Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. [ 39.581848] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/09 05:09:53 fuzzer started [ 39.778180] audit: type=1400 audit(1568005793.112:36): avc: denied { map } for pid=6859 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.461643] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/09 05:09:54 dialing manager at 10.128.0.105:45989 2019/09/09 05:09:55 syscalls: 2466 2019/09/09 05:09:55 code coverage: enabled 2019/09/09 05:09:55 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/09 05:09:55 extra coverage: extra coverage is not supported by the kernel 2019/09/09 05:09:55 setuid sandbox: enabled 2019/09/09 05:09:55 namespace sandbox: enabled 2019/09/09 05:09:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/09 05:09:55 fault injection: enabled 2019/09/09 05:09:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/09 05:09:55 net packet injection: enabled 2019/09/09 05:09:55 net device setup: enabled [ 42.475006] random: crng init done 05:11:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004880)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts={{0x18}}, @rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x40}}], 0x1, 0x0) 05:11:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000009400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 153.430681] audit: type=1400 audit(1568005906.772:37): avc: denied { map } for pid=6859 comm="syz-fuzzer" path="/root/syzkaller-shm298933083" dev="sda1" ino=16490 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 05:11:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, [0x3], 0x0, 0x0}, 0x0, r1}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) 05:11:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@getqdisc={0x24, 0x26, 0xfb5d4278bc63cd95}, 0x24}}, 0x0) read(r1, &(0x7f0000000280)=""/249, 0xf9) 05:11:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) r3 = open(0x0, 0x8141042, 0x80) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x100, 0x105082) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000100)={0x0, @aes256}) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:11:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x0, r0, 0x0, 0x3}]) io_getevents(r1, 0x9, 0x800000000000223, &(0x7f0000000100)=[{}, {}, {}, {}], 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = gettid() socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 153.457235] audit: type=1400 audit(1568005906.772:38): avc: denied { map } for pid=6877 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13689 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 153.720899] IPVS: ftp: loaded support on port[0] = 21 [ 154.518950] chnl_net:caif_netlink_parms(): no params data found [ 154.526390] IPVS: ftp: loaded support on port[0] = 21 [ 154.575144] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.581839] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.588791] device bridge_slave_0 entered promiscuous mode [ 154.597462] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.603978] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.611047] device bridge_slave_1 entered promiscuous mode [ 154.623693] IPVS: ftp: loaded support on port[0] = 21 [ 154.638292] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.649511] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.668853] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.676238] team0: Port device team_slave_0 added [ 154.681824] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.688809] team0: Port device team_slave_1 added [ 154.701831] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.714370] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.782925] device hsr_slave_0 entered promiscuous mode [ 154.820458] device hsr_slave_1 entered promiscuous mode [ 154.906509] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.915337] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.927826] chnl_net:caif_netlink_parms(): no params data found [ 154.950856] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.957297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.964241] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.970623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.993557] IPVS: ftp: loaded support on port[0] = 21 [ 155.007512] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.015630] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.022755] device bridge_slave_0 entered promiscuous mode [ 155.059963] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.066827] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.073931] device bridge_slave_1 entered promiscuous mode [ 155.096995] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.106046] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.122619] chnl_net:caif_netlink_parms(): no params data found [ 155.142543] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.149666] team0: Port device team_slave_0 added [ 155.163160] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.170353] team0: Port device team_slave_1 added [ 155.176861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.189806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.261959] device hsr_slave_0 entered promiscuous mode [ 155.311487] device hsr_slave_1 entered promiscuous mode [ 155.363591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.386248] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.396063] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.402619] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.409487] device bridge_slave_0 entered promiscuous mode [ 155.416403] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.422846] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.429780] device bridge_slave_1 entered promiscuous mode [ 155.432364] IPVS: ftp: loaded support on port[0] = 21 [ 155.468022] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.474439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.481099] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.487443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.499234] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.509767] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.558434] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.575696] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.583440] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.592135] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.613608] chnl_net:caif_netlink_parms(): no params data found [ 155.623212] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.631102] team0: Port device team_slave_0 added [ 155.639441] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.646941] team0: Port device team_slave_1 added [ 155.652471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.659802] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.753476] device hsr_slave_0 entered promiscuous mode [ 155.810274] device hsr_slave_1 entered promiscuous mode [ 155.871870] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.878298] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.885398] device bridge_slave_0 entered promiscuous mode [ 155.896730] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.904586] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.912600] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.919409] device bridge_slave_1 entered promiscuous mode [ 155.939429] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.951119] IPVS: ftp: loaded support on port[0] = 21 [ 155.957494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.975162] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.986484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.995214] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.023212] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.031341] team0: Port device team_slave_0 added [ 156.039419] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.048930] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.058735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.066189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.074289] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.081844] team0: Port device team_slave_1 added [ 156.128711] chnl_net:caif_netlink_parms(): no params data found [ 156.137650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.147158] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.155664] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.162144] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.178291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.242157] device hsr_slave_0 entered promiscuous mode [ 156.292192] device hsr_slave_1 entered promiscuous mode [ 156.331930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.356320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.367309] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.374565] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.390888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.398583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.406204] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.412587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.427803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.435122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.444817] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.453293] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.459647] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.466549] device bridge_slave_0 entered promiscuous mode [ 156.474544] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.481326] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.488256] device bridge_slave_1 entered promiscuous mode [ 156.503901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.512053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.519628] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.526094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.533070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.539956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.549086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.562562] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.571899] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.590599] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.596995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.607358] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.613664] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.622778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.632820] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.639862] team0: Port device team_slave_0 added [ 156.645673] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.652936] team0: Port device team_slave_1 added [ 156.658671] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.665296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.675344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.683518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.692679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.701140] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.708428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.721641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.729402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.737502] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.743871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.750763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.759290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.766934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.773823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.781445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.788966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.797374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.812456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.824509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.831720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.839167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.854651] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.860851] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.867570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.912873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.972115] device hsr_slave_0 entered promiscuous mode [ 157.030419] device hsr_slave_1 entered promiscuous mode [ 157.090785] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.097977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.107557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.115249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.123143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.130820] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.137185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.146555] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.152659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.166814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.175100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.182685] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.201530] chnl_net:caif_netlink_parms(): no params data found [ 157.209438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.217284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.225125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.233280] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.239612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.246654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.255562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.267388] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.281410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.289091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.296869] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.303249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.316498] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.325525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.336179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.346325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.355372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.369243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.379171] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.387623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.394907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.403088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.410687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.417416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.424487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.432400] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.440227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.466219] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.473830] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.479878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.488329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.499075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.508704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.516809] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.523365] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.530768] device bridge_slave_0 entered promiscuous mode [ 157.537299] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.544000] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.551415] device bridge_slave_1 entered promiscuous mode [ 157.563446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.571095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.578371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.588059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.601543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.611564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.619482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.633860] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.642841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.660880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.668610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.677540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.685193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.693293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.701091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.708580] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.714949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.722017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.729403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.737432] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.744637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.753576] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.775529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.784234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.793696] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.799698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.807939] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.815753] team0: Port device team_slave_0 added [ 157.822593] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.829154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.840743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.848328] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.854705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.863506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.872787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.882584] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.888925] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.896079] team0: Port device team_slave_1 added [ 157.902721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.909948] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.917723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.925609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.933415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.941425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.949251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.959027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.971565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.979169] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.986246] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.003096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.011190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.019098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.034706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.043754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.066235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.074444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.082085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.089693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.097488] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.103852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.112273] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.119165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.128440] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.134680] protocol 88fb is buggy, dev hsr_slave_0 [ 158.134733] protocol 88fb is buggy, dev hsr_slave_1 [ 158.144950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.155138] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.202416] device hsr_slave_0 entered promiscuous mode [ 158.240161] protocol 88fb is buggy, dev hsr_slave_0 [ 158.240309] device hsr_slave_1 entered promiscuous mode [ 158.245369] protocol 88fb is buggy, dev hsr_slave_1 [ 158.260134] protocol 88fb is buggy, dev hsr_slave_0 [ 158.265177] protocol 88fb is buggy, dev hsr_slave_1 [ 158.283132] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.291519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 05:11:51 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080009000400", 0x22}], 0x1}, 0x0) r2 = socket(0x10, 0x0, 0x0) poll(&(0x7f0000000000)=[{}, {}, {r2, 0x3}], 0x3, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r3 = socket(0xa, 0x1, 0x0) r4 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080009000400ff7e", 0x24}], 0x1}, 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000000680)=[{&(0x7f0000000100)=@in6={0xa, 0x0, 0x6, @local}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000480)="906b141f7821b6c9c9c0b994b0cd59440efc8eb83040688815084ab2eebc9d948363afa6629467ca7e709be77618a748fc9ed0c94a70a7865e7c86dedc900e62a6c8ca729a632558772be5cecbb8a59a3d70f6be648b63aef1b449cf357e5c588064fd6a3d4be007d110e92403ddba1a7507ad675a41eff91839e3b9b2001578d8f6854d4e546ae96c1821734f2d73ff9c39cec7b4e1022439efff9368b10d1b35106b98a44f9ba0d6dd00866f594df5670d52c0c77a2e736110f7a127a7b47ef20fd04fc227e387fd05a669642c391b", 0xd0}, {&(0x7f0000000200)="ab8c83e632c9213eb2937142f3aba0aec703bef819601415fe497c41dc4d6619f494b7f13043a86a00025253a25a1bee4a0d2dc986", 0x35}, {&(0x7f0000000580)="f3885ed06bf8759cba3bf3f358eedfefe5ee2c353952", 0x16}, {&(0x7f0000000b00)="dfdcf1892aea22b6c859e853bdb02d1e4ce0a43452b260ab3ac0afb428e2ac5b1dab266339de84ff498924c69722e62660967d05f1918f12617948b026600bc2b297307ed07f2c5aedbd57d80aaf3cc79a2e35680bbfffd9d116acea4abb980bf22f3474fb4dfc2b9d673388bc6f4d238cd1bc16f023c0bb48ab99a87be4d9183a0747b72d005b793585b3b54f0000000000", 0x92}, {&(0x7f0000000a40)="abba8d42693cbc51c15fc677200877cc9295c29408396e33156d66c8ac81da3efe1c5e6c856a8d70ec4eee0df4a0dd4ca5c160658c68f696c04185282b11081f2959b8f85b8bc81fdd94ba8e59bea6f413395d414f0c37a960acb89812a2b0cfc487e5f9fb471430728cbaa88763bafb7619fed7754572c3e859f30f5e10e3fe02135f5e3aac3536972679db", 0x8c}], 0x5, 0x0, 0x0, 0x41010}], 0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080), 0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340), 0x8) r5 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r7, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f0000000280)='fuseblk\x00', 0x200000, 0x0) fallocate(r7, 0x20, 0x0, 0xfffffeff000) r8 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r8, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r9 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r9, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000d00)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000007c0)={0x800000000000, 0x20, 0xfffffffffffffffb, 'queue0\x00', 0x9}) fallocate(r7, 0x10, 0x0, 0x0) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x200000, &(0x7f0000000780)=ANY=[@ANYRESHEX]) ioctl$KVM_GET_SREGS(r10, 0x8138ae83, 0x0) fallocate(r10, 0x10, 0x0, 0x10000101) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) r12 = accept$packet(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f00000008c0)=[{r5}, {r6}, {r7}, {r10}, {r11, 0x10}, {r12}], 0x6, 0x0) ioctl$KVM_SIGNAL_MSI(r7, 0x4020aea5, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="1a001a0045bdf99387a45ee925b4e4a26dbe351daaff8111860456d03a255f412ed27417162b849bfeb20efecaf1c22c7c32e65ac68b473ee379388e64692d7a823924947e5083b48749e46398e9df"], &(0x7f0000000380)=0x22) [ 158.299030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.309388] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.325288] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.332563] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.344393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.357548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.367750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.377593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.385258] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.391623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.400785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.409628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.419204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.427775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.435595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.443783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.451348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.462824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.470040] hrtimer: interrupt took 54990 ns [ 158.471779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.486311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.496956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.508906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.518390] usb usb5: usbfs: process 6920 (syz-executor.0) did not claim interface 0 before use [ 158.524877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.535440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.541905] usb usb5: usbfs: process 6919 (syz-executor.0) did not claim interface 0 before use [ 158.545231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.559096] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.565643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.585485] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.597491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.605644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.619605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.628318] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.644834] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.658814] usb usb5: usbfs: process 6919 (syz-executor.0) did not claim interface 0 before use [ 158.660538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.676654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.682037] usb usb5: usbfs: process 6919 (syz-executor.0) did not claim interface 0 before use [ 158.686709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 05:11:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0xc, 0x1, 0x5, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x181181) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x80002, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f00000002c0)=0x1, &(0x7f0000000300)=0x4) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0x81) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) r3 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x10000, 0x40) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f0000000200)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x8000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) epoll_create1(0x80000) [ 158.715463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.723059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.739464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.757187] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.764941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.811146] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 158.841960] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.857392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.882912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.889594] mmap: syz-executor.0 (6938) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 158.903643] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.910114] protocol 88fb is buggy, dev hsr_slave_0 [ 158.916796] protocol 88fb is buggy, dev hsr_slave_1 [ 158.921962] protocol 88fb is buggy, dev hsr_slave_0 [ 158.927050] protocol 88fb is buggy, dev hsr_slave_1 [ 158.937920] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.946848] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.957881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.972362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.994268] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.006785] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.024626] audit: type=1400 audit(1568005912.362:39): avc: denied { create } for pid=6946 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 159.026582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.058115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.071966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.084227] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.090648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.098749] audit: type=1400 audit(1568005912.392:40): avc: denied { ioctl } for pid=6946 comm="syz-executor.1" path="socket:[26244]" dev="sockfs" ino=26244 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 159.137818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.155614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.163019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.171569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.179270] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.185704] bridge0: port 2(bridge_slave_1) entered forwarding state 05:11:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) close(r0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x3f, 0x40, 0x1) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 05:11:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b38e47bf070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5bc) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket(0x2, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080), 0x10) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xffffff3e, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='\x00@\xf7\xc9]\xeb\nM\x93I\xf3\r)\x13f)\x00\x00\x00\x00\x00', 0x15) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r5, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r6 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r6, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) accept4(r6, 0x0, 0x0, 0x800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x1) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 159.202284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 05:11:52 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0x3b3) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000080)=0x54) [ 159.267372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.296744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.337259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.346751] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 159.363879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 05:11:52 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r1, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000003a40)={r3, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x1, 0xea6b, 0x401}, &(0x7f0000003840)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r3, 0x3b, 0x18b, 0x1}, 0x10) recvmmsg(r0, &(0x7f0000000600), 0x1b5621ade5a0004, 0x0, 0x0) [ 159.381852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.416078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.439802] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.448263] usb usb5: usbfs: process 6975 (syz-executor.1) did not claim interface 0 before use [ 159.465226] usb usb5: usbfs: process 6975 (syz-executor.1) did not claim interface 0 before use [ 159.483887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.498929] usb usb5: usbfs: process 6986 (syz-executor.5) did not claim interface 0 before use 05:11:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYRES16], 0x2) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) [ 159.514289] audit: type=1400 audit(1568005912.852:41): avc: denied { write } for pid=6959 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 159.552405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.560298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.618150] audit: type=1400 audit(1568005912.942:42): avc: denied { read } for pid=6959 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 159.649206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.666782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.681813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.688920] usb usb5: usbfs: process 6990 (syz-executor.5) did not claim interface 0 before use [ 159.731393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.739582] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.778770] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.796999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.810858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 05:11:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r1, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r2 = fcntl$dupfd(r1, 0x406, r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) msgget$private(0x0, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x1, 0x0, 0x0, 0x4, 0x1, 0x8}}, 0x8) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)=0x3, 0x4) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) memfd_create(&(0x7f0000000180)='md5sum!!cgroup(\x00', 0x4) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x4c6e67ce666990df, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x2000) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r5, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) dup2(r5, r4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) [ 159.823480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 05:11:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x800) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0xffff, 0x9, 0x5}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'\x00\x00U\xcb\x81\x00', &(0x7f0000008380)=ANY=[]}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'bridge_slave_1\x00', 0x3}) 05:11:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r1 = fcntl$getown(r0, 0x9) prlimit64(r1, 0x0, &(0x7f0000000040)={0x20, 0xd}, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1d) [ 159.855051] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.887370] usb usb5: usbfs: process 7003 (syz-executor.3) did not claim interface 0 before use [ 159.926832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.932797] audit: type=1400 audit(1568005913.272:43): avc: denied { create } for pid=7002 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 159.963513] usb usb5: usbfs: process 7007 (syz-executor.0) did not claim interface 0 before use [ 159.978635] audit: type=1400 audit(1568005913.272:44): avc: denied { ioctl } for pid=7002 comm="syz-executor.3" path="socket:[26346]" dev="sockfs" ino=26346 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 159.994759] usb usb5: usbfs: process 7007 (syz-executor.0) did not claim interface 0 before use [ 160.017622] bond0: Releasing backup interface bond_slave_1 [ 160.026270] usb usb5: usbfs: process 7017 (syz-executor.3) did not claim interface 0 before use [ 160.075364] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.097735] bond0: Error: Device is in use and cannot be enslaved 05:11:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = dup(r2) fcntl$setstatus(r3, 0x4, 0x0) 05:11:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0x4, 0x83d3}, 0xf) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r1, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) accept$netrom(r1, 0x0, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 05:11:55 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/12], 0xc) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 05:11:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000000)={0x6, 0x0, [0x0, 0x3ff, 0x7, 0xffff, 0x82]}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) open(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendfile(r3, r4, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000240)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:11:55 executing program 1: r0 = inotify_init() r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r1, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r2 = inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0xc1000900) inotify_rm_watch(r0, r2) 05:11:55 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81, &(0x7f00000000c0)="11dca592d1d44c958b2365") r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x400) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x8010, r2, 0x44) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) 05:11:55 executing program 5: socket$kcm(0x10, 0x3, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e000000130081c5e4050cecdb4cb90407255e431a00000000ffffff1c965f06000000ffb07ab30006000c8004ff", 0xfffffffffffffd0e}], 0x1}, 0x28004010) [ 161.829279] usb usb5: usbfs: process 7052 (syz-executor.0) did not claim interface 0 before use [ 161.856368] usb usb5: usbfs: process 7059 (syz-executor.1) did not claim interface 0 before use 05:11:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x2c, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000300)=0x10) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r1, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000003a40)={r3, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x1, 0xea6b, 0x401}, &(0x7f0000003840)=0x98) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x100000000}}}, 0x84) [ 161.904554] usb usb5: usbfs: process 7062 (syz-executor.0) did not claim interface 0 before use 05:11:55 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r1, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000000)) ioctl$VIDIOC_S_PARM(r0, 0xc0d05605, &(0x7f00000000c0)={0x6, @capture={0x0, 0x1, {0x0, 0xeffb}, 0x2, 0x800}}) socket$unix(0x1, 0x1, 0x0) 05:11:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001740)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80000) socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 161.949268] usb usb5: usbfs: process 7063 (syz-executor.1) did not claim interface 0 before use [ 161.981783] usb usb5: usbfs: process 7071 (syz-executor.2) did not claim interface 0 before use 05:11:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000040)={0x10, 0x40, {0x53, 0x0, 0x40, {0x5, 0x7}, {0x400, 0x9}, @cond=[{0x8001, 0x1, 0x1, 0xa4f, 0x3, 0x525}, {0x6, 0x7, 0x6, 0x65, 0x3b3, 0x3}]}, {0x51, 0x7, 0xeb5, {0xb7f}, {0xfffffffffffffff8, 0x1}, @rumble={0x80000001, 0x81}}}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x8c901, 0x0) [ 162.059228] usb usb5: usbfs: process 7075 (syz-executor.4) did not claim interface 0 before use [ 162.132133] usb usb5: usbfs: process 7071 (syz-executor.2) did not claim interface 0 before use 05:11:55 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0xbf, 0x9, 0x1000}) fadvise64(r0, 0x0, 0x1, 0x1) 05:11:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r1, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000003a40)={r3, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x1, 0xea6b, 0x401}, &(0x7f0000003840)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000040)={r3, @in={{0x2, 0x4e22, @broadcast}}, 0x9, 0x0, 0xd8f, 0x80, 0x80}, &(0x7f0000000100)=0x98) 05:11:55 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="017c45ef231249c5c7d38dae45db0f6f341d2caf776cb790470235b2c98202d355a06fc42d0043f32563ed11fd300279cdb7c899b9c5ccee4f48167745f0050d9b0533a152f898863273c5ab5594d43f33da45e822686ab2a96c268b3910639d80509ed31c4dd22052a96b34f56b871eb8d1dcbcc5835e0a605a6066c320b70c73ef3b9095d345c6407558ce67919f6b75c92d4eb2b30c84d94662238cd0a955f410ff4f0e8bb889212d468313be826d56bf55def6dc368ff043310473b5173d80de1d18d12cf494ccdc120f3231f0b842cd707c41d4477429fc2d6f4789a6e9b4b50f5dd1c43213eed9403b95255ce9f24c9d8566a44c9446251e5729ec45bb4813507a5b938d55a7f18281b351b2074c11350ab6a1f204c0986651635903a639afb93a0e52be006c2b89f413546c84f22c5a83c238b115e96a9a3462039118d75e1890a2662e13eda8b75603e365c8d9d167df7d"], 0x155) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r2, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) getsockopt$inet_dccp_int(r2, 0x21, 0x32, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, 0x2d, 0x20, 0x70bd2d, 0x25dfdbfe}, 0x14}}, 0x400c0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000340)=""/193) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000000c0)={0x62, "dffb3d3a9e825f919b8f074be819019afdd8a0c6f28fbbd8cf7182f4fdc41d8a5ef4656df6c581b91d9c8ddc42556fdbed5e675cb40017e1baeb01fd8f028648bf562f28a4ec97205b23fe147db7b3fd3ad3d521a62912e38803c972af2b41d46e2b231af1fa2b0eceee884be5c7d3adfadb14aeefa50f981b346abddbb584fd"}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 05:11:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) r7 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) write$eventfd(r8, &(0x7f0000000380)=0xff, 0x8) ioctl$FS_IOC_FSGETXATTR(r7, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r9 = dup(r7) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@ipv4, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) r12 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r12, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) getsockopt$IP_VS_SO_GET_DAEMON(r12, 0x0, 0x487, &(0x7f0000000440), &(0x7f0000000480)=0x30) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r11) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r13) lsetxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=0xee01, @ANYBLOB="9f6b1f709167c86d27c453c7f006d3b7", @ANYRES32=r4, @ANYBLOB="0200f8d2", @ANYRES32=r6, @ANYBLOB="02000300", @ANYRES32=r10, @ANYBLOB="040007000000000008000500", @ANYRES32=r11, @ANYBLOB="08000400", @ANYRES32=r13, @ANYBLOB="10000100000000002000040000000000"], 0x5c, 0x60f51913510f4c77) fchdir(r1) r14 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r14, &(0x7f0000000440)=ANY=[], 0xfdef) creat(&(0x7f0000000400)='./file0\x00', 0x0) [ 162.241608] audit: type=1800 audit(1568005915.582:45): pid=7092 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16553 res=0 [ 162.295619] usb usb5: usbfs: process 7096 (syz-executor.4) did not claim interface 0 before use [ 162.303010] audit: type=1804 audit(1568005915.612:46): pid=7092 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir891321415/syzkaller.RDH5vy/8/file0" dev="sda1" ino=16553 res=1 [ 162.345469] usb usb5: usbfs: process 7099 (syz-executor.2) did not claim interface 0 before use [ 162.435944] usb usb5: usbfs: process 7107 (syz-executor.4) did not claim interface 0 before use [ 162.477231] usb usb5: usbfs: process 7102 (syz-executor.1) did not claim interface 0 before use 05:11:55 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) move_pages(0x0, 0x200000000000016f, &(0x7f00000000c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = gettid() tkill(r2, 0x1000000000016) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x8) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x8001, 0x0, [0x9, 0xffffffff, 0x3, 0x3, 0x5, 0x0, 0x3ff, 0x5]}) vmsplice(r0, &(0x7f0000000000), 0x282, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) sched_rr_get_interval(r3, &(0x7f0000000100)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000140)) 05:11:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xffffffffffffffff}, 0x1c) 05:11:55 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) inotify_init() ioctl$FS_IOC_FSGETXATTR(r4, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000180)) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_RESVSP(r4, 0x40305828, 0x0) [ 162.528969] usb usb5: usbfs: process 7100 (syz-executor.1) did not claim interface 0 before use 05:11:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r2, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r3 = fcntl$getown(r0, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000000)={0x2, 0x8eae, r3, 0x0, r5, 0x0, 0x80000000, 0x2}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffffffffffffffd, 0x0, 0x1000000000003, 0x0, 0x1e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 162.604782] usb usb5: usbfs: process 7118 (syz-executor.4) did not claim interface 0 before use 05:11:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x5) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20041042, 0x19) ftruncate(r3, 0x28007d) getsockname$llc(r3, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x10) socket$rds(0x15, 0x5, 0x0) sendfile(r3, r3, 0x0, 0x2008000fffffffe) 05:11:56 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) inotify_init() ioctl$FS_IOC_FSGETXATTR(r4, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000180)) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_RESVSP(r4, 0x40305828, 0x0) [ 162.646366] usb usb5: usbfs: process 7126 (syz-executor.3) did not claim interface 0 before use [ 162.673281] usb usb5: usbfs: process 7130 (syz-executor.3) did not claim interface 0 before use [ 162.702145] usb usb5: usbfs: process 7132 (syz-executor.4) did not claim interface 0 before use 05:11:56 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x2cc00, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002b00)=[{{&(0x7f0000000000)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f00000009c0)=[{0x10, 0x114}, {0x10, 0x1}, {0x68, 0x0, 0x3ff, "72dd3a3a7db878fb99a31fd52424b32ba7597dd11dcc75f20e9b7dcac8c1358529ffa42eb946a5cafee1152ae3ec4534f33ba37750d8254f2f12cd269eaae9e0d9f591708ab5f11c0697506d2dfe5d6ba5e026"}], 0x88}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=ANY=[]}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004000)=ANY=[]}}], 0x4, 0x4) write(r1, &(0x7f0000000600)='4', 0x4100) 05:11:56 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x60}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f000012f000/0x3000)=nil, 0x7fffdfed4000}) 05:11:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001740)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80000) socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 162.976806] audit: type=1800 audit(1568005916.312:47): pid=7146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16569 res=0 05:11:56 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x10000, 0x6, 0x100}) dup(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 05:11:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x402000, 0x13) write$P9_RLOPEN(r1, &(0x7f0000000140)={0xfffffe4e, 0xd, 0x2, {{0xf7c0fafd0dc592ec, 0x1, 0x8}, 0x527800}}, 0x18) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xffffffffffffff7b, 0x20000004, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000340)=r5) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000002c0)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netstat\x00') openat$cgroup_int(r6, &(0x7f0000000240)='io.weight\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000440)={'lo\x00\x00\x04\b\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x200}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@loopback}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$inet6(r3, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KVM_SET_NESTED_STATE(r8, 0x4080aebf, &(0x7f00000004c0)={0x2, 0x0, 0x2080, {0xd000, 0x4000, 0x1}, [], "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", "d358b8f86f42977390a5ef9d4cd26c6388e2d66cfcbef5fca245140db2a76b241e292c5eb91ec4913116fd7836eaefc565f2416b04d87aaed6ed65665297285f6ee9b6e2e5420637f21e2c83930fa0bda54d97e8a79b0fc0a26d228a5c9bb8206be43e16f8c033dcfce57d8d2f299b1ea6f638c0e05acc4565626a04c85afd6846eda852b3b5042e9495f346ad43d776c13a2804462e06bdd2bea4c0cccf56ea3bec031505c2496995a72c361b0c6d15137f396fbf935ca363344cabc7e8de2e894c04025503aebe55e69f1e7e81e9b5937d84071702370bb4e45b598344239e924829a40b92c09b44ac1a84eb6bb74b98c9577cc1151cdd577645b19be19636c5ff06d4c133fd06c74eeb9823de37505a8918ccc2c54bd8fd737027ebd184f2848233b6e8a60a73fb1ebcd192ba31da0dab3e269d46f38f7be4829e5096528ee253f74ba20107eec393642d30bebcb32f120ebb32bdf5ac6f2ea310555ed18137921e7fe5c3aaf03c20c8eebb7096503f80f5502bb03dc72b59f3cda19080c5b893bff221a8639fa4a4e34422cc3a73fef5272dedbacf84245fb0a646fea0a3bdc1f279667547e3b0676f5001fe198c9566505936173863453ee6a32573afbe96dd3ccfeeac7f5788dd364744ce80830956f8a96a8aff5bd6c57e84f29336c13526c3d2a61b3ab0e98da2495484194b98ae355e3e599aad7b4af3e752764477aa79e0a43762b314e386d34ee8039200847d3e831cdd1648faabc9525c6caa0fe872ad0e4ffdf031302ad02bbc8c62c53a765c2ce37c9a3bc7f89ab44fd4763c8c05a1d3c90fb829bf22dd805f9cf8d36dab9cf34d13fbdcc9918a9e6b15cb8f0be70a7efec93086515ecbefe2c1c259630dff1a3ddbbf4c35502d7a952695b5796cdfaf6eef426fde28d22ab79056e6b8f9fec4ca9c56398d0a0a35db4b2ba95db5d80d6ff4f1c1a251e243b6e6bc45f054a99a147536ea50d2f2ccecba1e8571d47d481a6af33549c3cc16cdc19256b5ce9e1d2abaf1e4baf2e2ffa14137c771b1a8ab5f6eb994f1ca0c2cc7ca09f8fb5d2a0900add90d6f8d4d6f19ab6f55379cc43b2088c22f54a8810ff3bf8c58f7e4e99f379406174830319b37c7321c4c88809487cb9c6c2f9aca47d346223e8c6d79c5118708a5158b845470df2bf50e631a68bfa317dfe8e27d861f07200f06e38263e9e5ed10a004d37962f5d2bdd374805e264a1ac22bb42aad7da266261923b4cd4349a22dfac286b7c167b446dc96c3e7c1484fba6af122bf35c700a361b7937cf5627ebe5360c723c10a1f3839af45a0c5d28a1accf1383bf497fe5abb6b710bca64a061ef466138a28768f3d80ed48e5dbf65730a18c1ad3d830a5e066625a8f957311f8f3d906da74d864bea74c0bfc58e5a95889d3705cbdcb435bd98df96662ef3def3a170532b686dc7b9eed6907f48908a74dede4f6e323804bc88f6fb5259eb086e3b4ba683a37e223533b4d74bb6ec8ef57e777669b74a3b724531ea1f87267232ad1ebcdb0a075764503f20e04c37f132b8d5d8d9892ac4a444c259c15950932adcc9d0fd647fcb89e787b9c69df9d0967352bc7df5f5563b11f79d3b3d93146ef406871a27b24f98c63204ca347ad258cbed4243232deebc38c3a6635c8416b305a57194ac048ca9038b5c8cae8c3de031e126bfb9dd8ce4d6a392b4c0af53ac5690a351c0270a42c6ea6fd5fbebf2c0bb3544fa65e1cc00d829116a1c0b9ac4389357d3d23884cae51693973bc61048616747fefd343f45e8388b5c1cc7e7a093d31250f68511eb95a64e8b57ef952fd6e52639e7ad5e1c6389eb06b532e05d66aaca0a8cb8a9d939d11065468f35cb3a51196716fa33f0d351df923c9aa680d77d19b7a07fbced1bf09158d81b173d3ed9e687e50203b48f593fcdb959a67f8028ee8348de6160687fe2e18389a53babebbc9089bc77b07287bf4eccb44200c80e8a83af1141dfbba67e68d7aac2ae383cdacd3d663ebc128b438bd3d9905edc1f5d216f193b52d7a0834a7b3c6cf8318cc579b5bb0b702b66744279bf2c42b4ab431b9276b0006435caddce83da08d6040d46b7e6402ef6932eb87729e5b44672f6acaeabbd63c4c0eb59b9d7768ce6f8c81ed3759a3b5e620bf616f91a70108428511d356eef8a89fd5de63793d9d8cec8aa4f51417d5da170b32cb9dfdc910f88aea2da866df0f1e6ab6b283df91e13e74d15ebbe10fee2ca6797661e725ca7f867ee61e4a7b193166decd22344b8dd49f56bd63c55ccb156bf4bb60fb9ad91054ef5acbcf18b20d9875d44cd855dd09621bb4d9aea5663d23ccd8cf7e087516f600eacf1ab6549d3753a5aa9c0783e7841ceea838610a5c5068f4adc70cdf518e4d494ca8efb336c8fc3c40b4934b5f8e74b33bd7f143162dd9a0e6648c2018929f88144f2f7e52c113c4a56a09571283811e9b2c2f802710770e3f1cf0e5d1f35f8067e0660fb5e62334a81b0a289b61ad99c68f6266b2447ded08a7b32578d7423601f9dc7baeeba8254da4c513644e22fa91944921d3dbe0c3ae3ea697c1f88d259930767cc766c9e1e799b11d609ed8f6edb5e97025c03b606ed758c75e6ba8699b5a426927a052ea7af80daa4a5f69b2da6cce03cef3334d473b618cb2e3f7b7dc2d1fb1b3caeafe1e6e69ed4cbecfc53c91f7b77268eba3ea1332f28da23da6526d4bb66c918cb03573232a0b9855a419cc5fc44db1010e1db813e91f618c18bd89e77a2fe9e21a7871b4ab37cfde7d8495ae83b0025e969438c71223940c6ad9325fef712e6673f4a11347e9112e56f32b67ab633f9c67e4b1eae1ff5d74952c86d69766b48b23392290ce92a5c9b36c29192a486313cc4a95ecf00ab253314ef3f96aab59f834ac9bb08f8d143302ed04a033cfd6879af968ff79552d659e0aa7e7a5cfa0c41e743b9ef77c2d76e12878a9b9685ed9583d2c00e0882b8984dd19f1e825c16db2d93d36d5594ba3020d51406328890ff4918bf0502f6c32b091c3056de99d66ac8ad4c85e0767d91bcfa1f726bce68678fbd78f526826dc782c1ba11622291b7f837bf461776f00e997525b685ce617fea75b4da2b07a7e73ee94e5913b2c8e23325935e888661effde0a450ce614a55316035ac4f0171aaa3cad57ac1c25e69b6eea15c0744f58e6097ea89d033e0725f20d163a3dfa0bed71b97004d2c6d546f3fc35d2761c3c2cdd9d9132e7cfa938ea35f1e24cdfff166c5bec4fe3449f6480ddd14c8e7f759f0940370f8884faee9928bbd9121cac47521c82f304d39b3cf4f2c001fce64c00ba3a280eb646bf033b651160fadbadded19e886f9f8b93817347449c4225c550043f80a42ca3ae666a9c52bfacab81b4fbd9ccef5ec0be5d9956af649e5256d444eaf4d949ca6114db317c8a56848d625c361ece9d76d86e12acf4eff1312dca2e159bc6d66d998a46dc3352dd1fc89c43d9bb7308bfd082e6a50587f21a3d48d0bc98a4846e79d56ea3e5e8cc702deb1cfdbbf8c7d112c3b17ff0a783bfec573c2454ca1507d9c0bea1ec9372b1e5ab434525053e9ffe3ca9152721c2939e15b9d17dcdc5d3c4e2ff07d545340224e9b6c507b11cd9ea11ba9ed139b22b5d73bc1aef9c5241db33ad47f004d09ada4ec1693fa83deef8ff9fbc60a4fa40739f72c9b7f622913b7feeefe4bf5f717b688780c19ec34169e835dc23b416c49f1a07eab8c0c2b357de1760474f5ea55714440d9a3c0e24e85af21b1bdfc3dfae7ec99c1d8cb5d65ba7c688dff49203e0617c2c80c48a1de8d5406a38e8b7cd75a5eaf5ff871d76df159a138d7d1b8ac5fad4200db198341062b78db19cae8021d5fd844cd3fc18a4621ed6f524f434cacf1be61a7241fb0b04ba3701ed40a59bed9d142468ef5e4a1eab40d268ce50381862dd3a76f330875d4ca31363f2739b7cfd9ebd81fb468e9587e6b7d7ac41177cbaaf62a8ea5407074c34e05dbb52f1f2f3fbc1fdd5b22d00250563c150ccc58a1103b6fbc248ed4a2dc30874542970e3cd69f642d63504eafca5e6ae9ef63df558f2ce8acd07e83f7c24b25acb9bae590618b3b96e6c7a541e37ce708405dafb75e43a9c156227d8bbf8acc5cec43450547b1d22b109137173bdf42dfc6027009b5c9f2260511340aa869adcdade049a9b943b470b3911144a61db23c4559c473463558f02a0f8425ceebfdf92d0eada2a64d42a6536aa7aff1a3d6e3820451dbfba73aba4ba664dc8be4b93874b090fba00cf544ca31fe63626b15871de07e823bbe2b1efb7cc6cbb9020d3a9fc1a562e0ea410d48cbade398005e073cb0fdf56b901b631cbd9753a8d7eb9e1d999f8295343f707642965ab322dbcddd94e1ee0aff489cef875ee7015bce7813d1401be65dddc039c199bec0a567b2639d4c438f27f34d2c461ae0013d7b9422d1be7d6c6b0946e81fae7375179f66cf085551e1dd9c083588e34f2ef61709bd179970655809cddf0a5d510abfd7d50a90305b984235b11b9f8a33de452ee6e700fa9ca4352c1c3abd102209f35ea5e56469c1b5d32fe88751156f07e15e1f8536fa431ed3428425a8f1fa2943e0e84f9f52ee7c490d25f4d919c960ae9f14dd6af0eb9cd472981f0522cc6a8b2dda767ac753c4ac54962358850507f1f6915e773f2ee13330028becd5670490d4c6e6fe6fe862bc03c44e4ff725beb1ca470a5910d53939d0dced63de84c3fb262eeaca8a5de43c595f21268d39cad1f7e5279c6db330518e3d81907112f527e7b37b94586dee8ecd10c8ae9563eff6e58eeb1b6c252e6747a7b6169f994b7fb73fa59a9c687496faae86599471c27af35495ee37950d00baf82b058b34a56a0c23d616b9a9acd5142e5bb3ac39819204196d18cd07fbfd709902694f5591492f1d49c65589c98de1fc9abdb4d26e2ea0175fcbf4ca4df16916b02d92f8ebefea9e7d35ed5987c79499a7a233b084f69fcc2c95a49aa04f751db62cf055a8a38e65164d73a5b48ffb78a95410ca361759dabbbf248197781d0828359d2c22ba2d3ceb22eb85643a235b120f12a353018a02d494a11635a562572ef6fee8c895944d4b5b350b7c73f31b83513f6a687d349bde7bc52b6ad98124902089efa5df5914c6a51ea8715c6f89b9475b2b150361867520f739582f9b16dc76912e634efe213fe910d8b64aca63644d6a4871371dd4d8441d319db30770f11cb347949d48d0e977dd4194569ca98089ec8c8f73e31ff51631a0078a954deff4726ddee94468b7b95b5c2fee4a9de01d4a51920cdd51ef0843c1f5d2d3ca1c483029ea0d956f20b41cd6a7eafa9e9f937cc1ef02f8a8b616a653b1909573a304f43e705bcca95d5cf13dddd50090bd405fcf9bd78a756610ea18dbe1ab3535b97719be94bc3f3f2481da54c661a5593da4a40d81d9b273e5660958a6bf4903030a3be733e9daa126821e6043ca563048bf5f9767a972b73c47d2e0ef0b1321a51ea9f59657aa16a5cf89d8bf70a47c152591e19c71b78c05d300dba15efb768faf5fbce9c94885e50959f55bf4ea65d39b50df2e96097b4fbf4a128727b8c643d22d449765079e63a2016ef61229967e567e198b836f6d562a0e9222941e39f29ce2b477275eb44e84202ed49a5efc85586164c477308323df8ac4769601b37fb695d0494c83ec8b71b758ef815a23b0baf3a4dd622b5e574a2ad662e225a32ac7212cfb26cfbe70bf5228c5bff027503d75d0757539c12b64ed3a4d6f02fa0c95f118caf4d43bbb9ab3a5"}) r9 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000180)) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x25) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'tEaaje_\x06\x91\xfd\x8b\x00', 0x0}) ioctl$BLKDISCARD(r8, 0x1277, &(0x7f0000000000)) lseek(r7, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 163.102187] usb usb5: usbfs: process 7162 (syz-executor.4) did not claim interface 0 before use 05:11:56 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x10000, 0x6, 0x100}) dup(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) [ 163.239599] usb usb5: usbfs: process 7173 (syz-executor.4) did not claim interface 0 before use 05:11:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x2, 0x0, 0xb02f}], 0x11e8) 05:11:58 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x10000, 0x6, 0x100}) dup(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 05:11:58 executing program 1: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="00ac0b1466580000", @ANYRES16, @ANYBLOB="010529bd7000fddbdf25010000000000000008410000004c0018000003"], 0x3}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f00000000c0)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r1, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xe0, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8e3a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7d76595c}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x4) [ 165.581966] usb usb5: usbfs: process 7182 (syz-executor.1) did not claim interface 0 before use [ 165.593495] usb usb5: usbfs: process 7183 (syz-executor.1) did not claim interface 0 before use 05:11:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000001c0)=""/155, 0x400001, 0x9b, 0x1}, 0x20) 05:11:59 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) socket$inet6(0xa, 0x5, 0x8001) syncfs(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040), 0x4000000000003c4, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x7) 05:11:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x2000, &(0x7f0000000200)={[{@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x6}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x0, 0x63, 0x38, 0x6, 0x32, 0x64, 0x37], 0x2d, [0x34, 0x65, 0x33, 0x30], 0x2d, [0x4a, 0x32, 0x75], 0x2d, [0x30, 0x31, 0x64, 0x35], 0x2d, [0x31, 0x57, 0x66, 0x53, 0x31, 0x33, 0x1, 0x38]}}}, {@subj_role={'subj_role', 0x3d, 'vmnet1$'}}, {@smackfstransmute={'smackfstransmute'}}, {@uid_gt={'tid>', r2}}, {@audit='audit'}, {@audit='audit'}, {@context={'context', 0x3d, 'user_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x0, 0x30, 0x62, 0xa, 0x35, 0x33, 0x64], 0x2d, [0x37, 0x38, 0x37, 0x34], 0x2d, [0x61, 0x31, 0x31, 0x35], 0x2d, [0x62, 0x63, 0x30, 0x32], 0x2d, [0x0, 0x64, 0x36, 0x33, 0x31, 0x6c, 0xf8, 0x61]}}}]}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000536507ba4d8e5527e6db78e636def8af9845063ef5addf47e0f2c59f34e7e90dad13696f94e533fc5a806ca72d3ddbf7"]}, 0x138) 05:11:59 executing program 1: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x27, 0x5, 0x0, 0x1, 0xffff, 0x80000001, 0xfffffffffffffffe}, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x6c, 0x0, 0x0, 0x6]}}) syslog(0x2, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000180)=""/86, &(0x7f0000000000)=0x56) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0xfff, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6, 0x1ff, 0x0, 0x6, 0x7fffffff, 0x0, 0x3, 0x3, 0xff, 0x1, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0, 0x4}, 0xc2}, 0x0, 0x2, 0xffffffffffffffff, 0x9) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setregid(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c000000cd2dea6b969489dc96b38954d30af42cab1600a595649e788f48e8937803a0550a8bf9ac4677819a5ca56d2b0bb50db8bf1cf43ca5d7cee21e214f9e750f655e5ebb700cd31c84059a987acfbf9cd4", @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000080005000000000008000600000000000800030000000000"], 0x3}, 0x1, 0x6c}, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x80000) r3 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r6, 0x0) r7 = gettid() sendmsg$netlink(r4, &(0x7f0000006280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006200)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r6}}}], 0x20}, 0x0) setregid(r6, 0x0) getgroups(0x1, &(0x7f0000002140)=[0x0]) r8 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x2b1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}]}, 0x24}, 0x1, 0x6c}, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x614, 0x210880) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r10, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}, 0x1, 0x6c}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) [ 165.630252] usb usb5: usbfs: process 7184 (syz-executor.4) did not claim interface 0 before use 05:11:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x46cc0490b34b8389, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @local}}, 0x0, 0x7}, &(0x7f0000000340)=0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() pivot_root(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000001180)=ANY=[@ANYRESDEC, @ANYBLOB="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"], 0x1000) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000002c0)={0x9, 0x0, 0x40}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b9fa3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r1, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:11:59 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x80000000) 05:11:59 executing program 5: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90}, 0x90) r1 = open$dir(&(0x7f0000000740)='./file0\x00', 0x4002, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) truncate(&(0x7f0000000700)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7ffffff0) sendfile(r1, r1, 0x0, 0x8800000) [ 165.755370] audit: type=1400 audit(1568005919.072:48): avc: denied { syslog } for pid=7190 comm="syz-executor.1" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 05:11:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$P9_RVERSION(r0, 0x0, 0x34f) 05:11:59 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x100, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)={0x0, @aes256}) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:11:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000080)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7aff25], 0x1}) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x7) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0xd) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) socket(0x11, 0x0, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c8f8c6d97a828b9040b6bd2ffc9df74c1d7afa5cac81f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06"], 0x60}}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001180)='trusted.overlay.redirect\x00', &(0x7f00000011c0)='./file0\x00', 0x8, 0x2) setsockopt$sock_int(r3, 0x1, 0x6a, &(0x7f0000001140), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xf1b}}, 0x20040170) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000000)) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) 05:11:59 executing program 5: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x1, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000080)=[&(0x7f0000000540)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'/597, &(0x7f0000001480)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xe1b|\xe7\x14\x82\xc3\x90\xf9\r?=\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5\n\x9f\xeb\xebt\xc3l\xf2\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xf9H\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]\x80\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1d\xa8\x9f\xcaxccU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xd2@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06j\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\x00\x00\x00\x00\x00\x00', &(0x7f0000000340)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9\xd6\xde\x93\xc4\xb9G\xf2\xef\xc3\x0f~\x1c\xddBJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x0fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4X\xc2\xd5QY=8\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$i\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb2\x91\xa1\xd4\xf36\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xb4\t\xe5PJ\xdb\xb7X\x13e\x8fM\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\x031\x00\x00\x00\x00\x00\x00\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3h\xdbx\x85\xb7\xa3U[\xd0\x9el\r$\xbf9\"', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) [ 165.973220] audit: type=1400 audit(1568005919.312:49): avc: denied { map } for pid=7211 comm="syz-executor.4" path="/dev/loop6" dev="devtmpfs" ino=14030 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 05:11:59 executing program 2: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) lookup_dcookie(0x0, 0x0, 0x0) 05:11:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x8040800080804520, &(0x7f0000000040)) 05:11:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:11:59 executing program 1: r0 = socket(0x2, 0xc003, 0x0) r1 = socket(0x2, 0x400000000002, 0x0) setsockopt(r1, 0x0, 0x14, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) dup2(r1, r0) connect$unix(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 05:11:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0xffffffffffffffa8, 0x0) 05:12:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) accept4(r1, &(0x7f0000000200)=@ipx, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010000507000000000000004000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000c00010069706970000000000c00020008000300ac1e0001"], 0x3c}}, 0x0) 05:12:00 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 05:12:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x8040800080804520, &(0x7f0000000040)) 05:12:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xd52, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x2) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x86, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) inotify_init1(0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r5 = socket(0x11, 0x800000003, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x2, 0x0) bind(r5, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 05:12:00 executing program 4: 05:12:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000640)={0x8001, 0x8000000011, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x8) 05:12:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x8040800080804520, &(0x7f0000000040)) 05:12:00 executing program 3: 05:12:00 executing program 5: 05:12:00 executing program 4: 05:12:00 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x43}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) 05:12:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept4(r1, &(0x7f0000000200)=@ipx, 0x0, 0x0) 05:12:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x8040800080804520, &(0x7f0000000040)) 05:12:00 executing program 3: 05:12:00 executing program 4: 05:12:00 executing program 1: 05:12:00 executing program 0: 05:12:00 executing program 3: 05:12:00 executing program 4: 05:12:00 executing program 5: 05:12:00 executing program 0: 05:12:00 executing program 3: 05:12:00 executing program 1: 05:12:00 executing program 2: ioctl$int_out(0xffffffffffffffff, 0x8040800080804520, &(0x7f0000000040)) 05:12:00 executing program 1: 05:12:00 executing program 0: 05:12:00 executing program 1: 05:12:00 executing program 5: 05:12:00 executing program 4: 05:12:00 executing program 3: 05:12:00 executing program 2: ioctl$int_out(0xffffffffffffffff, 0x8040800080804520, &(0x7f0000000040)) 05:12:00 executing program 4: 05:12:00 executing program 3: 05:12:00 executing program 0: 05:12:00 executing program 5: 05:12:00 executing program 4: 05:12:00 executing program 1: 05:12:00 executing program 2: ioctl$int_out(0xffffffffffffffff, 0x8040800080804520, &(0x7f0000000040)) 05:12:00 executing program 3: 05:12:00 executing program 1: 05:12:00 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x8040800080804520, &(0x7f0000000040)) 05:12:00 executing program 0: 05:12:00 executing program 4: 05:12:00 executing program 3: 05:12:00 executing program 5: 05:12:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d03, 0x3]}) 05:12:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) creat(0x0, 0x0) 05:12:00 executing program 0: r0 = socket(0x2, 0xc003, 0x0) r1 = socket(0x2, 0x400000000002, 0x0) setsockopt(r1, 0x0, 0x14, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) dup2(r1, r0) connect$unix(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x10) 05:12:00 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x2, 0x0) 05:12:00 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="6578656320260c26cd541384a281d75f72da1bc5f81400de9ce7f441ae458c64f3ee7e864594cbd49bd269b03054f71bd5f94a59151e5c449af209c513e30a16739575870837939f3fd5946d27cc7b21822088c670a3c3b3b2f84975faa9657ea7aba23703920e36070aea867d3ec620495e31d04fbfbacd72cab8fe35997486df4efe11ca9a01d49839511733adda47d24195adacec5fa1b1a25aa20d4690cb90282cf72499d1477d1acb421a08476e0d6d2f"], 0x20000dc7) 05:12:00 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x8040800080804520, &(0x7f0000000040)) 05:12:00 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x8040800080804520, &(0x7f0000000040)) 05:12:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x94c9c7b54f3b48fb, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='Cpuacct.stE\xae\x00\xe7\xb5l4\x03U\xff\xf7\x02\xc0\x12\xce\xac\xbd\x04\x88cn\xb1\xa4\x81\xc0\x06\xfe\x1ct\x8e_\xd03\x90\x96\x01\x99YL\x1faq;\x1d-\x1b\a\x04\xe8`\xecv\xb9\xabW}e\x990\x9c@\x85\xba\xc8\xf0O\x8c\xff\x8b+O\'\x14\xe0\x1e4\xc0\bW8\x06\x1e\xc4\x8e\xb4>\xbf\xc8\x8a\xad\xf7}\xa2\x1a\xf8\x83\xc5\xe4\a\xc1\xcaK\'\xe4\xbb_\xfc\x1c\x11\x1f\x83?\x1dm\xbf\xbd\x80q7\xf0\xc1\x00\x90\xa3\xcb\rH\xefm\xa6\x8c\xc0q\xe6I\xe1]\xeb\xc6\xd3\xd9E\x04\xb7\xc3-F\xe6\xf7\x12\x1a63\x84\xc3\xa1w\x96\x9e\x8d\xb9\x96\x87\"O\x11x\xda', 0x275a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000080003", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1000060000000000"], 0x6, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r1, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000240)) r2 = socket$key(0xf, 0x3, 0x2) fstat(r2, &(0x7f0000000180)) getgroups(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0xc0d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000100), 0x10, &(0x7f00000003c0)=[{&(0x7f0000000140)="ef73e01e4836", 0x6}, {&(0x7f0000000900)="870218c0b76133cadae5541244fa202ce1fdeb8d001ff33cb6ed3869ceb833edff55909fd27ec8c72c20e1b1e26ad69bc95e2f30389edeb2a692948536779bc294fa3b10aba250f492ee026ee358a61ec300642e17a0291ddb10076378a2ccbc9272b50b2fb02a144cf4fb84ffcae9826d6a1f44d708c1b39e41630c15ca0afeef517903b9f70c2dabd1e000ce8d0d2d4757786a6d2cdebd8084794d07bf93f344ffef2a42ad661f36c5f246e20693a8efbf1b785c22fe41c03d650889ae63a496482be6671ae51a5c9511f5fd476bff151118a3aa0c783bbb95130bde3cbac759bef00e1741b5ac7c2373c5c892be", 0xef}, {&(0x7f00000004c0)="8f729939320fd90f9eb7d04227a96ec37b173c98b093136025b4915a189cda160a5bcc151ff6bca3fb3c16530e6e3ce1645c5b3e2e6e728e6644ed7f527b113c21a7ef532d11a5e642af84119a0b79bb74b21cfc413ace4d468d3f32c692f6641cee17008cca456cd73f57a62f56b50eead196cf6181ce729183", 0x7a}], 0x3}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f00000006c0)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socket(0xa, 0x6, 0x3) 05:12:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="6e8b7c05f494d7ce00b48d67e15e", 0x0, 0x6119}, 0x28) [ 167.562003] ptrace attach of "/root/syz-executor.5"[7390] was attempted by "/root/syz-executor.5"[7399] 05:12:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r2, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r3, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r4, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r5, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16=r2, @ANYBLOB="d9cb08265ce38c768c78e6e86170ae9941810d156a7e14163117a5754322091690b2118ef2d567cd72d83bdd3a7c1c4a44a333b6206b31933f510ab6736030bfffc2466b73725d8508931ebfc8e05d55d5da8d6d715e27387d5f602c59fe4fde9ec4302c707c35e64505030e50350a23236bfdbe179dc007ea6844b0d4894f1bf86f6c77c355585b80efae1259eb357843e9652e4f53391929dac20245bbbc81f7b787253cf1ccff85089975284e2323501505172f7d83aa3809a4418a6dff17cff3b0e4be", @ANYBLOB="90e2abc84d777bf7d47958a7481f9e7151221a5f6e7dec7031dbe598509bc39e806a9db8b6237c98a037d6af1aa26015738271dea072b340fda26cda582060a11378a206ed0d79e627b2", @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES32=r5], @ANYRES64, @ANYRES16=r4]], 0xc) creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x9) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 05:12:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8792, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0xa31) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000400)={0x3, @bcast, r5}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r6 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r6, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) ioctl$BLKRRPART(r6, 0x125f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x64, 0x0, 0x3ff, 0x103}) r7 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r7, 0xc008aeb0, &(0x7f00000005c0)=ANY=[]) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 05:12:00 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x8040800080804520, &(0x7f0000000040)) [ 167.628468] usb usb5: usbfs: process 7409 (syz-executor.0) did not claim interface 0 before use 05:12:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000004840)=[{{&(0x7f0000000440)=@isdn, 0x0, &(0x7f0000001980)=[{&(0x7f00000004c0)=""/254}, {&(0x7f00000005c0)=""/183}, {&(0x7f0000000680)=""/227}, {&(0x7f0000000780)=""/4096}, {&(0x7f0000001780)=""/85}, {&(0x7f0000001800)=""/104}, {&(0x7f0000001880)=""/237, 0xffffffffffffffd7}]}, 0x6}, {{&(0x7f0000001a00)=@ax25={{0x3, @netrom}, [@default, @netrom, @rose, @rose, @default, @netrom, @null]}, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000380)=""/53}, {&(0x7f0000001a80)=""/122}], 0x0, &(0x7f0000001b40)=""/108}, 0xc0e1}, {{&(0x7f0000001bc0)=@nl, 0x0, &(0x7f0000003180)=[{&(0x7f0000001c40)=""/4096}, {&(0x7f0000002c40)=""/242}, {&(0x7f0000002d40)=""/234}, {&(0x7f0000002e40)=""/194}, {&(0x7f0000002f40)=""/10}, {&(0x7f0000002f80)=""/62, 0xffffffffffffff5d}, {&(0x7f0000002fc0)=""/107}, {&(0x7f0000003040)=""/145}, {&(0x7f0000003100)=""/104}], 0x0, &(0x7f0000003240)=""/146}, 0x7}, {{&(0x7f0000003300)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x0, &(0x7f0000003440)=[{&(0x7f0000003380)=""/149}], 0x0, &(0x7f0000003480)=""/48}, 0x80000001}, {{&(0x7f00000034c0)=@tipc=@id, 0x0, &(0x7f0000004800)=[{&(0x7f0000003540)=""/148}, {&(0x7f0000003600)=""/4096}, {&(0x7f0000004600)=""/238}, {&(0x7f0000004700)=""/237}]}, 0xe7}], 0x400000000000329, 0x40000000, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000010054ac242b04612600fc528b685b84e521add154d661e00650ab71b99c57b1e585517752504dcfa634f11c23f3e26421970d0edffe47821dc69fb20c67959e58bbb39536034381304773a4b09a0804436a7caeac4a760d929307facce96836e4c1e033abdd90d699cee3e01b87a5c83358d70ea6fe7ad449aa2a41241a8796a3a7438114c39809fda6cd2b04b2fb1fda2dba4c1a6e9f2d182d06855f0aa15c801b7712ca488e1e3423"], 0x8) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r1, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) readahead(r1, 0x7, 0x6) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) mkdir(0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r2, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) getgroups(0x2, &(0x7f0000000340)=[0xffffffffffffffff, r3]) fchownat(r2, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r4, 0x1000) [ 167.706768] usb usb5: usbfs: process 7418 (syz-executor.4) did not claim interface 0 before use [ 167.722081] overlayfs: workdir and upperdir must reside under the same mount 05:12:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000000100006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee5105b42128aa090a79507df79f2d8129cf487130d5f74bf901115e17392ac66ad029d1ac604e59d0e36f77aeacea789a22a2fa798b5adda74848d53337e5003e4be77d81b48a5c69395bf5d87e672ac8a85cde9e951bb99b777df150b7cdd77b85b94109a314fd085f028f2ed1a453555061"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="6e8b7c05f494d7ce00b48d67e15e", 0x0, 0x6119}, 0x28) [ 167.774379] usb usb5: usbfs: process 7418 (syz-executor.4) did not claim interface 0 before use 05:12:01 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x8040800080804520, &(0x7f0000000040)) [ 167.835340] usb usb5: usbfs: process 7428 (syz-executor.4) did not claim interface 0 before use [ 167.856963] usb usb5: usbfs: process 7426 (syz-executor.5) did not claim interface 0 before use [ 167.883816] usb usb5: usbfs: process 7418 (syz-executor.4) did not claim interface 0 before use [ 167.921513] usb usb5: usbfs: process 7439 (syz-executor.1) did not claim interface 0 before use 05:12:01 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syslog(0x4, &(0x7f0000000140)=""/4096, 0x92) [ 167.938260] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 167.952778] usb usb5: usbfs: process 7439 (syz-executor.1) did not claim interface 0 before use [ 167.962675] FAT-fs (loop4): Filesystem has been set read-only [ 167.979161] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 0) 05:12:01 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x800, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0xc01}) ioctl$TUNSETPERSIST(r1, 0x800454dd, 0x719000) r2 = socket(0x5, 0x7, 0x7993ffe7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x26}, 0x1, 0x3, 0x0, 0x12, 0x0, 0x1f}, &(0x7f0000000040)=0x20) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x7ff, 0x1000, 0x1, 0x0, 0x24000000000, 0x3}) 05:12:01 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x8040800080804520, &(0x7f0000000040)) [ 167.992704] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 167.999948] overlayfs: workdir and upperdir must reside under the same mount [ 168.026547] usb usb5: usbfs: process 7426 (syz-executor.5) did not claim interface 0 before use [ 168.064454] usb usb5: usbfs: process 7418 (syz-executor.4) did not claim interface 0 before use [ 168.080534] usb usb5: usbfs: process 7428 (syz-executor.4) did not claim interface 0 before use [ 168.097234] usb usb5: usbfs: process 7418 (syz-executor.4) did not claim interface 0 before use 05:12:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000040)) [ 168.107106] usb usb5: usbfs: process 7428 (syz-executor.4) did not claim interface 0 before use [ 168.122768] usb usb5: usbfs: process 7409 (syz-executor.0) did not claim interface 0 before use 05:12:01 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f00000001c0)) 05:12:01 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev0#\x00', 0x203, 0x808c01) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)=0x4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={'sha384-generic\x00'}}) 05:12:01 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x6, 0x0) bind$llc(r0, &(0x7f0000000280), 0x10) listen(r0, 0x7fff) 05:12:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000040)) 05:12:01 executing program 4: syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200bfffffff01000000ff07000000000000000200000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)) socketpair(0x4, 0x4, 0x3, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x442080, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="50020000", @ANYRES16, @ANYBLOB="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"], 0x250}, 0x1, 0x0, 0x0, 0xc000}, 0x10) [ 168.310650] encrypted_key: keyword 'new' not allowed when called from .update method [ 168.505860] ldm_validate_privheads(): Disk read failed. [ 168.511783] loop4: p1 [ 168.514453] loop4: partition table partially beyond EOD, truncated [ 168.526699] loop4: p1 start 1 is beyond EOD, truncated 05:12:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r4, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) fsync(r4) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000024000705000000000000000000000300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c0002000800020000000000"], 0x38}}, 0x0) 05:12:02 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) quotactl(0x757d, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000380)="606213412ac0ab92d61ff3496ce7df845cab221643f7e80e3da5448aa78ed082b6966e39f4ff2bc51ef41d1e9c16ade412a14b5a99e4dfb84d72bb63d68eac093dffa8fcbf51b1047a8116083d675e4c0b5f383f69739b28d8c1a7e95c7ca2b4edb9aa210d9d3390143d0f90510ea2dc529fcb50e628ff892950b5f529141754dc8d36e8158db609c44894c145341849412e51c704f4e05f77ffef4d5f3e54e17447c37264f103e8531ff3b5277ce897829e8ee47129168550f8bf9c64171711edcc1719e35c9736e27382f74dee7f5bd94fffdaf08912c1169a77edae215ccd65605fc6e86733ff9a45dfc32e7887ba9e") clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="83c98be9a34bda4f4c60e24ccbd819fa8608ad32259a33017fbcdc288d0f086a6938b7b1d90c6d1d1721d86d48664e14836f4b7ca59b1eea4d9662b97c0a2d436169dec99a3e"], 0x2) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x17a0c, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 05:12:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000040)) 05:12:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='fd\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x10200, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000040)={0x34}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:12:02 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev0#\x00', 0x203, 0x808c01) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)=0x4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={'sha384-generic\x00'}}) [ 168.611459] usb usb5: usbfs: process 7493 (syz-executor.1) did not claim interface 0 before use [ 168.625690] usb usb5: usbfs: process 7496 (syz-executor.1) did not claim interface 0 before use [ 168.639131] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 168.653095] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 168.659106] loop4: p1 05:12:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xd, 0x0, &(0x7f0000000080)=0x135) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x9, 0x6, '9P2000'}, 0x13) [ 168.705395] usb usb5: usbfs: process 7505 (syz-executor.3) did not claim interface 0 before use 05:12:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x8040800080804520, 0x0) [ 168.746120] usb usb5: usbfs: process 7511 (syz-executor.3) did not claim interface 0 before use [ 168.755594] audit: type=1400 audit(1568005922.092:50): avc: denied { sys_admin } for pid=7500 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 05:12:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r3, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000000)=0x7f, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) r6 = msgget$private(0x0, 0x10) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r11) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)=0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f0000000200)={{0x400, r7, r8, r10, r11, 0x10}, 0x3, 0x2, 0x2, 0x1453200000000, 0x3, 0x62, r12, r1}) ioctl$FS_IOC_FSGETXATTR(r5, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x334, 0x1000, 0x10000, 0x976, 0x6, @broadcast}, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r13) 05:12:02 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r2, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@local, 0x57, r3}) sendmmsg$inet6(r2, &(0x7f00000014c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x7fffffff, @empty, 0x62db}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000000040)="5e8716330e74d11f0a39c736f481e381392dad9418a7c929ab0cb28a7e2615fb4ff9454920ee81708678bbf671d5b9f18ba34415309f4ab348a770bbf35a57323a17b4c56f0b271e834a24bc26f8357a93b633458e5939d9a1c42dde5119df04502c136c5533dd4591d7c9e4ef46d3893498533ac64f6bc798c503c1971ba4234532bbb5f2ae63e18f176028faf649a943c8ca40f5cf5fbfc53e51516c5820c0aff1078802182eb677aee4dd6a876969f636f4f2fe361205f68005c280116358397eeafec5d2071fc6aad90fbf18ec6577f0547048a4b668a10717687741755eaad78e65a36a8fcf0016ca44", 0xec}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="8e6cd156842ab66a95004f8b84", 0xd}], 0x3, &(0x7f0000001380)=[@tclass={{0x14, 0x29, 0x43, 0x4}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r3}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x21, 0x0, [], [@enc_lim={0x4, 0x1, 0x2}, @ra={0x5, 0x2, 0x7fff}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}, @hopopts={{0x78, 0x29, 0x36, {0x0, 0xb, [], [@calipso={0x7, 0x28, {0x1, 0x8, 0x774a, 0x400, [0x3, 0x81, 0x100000001, 0x1]}}, @hao={0xc9, 0x10, @mcast1}, @jumbo={0xc2, 0x4, 0x20}, @enc_lim={0x4, 0x1, 0x80000000}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x5, 0x2, 0x8, 0x9, [0x10001]}}]}}}], 0x118}}], 0x1, 0x40011) 05:12:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x8040800080804520, 0x0) [ 168.932722] usb usb5: usbfs: process 7522 (syz-executor.3) did not claim interface 0 before use [ 168.950117] protocol 88fb is buggy, dev hsr_slave_0 [ 168.955233] protocol 88fb is buggy, dev hsr_slave_1 [ 168.957884] usb usb5: usbfs: process 7522 (syz-executor.3) did not claim interface 0 before use 05:12:02 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000480)=0x6, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r4, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000540)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x101, @mcast2, 0x1}, r5}}, 0x30) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x4, &(0x7f0000000340)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="474732847653d70d10348e2f65721e739268f51a7619cf93f6f84fdfb89f245a921ab7e0f2dbe4cc59c56ed0743ae7afe8b93b54d505a6c94ac0419e6ed25c303fbf9eb89abbd1563c48b28fa4ce062a57cd0a7e01a76d617832a7e3906ca31b59997470c2894e9b87392836847156f434d3ce535e5e9639b7caba70d4291f36c4ccbcf8c7038bb2accee18d81b806f75346164b7453ed218152", 0x9a, 0x9}, {&(0x7f0000000200)="f2be25232a253c21316b174665ba48ed60b9e836f0776c397abd52387b4b55f74b9c335e172321282cb583822b52e41f425054e1b3b866455ac0c9ff1a6d6eb771c14c723487078480e3a1d91c9c7b78ecb61d713f65c1e9a1768daec8d92ac18f273659a2", 0x65, 0x3d1}, {&(0x7f0000000280)="658c3f81d843df81b8e9b9ac8cd18cb649f4b961f6ee5ece7f529d7630cf051f048cac36b1313faf348a7e2055f717409ebdcdf8262a09d72281726c3128167503b071bdb7249f06aef1b8e0bdca6a08feac0c9c78ac532a6634a215f52f8146d75a4b31113bb85a56883d1262e00cb57d2a9da7eeab8a5cb780494ecc5fc320df25972d7c61b47e384ce11b9714f4df4172694d1e3d6dd309", 0x99, 0x4}], 0x0, &(0x7f00000003c0)={[{@nouser_xattr='nouser_xattr'}, {@noauto_da_alloc='noauto_da_alloc'}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}, {@lazytime='lazytime'}, {@delalloc='delalloc'}, {@debug='debug'}], [{@euid_eq={'euid', 0x3d, r3}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/-{'}}]}) [ 168.983147] usb usb5: usbfs: process 7529 (syz-executor.3) did not claim interface 0 before use [ 168.994618] usb usb5: usbfs: process 7522 (syz-executor.3) did not claim interface 0 before use 05:12:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r2, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) bind$vsock_dgram(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r3, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r4, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r5, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) write$cgroup_subtree(r5, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r1], 0x17) [ 169.031501] IPVS: ftp: loaded support on port[0] = 21 05:12:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x8040800080804520, 0x0) [ 169.058501] usb usb5: usbfs: process 7536 (syz-executor.5) did not claim interface 0 before use [ 169.074960] usb usb5: usbfs: process 7536 (syz-executor.5) did not claim interface 0 before use [ 169.094027] usb usb5: usbfs: process 7538 (syz-executor.3) did not claim interface 0 before use [ 169.107904] EXT4-fs (loop5): unable to read superblock [ 169.128054] usb usb5: usbfs: process 7538 (syz-executor.3) did not claim interface 0 before use [ 169.138315] usb usb5: usbfs: process 7538 (syz-executor.3) did not claim interface 0 before use [ 169.148069] usb usb5: usbfs: process 7538 (syz-executor.3) did not claim interface 0 before use [ 169.158417] usb usb5: usbfs: process 7538 (syz-executor.3) did not claim interface 0 before use 05:12:03 executing program 3: setresgid(0x0, 0xee00, 0x0) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) shmget$private(0x300000000000000, 0x4000, 0x1804, &(0x7f0000ffb000/0x4000)=nil) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x8802) ioctl$FS_IOC_FSGETXATTR(r4, 0x8008551d, &(0x7f0000000140)={0x0, 0x2, 0x1b550881}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r4}}, 0x18) 05:12:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = gettid() tkill(r1, 0x1000000000016) prlimit64(r1, 0x9c3667924895835d, &(0x7f0000000040)={0x5, 0x1}, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1300000000000000170100000400000038cb08"], 0x18}}], 0x2, 0x0) [ 169.901909] hugetlbfs: syz-executor.3 (7560): Using mlock ulimits for SHM_HUGETLB is deprecated [ 169.913368] usb usb5: usbfs: process 7560 (syz-executor.3) did not claim interface 0 before use [ 312.733511] watchdog: BUG: soft lockup - CPU#1 stuck for 123s! [ksoftirqd/1:17] [ 312.741019] Modules linked in: [ 312.744206] irq event stamp: 33816031 [ 312.748098] hardirqs last enabled at (33816030): [] restore_regs_and_return_to_kernel+0x0/0x27 [ 312.758487] hardirqs last disabled at (33816031): [] apic_timer_interrupt+0x91/0xa0 [ 312.767872] softirqs last enabled at (33787342): [] __do_softirq+0x645/0x9a0 [ 312.776721] softirqs last disabled at (33787347): [] run_ksoftirqd+0x8c/0x1b0 [ 312.786337] CPU: 1 PID: 17 Comm: ksoftirqd/1 Not tainted 4.14.142 #0 [ 312.792814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.802153] task: ffff8880a9d5c480 task.stack: ffff8880a9d60000 [ 312.808223] RIP: 0010:native_queued_spin_lock_slowpath+0x302/0x750 [ 312.814535] RSP: 0018:ffff8880a9d66c68 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff10 [ 312.822236] RAX: 0000000000000001 RBX: ffff88807a91d720 RCX: dffffc0000000000 [ 312.829511] RDX: 1ffffffff0ee2a98 RSI: 0000000000000001 RDI: ffff88807a91d720 [ 312.836774] RBP: ffff8880a9d66c98 R08: 0000000000000001 R09: ffff8880a9d66a28 [ 312.844033] R10: ffff8880a9d669f8 R11: ffff8880a9d5c480 R12: 0000000000000001 [ 312.851291] R13: 0000000000000003 R14: ffffed100f523ae4 R15: ffff88807a91d768 [ 312.858553] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 312.866769] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 312.872663] CR2: 00007fecc015b008 CR3: 000000008f2e3000 CR4: 00000000001426e0 [ 312.879925] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 312.887186] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 312.894443] Call Trace: [ 312.897032] do_raw_spin_lock+0x190/0x230 [ 312.901175] _raw_spin_lock+0x37/0x40 [ 312.905024] ? __dev_queue_xmit+0x11c0/0x25e0 [ 312.909512] __dev_queue_xmit+0x11c0/0x25e0 [ 312.913885] ? br_nf_pre_routing+0xdce/0x12c7 [ 312.918414] ? nf_hook_slow+0xaf/0x1b0 [ 312.922316] ? br_handle_frame+0x80c/0x1110 [ 312.926625] ? __netif_receive_skb_core+0x789/0x2ca0 [ 312.931725] ? netdev_pick_tx+0x300/0x300 [ 312.935864] ? save_trace+0x290/0x290 [ 312.939657] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 312.944753] ? __lock_is_held+0xb6/0x140 [ 312.948805] ? check_preemption_disabled+0x3c/0x250 [ 312.953823] dev_queue_xmit+0x18/0x20 [ 312.957612] ? dev_queue_xmit+0x18/0x20 [ 312.961590] br_dev_queue_push_xmit+0x367/0x530 [ 312.966249] ? trace_hardirqs_on+0xd/0x10 [ 312.970387] br_nf_dev_queue_xmit+0x307/0x1440 [ 312.974960] ? lock_downgrade+0x6e0/0x6e0 [ 312.979098] br_nf_post_routing+0xb80/0xf00 [ 312.983412] ? br_nf_dev_queue_xmit+0x1440/0x1440 [ 312.988281] ? ipv6_skip_exthdr+0x430/0x4d0 [ 312.992852] ? br_nf_pre_routing_finish_bridge+0x9f0/0x9f0 [ 312.998472] nf_hook_slow+0xaf/0x1b0 [ 313.002180] br_forward_finish+0x1b7/0x320 [ 313.006401] ? br_dev_queue_push_xmit+0x530/0x530 [ 313.011230] ? __lock_is_held+0xb6/0x140 [ 313.015275] ? check_preemption_disabled+0x3c/0x250 [ 313.020279] ? br_fdb_add.cold+0x84/0x84 [ 313.024325] ? nf_hook_slow+0xcc/0x1b0 [ 313.028206] br_nf_hook_thresh+0x25b/0x2e0 [ 313.032426] ? save_trace+0x290/0x290 [ 313.036227] ? setup_pre_routing+0x410/0x410 [ 313.040626] ? find_held_lock+0x35/0x130 [ 313.044706] ? br_dev_queue_push_xmit+0x530/0x530 [ 313.049540] br_nf_forward_finish+0x264/0x640 [ 313.054023] ? br_dev_queue_push_xmit+0x530/0x530 [ 313.058855] br_nf_forward_ip+0x5fc/0x11d0 [ 313.063080] ? br_nf_forward_finish+0x640/0x640 [ 313.067753] ? br_handle_vlan+0x4ea/0xab0 [ 313.071898] ? br_nf_hook_thresh+0x2e0/0x2e0 [ 313.076301] nf_hook_slow+0xaf/0x1b0 [ 313.080010] __br_forward+0x312/0x9c0 [ 313.083801] ? br_forward_finish+0x320/0x320 [ 313.088204] ? br_dev_queue_push_xmit+0x530/0x530 [ 313.093039] deliver_clone+0x61/0xc0 [ 313.096745] br_flood+0x43c/0x530 [ 313.100193] br_handle_frame_finish+0xaf0/0x1830 [ 313.104938] ? save_trace+0x290/0x290 [ 313.108735] ? br_handle_local_finish+0x20/0x20 [ 313.113392] ? nf_hook_slow+0xcc/0x1b0 [ 313.117270] br_nf_hook_thresh+0x25b/0x2e0 [ 313.121507] ? setup_pre_routing+0x410/0x410 [ 313.125903] ? __lock_is_held+0xb6/0x140 [ 313.129954] ? br_handle_local_finish+0x20/0x20 [ 313.134614] br_nf_pre_routing_finish_ipv6+0x621/0xc50 [ 313.139879] ? br_handle_local_finish+0x20/0x20 [ 313.144540] ? lock_downgrade+0x6e0/0x6e0 [ 313.148692] br_nf_pre_routing_ipv6+0x417/0x790 [ 313.153350] ? br_validate_ipv6+0xa00/0xa00 [ 313.157660] ? __lock_is_held+0xb6/0x140 [ 313.161713] ? brnf_device_event.cold+0x29/0x29 [ 313.166433] ? skb_pull_rcsum+0x130/0x2c0 [ 313.170574] br_nf_pre_routing+0xdce/0x12c7 [ 313.174894] ? br_nf_pre_routing_finish+0x15b0/0x15b0 [ 313.180080] nf_hook_slow+0xaf/0x1b0 [ 313.183784] br_handle_frame+0x80c/0x1110 [ 313.187926] ? br_handle_frame_finish+0x1830/0x1830 [ 313.192932] ? __lock_is_held+0xb6/0x140 [ 313.196982] ? check_preemption_disabled+0x3c/0x250 [ 313.201991] ? br_handle_local_finish+0x20/0x20 [ 313.206662] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 313.212098] ? br_handle_frame_finish+0x1830/0x1830 [ 313.217143] __netif_receive_skb_core+0x789/0x2ca0 [ 313.222084] ? trace_hardirqs_on+0x10/0x10 [ 313.226309] ? enqueue_to_backlog+0xcc0/0xcc0 [ 313.230791] ? process_backlog+0x43e/0x730 [ 313.235018] ? find_held_lock+0x35/0x130 [ 313.239066] ? process_backlog+0x23a/0x730 [ 313.243290] ? lock_acquire+0x16f/0x430 [ 313.247257] __netif_receive_skb+0x2c/0x1b0 [ 313.251565] ? __netif_receive_skb+0x2c/0x1b0 [ 313.256049] process_backlog+0x21f/0x730 [ 313.260096] ? finish_task_switch+0x178/0x650 [ 313.264602] net_rx_action+0x490/0xf80 [ 313.268480] ? tasklet_action+0x510/0x510 [ 313.272621] ? napi_complete_done+0x4f0/0x4f0 [ 313.277108] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 313.283084] __do_softirq+0x244/0x9a0 [ 313.286929] ? pci_mmcfg_check_reserved+0x150/0x150 [ 313.291942] ? tasklet_action+0x510/0x510 [ 313.296079] run_ksoftirqd+0x8c/0x1b0 [ 313.299867] smpboot_thread_fn+0x5f4/0x960 [ 313.304091] ? __kthread_parkme+0x117/0x1c0 [ 313.308575] ? sort_range+0x30/0x30 [ 313.312194] kthread+0x319/0x430 [ 313.315565] ? sort_range+0x30/0x30 [ 313.319181] ? kthread_create_on_node+0xd0/0xd0 [ 313.323836] ret_from_fork+0x24/0x30 [ 313.327545] Code: 4c 89 e2 48 c1 ea 03 80 3c 02 00 0f 85 6b 03 00 00 49 8b 04 24 48 85 c0 0f 84 54 01 00 00 48 89 c1 0f 18 08 e9 4b 01 00 00 f3 90 37 fd ff ff 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea [ 313.346834] Sending NMI from CPU 1 to CPUs 0: [ 313.351843] NMI backtrace for cpu 0 [ 313.351846] CPU: 0 PID: 6873 Comm: syz-fuzzer Not tainted 4.14.142 #0 [ 313.351850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.351852] task: ffff888096a58080 task.stack: ffff8880a4f80000 [ 313.351854] RIP: 0010:hhf_dequeue+0x5d/0xa60 [ 313.351857] RSP: 0000:ffff8880aee07680 EFLAGS: 00000246 [ 313.351861] RAX: ffffed100f523b20 RBX: ffff88807a91d878 RCX: 0000000000000000 [ 313.351864] RDX: 0000000000000100 RSI: ffff88807a91d910 RDI: ffff88807a91d880 [ 313.351867] RBP: ffff8880aee076d0 R08: 0000000000000000 R09: ffff888096a589e8 [ 313.351870] R10: ffff888096a589c8 R11: ffff888096a58080 R12: dffffc0000000000 [ 313.351872] R13: ffff88807a91d680 R14: ffff88807a91d910 R15: ffff88807a91d900 [ 313.351875] FS: 000000c4203c8090(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 313.351878] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 313.351881] CR2: 000000c43f4cb010 CR3: 0000000092b53000 CR4: 00000000001426f0 [ 313.351884] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 313.351887] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 313.351888] Call Trace: [ 313.351890] [ 313.351892] __qdisc_run+0x2b8/0xe00 [ 313.351894] __dev_queue_xmit+0x1571/0x25e0 [ 313.351896] ? trace_hardirqs_on_caller+0x19b/0x590 [ 313.351898] ? ip6t_do_table+0xaa6/0x1860 [ 313.351900] ? netdev_pick_tx+0x300/0x300 [ 313.351902] ? find_held_lock+0x35/0x130 [ 313.351904] ? ip6_finish_output+0x4f4/0xb50 [ 313.351906] ? mark_held_locks+0xb1/0x100 [ 313.351912] dev_queue_xmit+0x18/0x20 [ 313.351914] ? dev_queue_xmit+0x18/0x20 [ 313.351916] ip6_finish_output2+0x10bd/0x21b0 [ 313.351918] ? find_held_lock+0x35/0x130 [ 313.351920] ? ip6_forward_finish+0x480/0x480 [ 313.351922] ? lock_downgrade+0x6e0/0x6e0 [ 313.351924] ip6_finish_output+0x4f4/0xb50 [ 313.351926] ? ip6_finish_output+0x4f4/0xb50 [ 313.351928] ip6_output+0x20f/0x6d0 [ 313.351930] ? ip6_finish_output+0xb50/0xb50 [ 313.351932] ? __lock_is_held+0xb6/0x140 [ 313.351935] ? check_preemption_disabled+0x3c/0x250 [ 313.351937] ? ip6_fragment+0x32c0/0x32c0 [ 313.351939] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 313.351941] ndisc_send_skb+0xb56/0x11e0 [ 313.351943] ? ndisc_error_report+0x190/0x190 [ 313.351945] ? __ndisc_fill_addr_option+0xf0/0x120 [ 313.351947] ndisc_send_rs+0x129/0x680 [ 313.351949] addrconf_rs_timer+0x289/0x5a0 [ 313.351951] ? __lock_is_held+0xb6/0x140 [ 313.351953] ? check_preemption_disabled+0x3c/0x250 [ 313.351955] ? ipv6_get_lladdr+0x3e0/0x3e0 [ 313.351957] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 313.351959] call_timer_fn+0x161/0x670 [ 313.351961] ? ipv6_get_lladdr+0x3e0/0x3e0 [ 313.351963] ? __next_timer_interrupt+0x140/0x140 [ 313.351966] ? trace_hardirqs_on_caller+0x19b/0x590 [ 313.351968] run_timer_softirq+0x5b4/0x1570 [ 313.351970] ? ipv6_get_lladdr+0x3e0/0x3e0 [ 313.351971] ? add_timer+0xae0/0xae0 [ 313.351974] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 313.351976] __do_softirq+0x244/0x9a0 [ 313.351977] ? sched_clock+0x2e/0x50 [ 313.351979] irq_exit+0x160/0x1b0 [ 313.351981] smp_apic_timer_interrupt+0x146/0x5e0 [ 313.351983] apic_timer_interrupt+0x96/0xa0 [ 313.351985] [ 313.351986] RIP: 0033:0x41d493 [ 313.351989] RSP: 002b:000000c420251e90 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff10 [ 313.351994] RAX: 000000c420000000 RBX: 000000c41fe6da1a RCX: 0000000000000000 [ 313.351996] RDX: 000000c43f560000 RSI: 000000c42324bca0 RDI: 0000000000000000 [ 313.351999] RBP: 000000c420251f28 R08: 0000000000000000 R09: 00000000009e5e80 [ 313.352002] R10: 0000000000000020 R11: 000000c42324bca0 R12: 0000000000000000 [ 313.352005] R13: 00000000000000f3 R14: 0000000000000033 R15: 0000000000000080 [ 313.352006] Code: 01 e0 48 89 45 c8 49 8d 85 90 02 00 00 48 89 45 d0 48 c1 e8 03 48 89 45 c0 e8 f0 55 6d fc 48 8b 45 c8 80 38 00 0f 85 53 07 00 00 <49> 8b 85 80 02 00 00 4d 89 fe 49 39 c7 0f 84 3e 04 00 00 e8 cb [ 313.352325] Kernel panic - not syncing: softlockup: hung tasks [ 313.737394] CPU: 1 PID: 17 Comm: ksoftirqd/1 Tainted: G L 4.14.142 #0 [ 313.745089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.754444] Call Trace: [ 313.757024] [ 313.759243] dump_stack+0x138/0x197 [ 313.762869] panic+0x1f2/0x426 [ 313.766057] ? add_taint.cold+0x16/0x16 [ 313.770026] ? irq_force_complete_move.cold+0x7d/0x7d [ 313.775212] watchdog_timer_fn.cold+0x16/0x26 [ 313.779704] __hrtimer_run_queues+0x270/0xbc0 [ 313.784195] ? watchdog+0x40/0x40 [ 313.787640] ? hrtimer_start_range_ns+0x10d0/0x10d0 [ 313.792651] hrtimer_interrupt+0x1d8/0x5d0 [ 313.796891] smp_apic_timer_interrupt+0x11c/0x5e0 [ 313.801732] apic_timer_interrupt+0x96/0xa0 [ 313.806059] [ 313.808305] RIP: 0010:native_queued_spin_lock_slowpath+0x302/0x750 [ 313.814668] RSP: 0018:ffff8880a9d66c68 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff10 [ 313.822400] RAX: 0000000000000001 RBX: ffff88807a91d720 RCX: dffffc0000000000 [ 313.829664] RDX: 1ffffffff0ee2a98 RSI: 0000000000000001 RDI: ffff88807a91d720 [ 313.836931] RBP: ffff8880a9d66c98 R08: 0000000000000001 R09: ffff8880a9d66a28 [ 313.844195] R10: ffff8880a9d669f8 R11: ffff8880a9d5c480 R12: 0000000000000001 [ 313.851455] R13: 0000000000000003 R14: ffffed100f523ae4 R15: ffff88807a91d768 [ 313.858741] ? lock_acquire+0x16f/0x430 [ 313.862709] do_raw_spin_lock+0x190/0x230 [ 313.866882] _raw_spin_lock+0x37/0x40 [ 313.870675] ? __dev_queue_xmit+0x11c0/0x25e0 [ 313.875164] __dev_queue_xmit+0x11c0/0x25e0 [ 313.879478] ? br_nf_pre_routing+0xdce/0x12c7 [ 313.883965] ? nf_hook_slow+0xaf/0x1b0 [ 313.887844] ? br_handle_frame+0x80c/0x1110 [ 313.892160] ? __netif_receive_skb_core+0x789/0x2ca0 [ 313.897496] ? netdev_pick_tx+0x300/0x300 [ 313.901643] ? save_trace+0x290/0x290 [ 313.905439] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 313.910536] ? __lock_is_held+0xb6/0x140 [ 313.914593] ? check_preemption_disabled+0x3c/0x250 [ 313.919695] dev_queue_xmit+0x18/0x20 [ 313.923488] ? dev_queue_xmit+0x18/0x20 [ 313.927457] br_dev_queue_push_xmit+0x367/0x530 [ 313.932117] ? trace_hardirqs_on+0xd/0x10 [ 313.936265] br_nf_dev_queue_xmit+0x307/0x1440 [ 313.940836] ? lock_downgrade+0x6e0/0x6e0 [ 313.944982] br_nf_post_routing+0xb80/0xf00 [ 313.949297] ? br_nf_dev_queue_xmit+0x1440/0x1440 [ 313.954134] ? ipv6_skip_exthdr+0x430/0x4d0 [ 313.958457] ? br_nf_pre_routing_finish_bridge+0x9f0/0x9f0 [ 313.964091] nf_hook_slow+0xaf/0x1b0 [ 313.967805] br_forward_finish+0x1b7/0x320 [ 313.972076] ? br_dev_queue_push_xmit+0x530/0x530 [ 313.976910] ? __lock_is_held+0xb6/0x140 [ 313.980966] ? check_preemption_disabled+0x3c/0x250 [ 313.985984] ? br_fdb_add.cold+0x84/0x84 [ 313.990036] ? nf_hook_slow+0xcc/0x1b0 [ 313.993920] br_nf_hook_thresh+0x25b/0x2e0 [ 313.998149] ? save_trace+0x290/0x290 [ 314.001966] ? setup_pre_routing+0x410/0x410 [ 314.006368] ? find_held_lock+0x35/0x130 [ 314.010428] ? br_dev_queue_push_xmit+0x530/0x530 [ 314.015375] br_nf_forward_finish+0x264/0x640 [ 314.019861] ? br_dev_queue_push_xmit+0x530/0x530 [ 314.024705] br_nf_forward_ip+0x5fc/0x11d0 [ 314.028955] ? br_nf_forward_finish+0x640/0x640 [ 314.033623] ? br_handle_vlan+0x4ea/0xab0 [ 314.037767] ? br_nf_hook_thresh+0x2e0/0x2e0 [ 314.042211] nf_hook_slow+0xaf/0x1b0 [ 314.045922] __br_forward+0x312/0x9c0 [ 314.049715] ? br_forward_finish+0x320/0x320 [ 314.054121] ? br_dev_queue_push_xmit+0x530/0x530 [ 314.058964] deliver_clone+0x61/0xc0 [ 314.062672] br_flood+0x43c/0x530 [ 314.066132] br_handle_frame_finish+0xaf0/0x1830 [ 314.070883] ? save_trace+0x290/0x290 [ 314.074685] ? br_handle_local_finish+0x20/0x20 [ 314.079347] ? nf_hook_slow+0xcc/0x1b0 [ 314.083237] br_nf_hook_thresh+0x25b/0x2e0 [ 314.087474] ? setup_pre_routing+0x410/0x410 [ 314.091876] ? __lock_is_held+0xb6/0x140 [ 314.095932] ? br_handle_local_finish+0x20/0x20 [ 314.100599] br_nf_pre_routing_finish_ipv6+0x621/0xc50 [ 314.105869] ? br_handle_local_finish+0x20/0x20 [ 314.110534] ? lock_downgrade+0x6e0/0x6e0 [ 314.114685] br_nf_pre_routing_ipv6+0x417/0x790 [ 314.119353] ? br_validate_ipv6+0xa00/0xa00 [ 314.123672] ? __lock_is_held+0xb6/0x140 [ 314.127730] ? brnf_device_event.cold+0x29/0x29 [ 314.132393] ? skb_pull_rcsum+0x130/0x2c0 [ 314.136541] br_nf_pre_routing+0xdce/0x12c7 [ 314.140865] ? br_nf_pre_routing_finish+0x15b0/0x15b0 [ 314.146060] nf_hook_slow+0xaf/0x1b0 [ 314.149774] br_handle_frame+0x80c/0x1110 [ 314.153924] ? br_handle_frame_finish+0x1830/0x1830 [ 314.158934] ? __lock_is_held+0xb6/0x140 [ 314.163023] ? check_preemption_disabled+0x3c/0x250 [ 314.168049] ? br_handle_local_finish+0x20/0x20 [ 314.172726] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 314.178178] ? br_handle_frame_finish+0x1830/0x1830 [ 314.183196] __netif_receive_skb_core+0x789/0x2ca0 [ 314.188120] ? trace_hardirqs_on+0x10/0x10 [ 314.192354] ? enqueue_to_backlog+0xcc0/0xcc0 [ 314.203890] ? process_backlog+0x43e/0x730 [ 314.208132] ? find_held_lock+0x35/0x130 [ 314.212191] ? process_backlog+0x23a/0x730 [ 314.216428] ? lock_acquire+0x16f/0x430 [ 314.220401] __netif_receive_skb+0x2c/0x1b0 [ 314.224724] ? __netif_receive_skb+0x2c/0x1b0 [ 314.229217] process_backlog+0x21f/0x730 [ 314.233275] ? finish_task_switch+0x178/0x650 [ 314.237776] net_rx_action+0x490/0xf80 [ 314.241666] ? tasklet_action+0x510/0x510 [ 314.245813] ? napi_complete_done+0x4f0/0x4f0 [ 314.250311] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 314.255777] __do_softirq+0x244/0x9a0 [ 314.259578] ? pci_mmcfg_check_reserved+0x150/0x150 [ 314.264596] ? tasklet_action+0x510/0x510 [ 314.268746] run_ksoftirqd+0x8c/0x1b0 [ 314.272565] smpboot_thread_fn+0x5f4/0x960 [ 314.276797] ? __kthread_parkme+0x117/0x1c0 [ 314.281119] ? sort_range+0x30/0x30 [ 314.284747] kthread+0x319/0x430 [ 314.288112] ? sort_range+0x30/0x30 [ 314.291765] ? kthread_create_on_node+0xd0/0xd0 [ 314.296441] ret_from_fork+0x24/0x30 [ 314.303886] Kernel Offset: disabled [ 314.309093] Rebooting in 86400 seconds..