646b01603b9d3c0de908a8af03105ba7eea94d57eb3482716cbb701c8923f0a33f30f84389908bc", 0x29}], 0x3) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 14:37:05 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, 0x0}], 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'ip6tnl0\x00'}) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$sock(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f00000001c0)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x6}, 0x0) 14:37:05 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1200506a82000700000000"], 0x8, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x301800, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x7b, &(0x7f0000000280), &(0x7f00000002c0)=0x18) r7 = semget(0x1, 0x1, 0x4) semctl$IPC_STAT(r7, 0x0, 0x2, &(0x7f00000001c0)=""/184) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x8) write$midi(r6, &(0x7f0000000300)="0e2296662287e0bf0c97f2bbf69a0b1ebcd5ab3a65e07762e0cb545e909b28d91d09f55d6b7748ebe01bf8e3b3eca81f467b718aadf29bdd145bc37c8f7bd5a834d80764886d15cb0ecfbfa3970466be9e592d5840a65cdb542a03b167", 0x5d) 14:37:05 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, 0x0}], 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'ip6tnl0\x00'}) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$sock(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f00000001c0)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x6}, 0x0) 14:37:05 executing program 1: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) msgget$private(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) 14:37:05 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x2400) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fa7cd0fb02b0c58163a2b348d40b98c656632f17ba72780fd9d72dd70b04a35cdd90fedd5f942b71bf99d274ade6b0986bc3e74dcc539afedc8933ad5bf7ebaf864dbe1d5004aa6544f7baa94418fd3c9e19d0864"], 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 14:37:05 executing program 0: r0 = socket$inet6(0xa, 0x20000000000001, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:37:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f00000010c0)) 14:37:05 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, 0x0}], 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'ip6tnl0\x00'}) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$sock(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f00000001c0)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x6}, 0x0) 14:37:05 executing program 1: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) 14:37:05 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = msgget(0x0, 0x81) r1 = msgget$private(0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) msgget$private(0x0, 0x50) msgget(0x1, 0x408) msgrcv(r0, 0x0, 0x0, 0x4, 0x800) msgctl$IPC_RMID(r1, 0x0) msgsnd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="030000000000000015d9755e46cd18503275010400001499300e813d853975aefb512aadd5906b9e64b120e34c6697b2f11a6fde91e4a0e6bc961a2bcb54ba0a3ed39a2ff4ff99a926fa61f8641d7729efc2495a3ed63e26e8456478a125658f17"], 0xfffffffffffffd0c, 0x1400) 14:37:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e5ef8291263fdfb199f3452be51e70a8ff86bbcedc81f4e211688816aa708df60cd8d5fe848107f43e4c8ff04acb932e0d7b0cd1b394d30502a0ed", 0x3b}, {&(0x7f0000000640)="36d646b01603b9d3c0de908a8af03105ba7eea94d57eb3482716cbb701c8923f0a33f30f84389908bc6b4b818fb992e73143b6a50005aa5e234e9d3cce6d8b9d37d2f2579f0d3ee29de4bef7477d2bdb2e031ac120c43ade0623b0a0f7fbea151d403f093dafcda256d13ef55b11a24d805e81", 0x73}, {&(0x7f0000001340)="c46a3dba32729b052821c49172c59d1bc884b12a88fb8d6b1fd281d0dba5ee133372a899f2d05c2243170dafa8382a0b9cd93aed46033e53b607cde87b8f6e25504fe5e8206ce560f81a935a3ebb4ec6f884f384714c2daa37cfa1d1edf984b3c33890afda627785f481fcb2c74d167a3fbe2448a544157ed6c6ac2e11ff8672e69bbc4140ef08c91aad90e9210c844e35a51ba2983b223828c6e00f10d78f6da2775456fb779bb930a9ff84558178acc76a5155b6b57ae32041e2427932994401500c78e7c114dab0a59e8b8cea1d24cb0d033a8a7d", 0xd6}], 0x3) 14:37:06 executing program 1: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) 14:37:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="d36c276a158692b3cc7ff36d7ed1ce46971bfc80804362b37dda00a31ff8f329be73f04afe3b7c875e25c06fb5c03d7eef568c81c04ce38f2f953986d2e26117cf0d152a96b63bc489b5a0c6083b67a1a43a87ce5c0024c4030b9f452a20f1cb68ec98c261fae3a55a05d02a07fd8c1e3331b582722d0ae67ba003f50677d7ad9c65f485837416827e13bacebbd908dfe03db79052848cb5a7f951c9826468b640b4f4731086d1042499e4c48f6b501713f81c2a0238331577447fe2a496b01217c1f6b8fc2bf09121a6e01b61ca31da5f1b21b784993f73513afd5ddedb05f02812b8eacd566d6938b3e4f4d103326740ec3f4d55", 0xf5}, {&(0x7f0000000740)="c5d3b16e2ab30a0981da8ac94da91508d94d951a78914a04de80d544a64f5b1d21ba8f9457d71bd45748174a28447ec230a2f58f945a6a2e88f023b863480c45eb5278bf8e0419dd478f78d6f6f9be431000fec2d345c6c75d28b9a380bed39dc3f9cdc8fda6f39f58f0e93705734c63a4efc33a6184cad7f5bb3b052bca03c2c9e939cb9e199a4966c30d7facc004fa28b22418f00f2ba3a5960e97965f9fc1676d", 0xa2}, {&(0x7f00000002c0)="b9556f2f22076be02ec5dd58116aa2e03a749a67347711e3416ceb4b8f57559f0bca409fae6f0ecc1ac4f14806629161e971d0d9809ba6662597807d0b33cf170910ea0fa85fed5897bab0bb16ca36c4ce156c49b368a35da5973131a39a199b86eef0f5348b5f12a45a1fe9eecdc8f08dd7ead7", 0x74}, {&(0x7f0000000240)="cabde7c62f2527e38ee511e47be2bab100ce4a", 0x13}, {&(0x7f0000000800)="830ebef7d0399284b59d3e39c13a8b2f4de050d1272cd85ae6bc043d9f3b29c4cb25543d0cd0d9ec3d47fc8554d48049fc8e5bb03b9a348492ce2a13719f1db6664b99cbed8aba54716a7a6727c93da593e232", 0x53}], 0x5) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000970000000000000000000085000000190000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:37:06 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) 14:37:06 executing program 3: r0 = socket(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:37:06 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) 14:37:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)='g', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) [ 262.125528][T12641] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:37:06 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) dup(0xffffffffffffffff) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r2 = getpgid(0x0) pidfd_open(r2, 0x0) sched_setparam(r2, &(0x7f0000000000)=0x8) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:37:06 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) 14:37:07 executing program 3: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)}], 0x1}, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) gettid() sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) 14:37:07 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') write$P9_RMKNOD(r1, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x10, 0x0, 0x2}}, 0x14) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:37:07 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) 14:37:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="d36c276a158692b3cc7ff36d7ed1ce46971bfc80804362b37dda00a31ff8f329be73f04afe3b7c875e25c06fb5c03d7eef568c81c04ce38f2f953986d2e26117cf0d152a96b63bc489b5a0c6083b67a1a43a87ce5c0024c4030b9f452a20f1cb68ec98c261fae3a55a05d02a07fd8c1e3331b582722d0ae67ba003f50677d7ad9c65f485837416827e13bacebbd908dfe03db79052848cb5a7f951c9826468b640b4f4731086d1042499e4c48f6b501713f81c2a0238331577447fe2a496b01217c1f6b8fc2bf09121a6e01b61ca31da5f1b21b784993f73513afd5ddedb05f02812b8eacd566d6938b3e4f4d103326740ec3f4d55", 0xf5}, {&(0x7f0000000740)="c5d3b16e2ab30a0981da8ac94da91508d94d951a78914a04de80d544a64f5b1d21ba8f9457d71bd45748174a28447ec230a2f58f945a6a2e88f023b863480c45eb5278bf8e0419dd478f78d6f6f9be431000fec2d345c6c75d28b9a380bed39dc3f9cdc8fda6f39f58f0e93705734c63a4efc33a6184cad7f5bb3b052bca03c2c9e939cb9e199a4966c30d7facc004fa28b22418f00f2ba3a5960e97965f9fc1676d", 0xa2}, {&(0x7f00000002c0)="b9556f2f22076be02ec5dd58116aa2e03a749a67347711e3416ceb4b8f57559f0bca409fae6f0ecc1ac4f14806629161e971d0d9809ba6662597807d0b33cf170910ea0fa85fed5897bab0bb16ca36c4ce156c49b368a35da5973131a39a199b86eef0f5348b5f12a45a1fe9eecdc8f08dd7ead7", 0x74}, {&(0x7f0000000240)="cabde7c62f2527e38ee511e47be2bab100ce", 0x12}, {&(0x7f0000000800)="830ebef7d0399284b59d3e39c13a8b2f4de050d1272cd85ae6bc043d9f3b29c4cb25543d0cd0d9ec3d47fc8554d48049fc8e5bb03b9a348492ce2a13719f1db6664b99cbed8aba54716a7a6727c93da593e23254ad894ae6063940a75262e88959ee8bdb97899ff345cecc8f50348f6239f7fb5226fbb1bac0a54dd223287707346d33db5afaa9b6f0636c04f2c9e9f857", 0x91}, {&(0x7f00000008c0)="05dc87fff6d90bc7e6c6f01cba5f532b29fe715531e13bd70140a1c8eb30f4c367690838970e35cd061e1b7da8169337d9eea820e8f027c638b271e54d61aa0ce04c9b2d8455203d26792a2fa9bbcb16682985ec9e02e8125f8e9745bad26368d00ac90f3d6a95715fa0a0eeabcde5df3ebb4e086d0f4142c0c0bf70ff9d9a3f4b40429b60960362eac4e8f94b4b6e83f3aca2f9ed6f241fe3833968181764b68af0118e6464b59fa2492e2115647520a6990e31eae8834d3c0e94758abd461b51b5191a0ac9391e85", 0xc9}, {&(0x7f0000001340)="69814ded3db46149e7f2a5b9df1818ca3bc78ad360348e240c3cc11a84236a5e4163206fe62244d03114277ab3ea93eef6d6b86897b8ad32b8198da9fa98c30421a40e89afb02ae75879ed7590c17fd4dda240d129f2b664ec7834dc3ca544659c7dba3f0f83f82f4ea7fd9018122f3119e037c2a57214afc1860fc8ec89984e0aba961bf54b226b0735502c3eb158202ca85c3702d8c6f931", 0x99}], 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 14:37:07 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x569202, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r1) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:37:07 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x0, "46618215cdad921f7cafb12f3b2b983d309619a8e739f5d7a3b55aa5547ecfd4f4b360ffada85e19f050791f85078696d700"/62}, 0x46, 0x0) 14:37:07 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) 14:37:07 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0xb, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) [ 262.765012][ T39] audit: type=1400 audit(1578321427.304:112): avc: denied { bind } for pid=12655 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:37:07 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) 14:37:07 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = gettid() process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/235, 0xeb}, {&(0x7f0000000100)=""/123, 0x7b}], 0x2, &(0x7f0000000300)=[{&(0x7f0000000200)=""/203, 0xcb}], 0x1, 0x0) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x8, 0x0) 14:37:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001840)="df6fb347e3", 0x5}, {&(0x7f0000001940)="fe8cbfcfd3c3940d7d480e2783711d35057bd9b8f74de4595276b8fd6d8c648fb7b94035b49d6e7f35c4ba20bfddab017c99a53aa34898fb40905b", 0x3b}], 0x1e}, 0x0) 14:37:07 executing program 0: socketpair(0xa, 0x2, 0x0, &(0x7f00000000c0)) 14:37:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="d36c276a158692b3cc7ff36d7ed1ce46971bfc80804362b37dda00a31ff8f329be73f04afe3b7c875e25c06fb5c03d7eef568c81c04ce38f2f953986d2e26117cf0d152a96b63bc489b5a0c6083b67a1a43a87ce5c0024c4030b9f452a20f1cb68ec98c261fae3a55a05d02a07fd8c1e3331b582722d0ae67ba003f50677d7ad9c65f485837416827e13bacebbd908dfe03db79052848cb5a7f951c9826468b640b4f4731086d1042499e4c48f6b501713f81c2a0238331577447fe2a496b01217c1f6b8fc2bf09121a6e01b61ca31da5f1b21b784993f73513afd5ddedb05f02812b8eacd566d6938b3e4f4d103326740ec3f4d55", 0xf5}, {&(0x7f0000000740)="c5d3b16e2ab30a0981da8ac94da91508d94d951a78914a04de80d544a64f5b1d21ba8f9457d71bd45748174a28447ec230a2f58f945a6a2e88f023b863480c45eb5278bf8e0419dd478f78d6f6f9be431000fec2d345c6c75d28b9a380bed39dc3f9cdc8fda6f39f58f0e93705734c63a4efc33a6184cad7f5bb3b052bca03c2c9e939cb9e199a4966c30d7facc004fa28b22418f00f2ba3a5960e97965f9fc1676d", 0xa2}, {&(0x7f00000002c0)="b9556f2f22076be02ec5dd58116aa2e03a749a67347711e3416ceb4b8f57559f0bca409fae6f0ecc1ac4f14806629161e971d0d9809ba6662597807d0b33cf170910ea0fa85fed5897bab0bb16ca36c4ce156c49b368a35da5973131a39a199b86eef0f5348b5f12a45a1fe9eecdc8f08dd7ead7", 0x74}, {&(0x7f0000000240)="cabde7c62f2527e38ee511e47be2bab100ce4a", 0x13}, {&(0x7f0000000800)="830ebef7d0399284b59d3e39c13a8b2f4de050d1272cd85ae6bc043d9f3b29c4cb25543d0cd0d9ec3d47fc8554d48049fc8e5bb03b9a348492ce2a13719f1db6664b99cbed8aba54716a7a6727c93da593e23254ad894ae6063940a75262e88959ee8bdb97899ff345cecc8f50348f6239f7fb5226fbb1bac0a54dd223287707346d33db5afaa9b6f0636c04f2c9e9f857", 0x91}, {&(0x7f00000008c0)="05dc87fff6d90bc7e6c6f01cba5f532b29fe715531e13bd70140a1c8eb30f4c367690838970e35cd061e1b7da8169337d9eea820e8f027c638b271e54d61aa0ce04c9b2d8455203d26792a2fa9bbcb16682985ec9e02e8125f8e9745bad26368d00ac90f3d6a95715fa0a0eeabcde5df3ebb4e086d0f4142c0c0bf70ff9d9a3f4b40429b60960362eac4e8f94b4b6e83f3aca2f9ed6f241fe3833968181764b68af0118e6464b59fa2492e2115647520a6990e31eae8834d3c0e94758abd461b51b5191a0ac9391e85", 0xc9}, {&(0x7f0000001340)="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", 0x989}], 0x7) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:37:07 executing program 2: msgrcv(0x0, 0x0, 0x1ff, 0x0, 0x800) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:37:07 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 14:37:07 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5f00a8ec1a0ae9651469b4b09075594fdb66a122e24cdbbf62226e918b048732a77401fb381f126e03a7557b0958abdf2414dda926f921bcee44e0089c571aa1663efffdadeaee46d88d4ddcec9d3bb7e647df17b244717cb01bb9ba69498f549005acf8ac00b672ec99b2d2ffdb26032304c46b0ecdcb765c50b382cdc4a26837c6db5518569e827fad1523d2275b59e200ceba6f3a1042f0a233a78ac009897e40a3b1699df59005b51bdad3c12a52ddeade026ba4588fbec0ec88aee6d8bb0e8fc11b8f2826e9bde7f0cf1651726987332f0fc44d7cb4710e48b3b2977f0389d422626512cee9d8e2bc0319dae5d3dc44d93549d9154420", 0xf9, 0x7}, {&(0x7f0000000100)="c0aacb254767bea56ce59dd952ebb6564dc906f11b05111537d3dc880da9d1549dd485a995b6f0370698e747cca58b", 0x2f, 0x800}, {&(0x7f0000000140)='I', 0x1, 0x5}], 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) 14:37:07 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="0100000003000600000776240a52387d", 0x8d) 14:37:07 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = msgget(0x3, 0x23) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') write$P9_RLOCK(r3, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x3}, 0x8) msgrcv(r1, 0x0, 0x0, 0x2, 0x3800) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:37:07 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) [ 263.209920][T12728] device lo entered promiscuous mode 14:37:07 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x8000, 0x0) ioctl$FLOPPY_FDSETPRM(r0, 0x40200242, &(0x7f0000000200)={0xff, 0x401, 0xffff, 0x484e0af9, 0x107, 0x4, 0x3, 0x3, 0x4, &(0x7f00000001c0)='em0vmnet1:\x00'}) r1 = getpgid(0x0) pidfd_open(r1, 0x0) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000100)={&(0x7f0000000000)=""/227, 0xe3}) [ 263.232476][T12726] device lo left promiscuous mode 14:37:08 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x1, "48a30becc149343bd52b2d08f5c7add5a1be721c5671988bf963c65a75c74a07d775323f0f3edec0d896775f93f555c6b65225320d989498de9086955b7c5cd7d17faa83789340bb9ddf759f2fe4ddb47fb6d8fe61d05b2b6a156679d99c3aac365911d2da106ae11886b23264ab4621"}, 0x78, 0x0) 14:37:08 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffa53}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) 14:37:08 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0xfffffffffffffff5) 14:37:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 14:37:08 executing program 3: bpf$BPF_MAP_FREEZE(0xc, &(0x7f0000001c40), 0x4) 14:37:08 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/212) 14:37:08 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x8940, &(0x7f0000000000)={0x1, 0x0, [0xa000a0]}) 14:37:08 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x8940, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 14:37:08 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:37:08 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl(r1, 0x4, &(0x7f0000000080)="b7a0631ce1dacf922469e150957393d2bd66edb567437796dbe22a1cbe40fda35140d5e0e3342af829724bd323faf2b8ef43be08a156557205e10f0395eb3dab1d7ce17914a6581680c78e18d746c71cab4ef7a980acd28cf36f16f891a5ec5d9dc08f8ab106dac974f7815d36047e19e6645006003fe22bace777e4bf0a4e32a678") write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:37:08 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x8940, &(0x7f0000000000)={0x2, 0x0, [0x71e000]}) 14:37:08 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) eventfd2(0x2, 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xccf2574152fe3a47, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1e5) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000002880)={0x14, r3, 0x121}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xa0, r3, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @empty, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa0}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0xc818}, 0x2020) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x100) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8983, &(0x7f0000000040)={0x8, 'ip6tnl0\x00', {'veth0_to_team\x00'}, 0xfff8}) 14:37:08 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10, 0x0}, 0x0) [ 264.268013][T12780] ISOFS: Unable to identify CD-ROM format. 14:37:08 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x8940, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000000000000623efa2c81"]) 14:37:08 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x8940, &(0x7f0000000000)={0x1, 0x0, [0x71e000]}) 14:37:08 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:37:09 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='-]/{self/', 0x9) [ 264.548697][T12807] ISOFS: Unable to identify CD-ROM format. 14:37:09 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x8940, &(0x7f0000000000)={0x1, 0x0, [0x71e000]}) 14:37:09 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000340)=0xde4, 0x4) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x95, "829ec13b4927b1fdc2b51b6d0604a77ed866d5287a098512ae2cb23b0feeaf810faf4d62c8108ffb44adbd906c7fa1bd73a160805fd86f41fcb59d7677b27af4a3f689dbe88bf51bae7f7858caa8fd05086f69605c4e1958d4019ebd1044a98692ff71673be4e8d53567c38820ae493e1b57b6518fbfadee683c3af5d09e198d2a2a0f98ea7cfd7b78636f4b98bbdf5d45ba61f749"}, &(0x7f0000000080)=0xb9) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0xfffffffc, 0x3, 0x4, 0x0, 0xffffffde, {0x77359400}, {0xe, 0x8, 0x60, 0xff, 0x81, 0x3f, "a5ac08e2"}, 0x2, 0x1, @fd, 0x9e, 0x0, 0xffffffffffffffff}) ioctl$CDROMRESET(r1, 0x5312) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x6e, &(0x7f0000000640)=""/199, &(0x7f0000000380)=0xc7) 14:37:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8, 0x4000000000000800, 0x1}, 0x3c) 14:37:09 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x541b, &(0x7f0000000000)) 14:37:09 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:37:09 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x8940, &(0x7f0000000000)={0x1, 0x0, [0x715000]}) 14:37:09 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000006ad218d332084e8a59be3600"], 0x8, 0x0) [ 264.743504][ T39] audit: type=1400 audit(1578321429.284:113): avc: denied { map_create } for pid=12823 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 14:37:09 executing program 3: readlink(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) [ 264.763823][T12826] ISOFS: Unable to identify CD-ROM format. 14:37:09 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000006) 14:37:09 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000e73aca52"], 0x8, 0x0) r0 = getpgid(0x0) pidfd_open(r0, 0x0) move_pages(r0, 0x8, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000040)=[0x1000, 0x2], &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x0) 14:37:09 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2377800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x8940, &(0x7f0000000000)={0x1, 0x0, [0x0]}) [ 264.879292][ T39] audit: type=1400 audit(1578321429.294:114): avc: denied { map_read map_write } for pid=12823 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 14:37:09 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x8940, &(0x7f0000000000)={0x1, 0x0, [0xa000a0]}) 14:37:09 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x8}}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x1}}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '*posix_acl_access'}}]}) 14:37:09 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41a118fd58fa1f0a39ad9582203daa32c9831699acc52f141eeca2bd12d2f6fb54e5bff40e062a43f80b1babfd076d2502892250deee2728316e63e589ddf142e89365bd48cf76602c6f6aa76bc37284732bd1e191ddd3c9f310f827c195f3c4957c67a08466517ba136c8c9e01000000f8ffffffffffffff3e26b5ca26bb434dbd0e5085c294e577bb081876e63e7c2834533925db8b54b33da7b947aefca1f9c49c648d58d4f944264fcace71d5c798cd3c13d7083a7eb4c526e072a23bd24cccb38e4eff542520858c940fbb95979a564d73a7af107fd5ddaa491838873914a467c3ce28056833eb4559864317c0a1dac92d090f4f9093679791a2840f2851324acdf44a807e69a1bc25d265303004e8ead128a3d61c0063233501cfdf76d99dbc46b9c00203a9161b8a444001c386475c432c7a6e898885429063954ea0bdf9abc7b9322f3485d99ab38a3231ea08584795647ddb75c593933ef3e588824acdab292482735cd91572d0bc3f95b61e039183f5ed7cb75f2ba79296f73ca6f00a0f6ce5c2bc03957a77dbd229921124580fc4ddd4aa3f3752c7f2dca3da2ba7b772e01215f05dc1cf74ddf51af1a4ebba443374e09d5ff96db1a1a60368493ff3"], 0x18}}], 0x1, 0x4048000) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x3e5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x7b, &(0x7f0000000280)={r2}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2, 0xfffffc9c, 0x2, 0x81}, &(0x7f0000000040)=0x10) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 14:37:09 executing program 2: msgrcv(0x0, 0x0, 0x78, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 14:37:09 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200), 0x0}, 0x20) [ 285.412339][ T4490] kasan: CONFIG_KASAN_INLINE enabled [ 285.441277][ T4490] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 285.481784][ T4490] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 285.490251][ T4490] CPU: 3 PID: 4490 Comm: kworker/3:2 Not tainted 5.5.0-rc5-syzkaller #0 [ 285.490251][ T4490] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 285.490251][ T4490] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 285.490251][ T4490] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 285.490251][ T4490] Code: c3 e8 32 8d 5a fe eb e8 55 48 89 e5 53 48 89 fb e8 f3 d3 1c fe 48 8d 7b 18 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 18 be 04 00 00 00 e8 fa fb ff ff 5b 5d [ 285.490251][ T4490] RSP: 0018:ffffc90001a379f0 EFLAGS: 00010206 [ 285.490251][ T4490] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8399da35 [ 285.490251][ T4490] RDX: 0000000000000003 RSI: ffffffff8358593d RDI: 0000000000000018 [ 285.490251][ T4490] RBP: ffffc90001a379f8 R08: ffff8880296a5a00 R09: fffffbfff165f1be [ 285.490251][ T4490] R10: fffffbfff165f1bd R11: ffffffff8b2f8def R12: dffffc0000000000 [ 285.490251][ T4490] R13: ffffc90001a37b20 R14: ffffc90001a37b20 R15: 000000000000001d [ 285.490251][ T4490] FS: 0000000000000000(0000) GS:ffff88802d300000(0000) knlGS:0000000000000000 [ 285.490251][ T4490] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.490251][ T4490] CR2: ffffffffff600400 CR3: 00000000270a0000 CR4: 0000000000340ee0 [ 285.490251][ T4490] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.490251][ T4490] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.490251][ T4490] Call Trace: [ 285.490251][ T4490] security_socket_sendmsg+0x77/0xc0 [ 285.490251][ T4490] sock_sendmsg+0x45/0x130 [ 285.490251][ T4490] kernel_sendmsg+0x44/0x50 [ 285.490251][ T4490] rxrpc_send_keepalive+0x1ff/0x940 [ 285.490251][ T4490] ? rxrpc_reject_packets+0xab0/0xab0 [ 285.490251][ T4490] ? _raw_spin_unlock_bh+0x2c/0x30 [ 285.490251][ T4490] ? __local_bh_enable_ip+0x15a/0x270 [ 285.490251][ T4490] ? lockdep_hardirqs_on+0x421/0x5e0 [ 285.490251][ T4490] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 285.490251][ T4490] ? __local_bh_enable_ip+0x15a/0x270 [ 285.490251][ T4490] rxrpc_peer_keepalive_worker+0x7be/0xd02 [ 285.490251][ T4490] ? rxrpc_peer_add_rtt+0x650/0x650 [ 285.490251][ T4490] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 285.490251][ T4490] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 285.490251][ T4490] ? trace_hardirqs_on+0x67/0x240 [ 285.490251][ T4490] process_one_work+0x9af/0x1740 [ 285.490251][ T4490] ? pwq_dec_nr_in_flight+0x320/0x320 [ 285.490251][ T4490] ? lock_acquire+0x190/0x410 [ 285.490251][ T4490] worker_thread+0x98/0xe40 [ 285.490251][ T4490] ? trace_hardirqs_on+0x67/0x240 [ 285.490251][ T4490] kthread+0x361/0x430 [ 285.490251][ T4490] ? process_one_work+0x1740/0x1740 [ 285.490251][ T4490] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 285.490251][ T4490] ret_from_fork+0x24/0x30 [ 285.490251][ T4490] Modules linked in: [ 286.024110][ T4490] ---[ end trace 6dc6c1dc3fd32f45 ]--- [ 286.033968][ T4490] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 286.043770][ T4490] Code: c3 e8 32 8d 5a fe eb e8 55 48 89 e5 53 48 89 fb e8 f3 d3 1c fe 48 8d 7b 18 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 18 be 04 00 00 00 e8 fa fb ff ff 5b 5d [ 286.082671][ T4490] RSP: 0018:ffffc90001a379f0 EFLAGS: 00010206 [ 286.092466][ T4490] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8399da35 [ 286.108802][ T4490] RDX: 0000000000000003 RSI: ffffffff8358593d RDI: 0000000000000018 [ 286.122896][ T4490] RBP: ffffc90001a379f8 R08: ffff8880296a5a00 R09: fffffbfff165f1be [ 286.137220][ T4490] R10: fffffbfff165f1bd R11: ffffffff8b2f8def R12: dffffc0000000000 [ 286.151041][ T4490] R13: ffffc90001a37b20 R14: ffffc90001a37b20 R15: 000000000000001d [ 286.165237][ T4490] FS: 0000000000000000(0000) GS:ffff88802d300000(0000) knlGS:0000000000000000 [ 286.183796][ T4490] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 286.201011][ T4490] CR2: ffffffffff600400 CR3: 00000000270a0000 CR4: 0000000000340ee0 [ 286.222645][ T4490] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 286.252616][ T4490] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 286.279571][ T4490] Kernel panic - not syncing: Fatal exception [ 286.289488][ T4490] Kernel Offset: disabled [ 286.289488][ T4490] Rebooting in 86400 seconds..