Warning: Permanently added '10.128.0.68' (ECDSA) to the list of known hosts. [ 41.850215] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/20 11:09:46 fuzzer started [ 42.035295] audit: type=1400 audit(1568977786.777:36): avc: denied { map } for pid=6950 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.577885] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/20 11:09:48 dialing manager at 10.128.0.105:35365 2019/09/20 11:09:48 syscalls: 2472 2019/09/20 11:09:48 code coverage: enabled 2019/09/20 11:09:48 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/20 11:09:48 extra coverage: extra coverage is not supported by the kernel 2019/09/20 11:09:48 setuid sandbox: enabled 2019/09/20 11:09:48 namespace sandbox: enabled 2019/09/20 11:09:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/20 11:09:48 fault injection: enabled 2019/09/20 11:09:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/20 11:09:48 net packet injection: enabled 2019/09/20 11:09:48 net device setup: enabled [ 44.638217] random: crng init done 11:11:11 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x28601, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x2, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x4) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x3, @rand_addr="71d1657617710dbd72da18da5fea4703", 0x8}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x4}], 0x68) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000300)) r2 = geteuid() mount$9p_tcp(&(0x7f0000000340)='127.0.0.1\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x2000, &(0x7f0000000400)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@loose='loose'}, {@access_user='access=user'}, {@msize={'msize', 0x3d, 0xa3}}, {@privport='privport'}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@uname={'uname', 0x3d, '/({))'}}, {@fscache='fscache'}, {@version_u='version=9p2000.u'}, {@mmap='mmap'}, {@fscache='fscache'}], [{@dont_hash='dont_hash'}]}}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000004c0)={0x7ff, 0x0, 0x5, 0x5401, 0x4, 0x3, 0x36a, 0xe000000000000000, 0x8, 0xfec4}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000540)=@assoc_value, &(0x7f0000000580)=0x8) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000005c0)=""/4096) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/audio\x00', 0x0, 0x0) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000001600)=""/20) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000001640)='./file0\x00', 0x80100, 0x20) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000001800)={0x1, 0x0, 0x1000, 0xba, &(0x7f0000001680)="c5e807db1c49d0b780d031115c78096ea83d32042874af95afff488e02d11ee8c6dca19db9782c2d7c66d49652e135e0d68e9a9205e8b694ae9c27012bbaa21ffece85dd0e9cdb50ee6d355873facf78412ca447d30977d5f7690b74ad973a741acf7267af4944bdd2ebe2a7e3703d4b4353f1dc86851a4d6cb0d2a54a814e33db194ac793d42ead6c1e837541df75a31f1523aa78ad1f424caed7fe6846e02a1d6cfd0b957847df369437a436251e4e3b7c78a31a2645c6afaf", 0xbf, 0x0, &(0x7f0000001740)="10193c497869696c366dbb455db41e8f6e10caf78ed3f6267623050eb7dda528bdc560cf09a645beeae39e8a04705c44fe18f8933505994e49d59f5506333b7476c0452be38c91834909e4e7cbc6662affc7a673697e4972a2903b018326226cd63bcadb201794669946140cc771554b75ab36c326c6e8a12a9e7c47e181eccb83816f5a8d4a1f1d8cf399459009c24ffd2589a6df7f10dc9d71e65b27d2c26c624ab63f15455576cd046f00182a198bfdfb209c90da0e4c99f3469da0b886"}) socket$vsock_dgram(0x28, 0x2, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000001880)=""/249) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001980)='/dev/vcs\x00', 0x80, 0x0) write$tun(r6, &(0x7f00000019c0)={@val={0x0, 0xee9b}, @void, @ipv6={0x8, 0x6, "10c048", 0x54, 0x67, 0x7ff, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@fragment={0x0, 0x0, 0x3, 0x3ff, 0x0, 0x9, 0x66}, @hopopts={0xa8a6e32b0037e271, 0x2, [], [@ra={0x5, 0x2, 0xffff}, @pad1, @pad1, @jumbo={0xc2, 0x4, 0x3ff}]}, @fragment={0x32, 0x0, 0x1ff, 0xffffffffffffff40, 0x0, 0x3ff, 0x66}], @udp={0x4e23, 0x4e22, 0x2c, 0x0, [@guehdr={0x1, 0x5, 0x3ff, 0x9}, @guehdr={0x1, 0x1f, 0x93b, 0x80000001}, @guehdr={0x1, 0x8, 0x220, 0x8001, 0x200}, @guehdr={0x2, 0x7, 0x4, 0x1f, 0x100, [0x80]}, @guehdr={0x2, 0x4, 0x6, 0x6, 0x0, [0x0]}, @guehdr={0x1, 0x0, 0x7fff, 0x5, 0x100}, @guehdr={0x1, 0x20, 0x5, 0x2, 0x80}]}}}}, 0x80) sync() r7 = shmget(0x1, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r7, 0x2, &(0x7f0000001a40)=""/151) setsockopt$inet6_tcp_int(r6, 0x6, 0x3, &(0x7f0000001b00)=0x7, 0x4) ioctl$TIOCLINUX2(r6, 0x541c, &(0x7f0000001b40)={0x2, 0x1, 0x7, 0x7ff, 0x80, 0x2}) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/null\x00', 0x10200, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f0000001bc0)) 11:11:11 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="676845ab95936d67133594d78887418d166a116b50d4c006efc0b0a4e22ce7cba05c3c9ce0e732b0ccd62229f060b0207cc88a19e4270f316b14cc564a83174e87189e723c2e844651548180951e6b754f4b561e0be094a5e420bcbba70abfc2d1590d1c7feee5bf85fe638f1e0022", 0x6f, 0x0) keyctl$setperm(0x5, r0, 0x10020000) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="96dcae54744cbe888c6009dcf593151927e89b9d23ab6ec184221fba64e3c5e19bb702673c507ba3eb7850983e176d5138f9c55e368c13f84e42a1514054e46c14b926cf3b1e3097ec4f83c301538e7dd3f3ccfaeb7d9d144fc4f4e56c74a8f91981c0a8de12229d544ea7d166a3cd75ef37c20ce31a5b0e5c49b7272e46e008af46a1bc63d32ecc5ccf6e9cae7f81c726720d447d60e11f23", 0x99, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x5d75e6711a3a06, 0x0) connect$pppoe(r2, &(0x7f0000000300)={0x18, 0x0, {0x1, @broadcast, 'ip6tnl0\x00'}}, 0x1e) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000380)) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000400)=0xf5, 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000440)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) signalfd(r5, &(0x7f00000004c0)={0x8}, 0x8) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x408302, 0x0) ioctl$PPPIOCSMRU1(r6, 0x40047452, &(0x7f0000000540)=0x3) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video2\x00', 0x2, 0x0) dup(r4) ioctl$TIOCCBRK(r3, 0x5428) r7 = syz_open_dev$radio(&(0x7f00000005c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$NBD_SET_FLAGS(r7, 0xab0a, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/mixer\x00', 0x2100, 0x0) ioctl$VIDIOC_RESERVED(r8, 0x5601, 0x0) r9 = dup3(r3, 0xffffffffffffffff, 0xb90839998f2fa6c8) ioctl$IOC_PR_PREEMPT_ABORT(r9, 0x401870cc, &(0x7f0000000680)={0xfff, 0x7fffffff, 0x2, 0x6}) write$FUSE_LSEEK(r3, &(0x7f00000006c0)={0x18, 0x0, 0x6}, 0x18) r10 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/checkreqprot\x00', 0xe0000, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r10, 0x29, 0x1, &(0x7f0000000740), 0x4) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000780)={0x2, 0x2, 0x5, 0x57b6, 0xc6da, 0x100000001}) ioctl$PPPIOCSMRU1(r7, 0x40047452, &(0x7f00000007c0)=0x6) 11:11:11 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80800, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x6) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f00000001c0)=""/102, 0x66}, {&(0x7f0000000240)=""/3, 0x3}, {&(0x7f0000000280)=""/8, 0x8}], 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffff25, 0x4, 0x9, 0x7fff, 0x1}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000003c0)) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000440)={0x2, 0x6, 0x4, &(0x7f0000000400)="e566ab39"}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.opaque\x00', &(0x7f0000000500)='y\x00', 0x2, 0x2) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000540)) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000580)={0x0, @reserved}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000680)=@assoc_value={0x0, 0x2}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000700)={r5, 0x7}, 0x8) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000740), &(0x7f0000000780)=0x4) syz_open_dev$audion(&(0x7f00000007c0)='/dev/audio#\x00', 0xffff, 0x440000) r6 = syz_open_dev$admmidi(&(0x7f0000000800)='/dev/admmidi#\x00', 0xfffffffffffffffb, 0x400000) connect$x25(r6, &(0x7f0000000840)={0x9, @null=' \x00'}, 0x12) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x101800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000980)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000000a00)={0xb, 0x10, 0xfa00, {&(0x7f00000008c0), r8, 0x3}}, 0x18) r9 = socket$caif_seqpacket(0x25, 0x5, 0x4) fstatfs(r9, &(0x7f0000000a40)=""/162) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r10, 0x6611) sendto$isdn(0xffffffffffffffff, &(0x7f0000000b40)={0x10001, 0x4, "25acb8853048399e596bbf44a39384f2718fa7347573de68dcf386f6"}, 0x24, 0x0, &(0x7f0000000b80)={0x22, 0x8, 0x8, 0x1, 0x3f}, 0x6) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x800) ioctl$UI_SET_SNDBIT(r11, 0x4004556a, 0x7) 11:11:11 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0xffffffffffffff80, 0x18}, 0xc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1d1000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000780)={@local, 0x0}, &(0x7f00000007c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000800)={@local, @broadcast, 0x0}, &(0x7f0000000840)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000a40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'hwsim0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ac0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@local}}, &(0x7f0000000bc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'vcan0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000c40)={0x11, 0x0, 0x0}, &(0x7f0000000c80)=0x14, 0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d40)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000dc0)=0x14, 0x100800) recvmsg(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002080)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/219, 0xdb}, {&(0x7f0000001f80)=""/155, 0x9b}, {&(0x7f0000002040)=""/42, 0x2a}], 0x4, &(0x7f00000020c0)=""/132, 0x84}, 0x40002000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f00000022c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002300)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000002400)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000002440)={0x11, 0x0, 0x0}, &(0x7f0000002480)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000024c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f00000025c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002600)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000002700)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002d00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x58908148}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002740)={0x55c, r2, 0x400, 0x70bd29, 0xfffffffffffffc00, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x100, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x1b0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xb4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xec, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff0ec}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}]}}, {{0x8}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6c3}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}]}}, {{0x8}, {0xbc, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}]}, 0x55c}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r20 = openat$audio(0xffffffffffffff9c, &(0x7f0000002d40)='/dev/audio\x00', 0x8000, 0x0) r21 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002d80)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$VHOST_SET_VRING_CALL(r20, 0x4008af21, &(0x7f0000002dc0)={0x2, r21}) ioctl$RNDADDTOENTCNT(r20, 0x40045201, &(0x7f0000002e00)=0x7fffffff) r22 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002e40)='/selinux/enforce\x00', 0x4004, 0x0) ioctl$DRM_IOCTL_GET_CAP(r22, 0xc010640c, &(0x7f0000002e80)={0x9, 0x5}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000002ec0)={{0x0, @multicast2, 0x4e22, 0x3, 'ovf\x00', 0x34, 0x81, 0x3e}, {@multicast1, 0x4e21, 0x6, 0x100, 0x40, 0x80}}, 0x44) r23 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000002f40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r23, 0x84, 0x8, &(0x7f0000002f80)=0x1, 0x4) 11:11:11 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/130) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1, 0x10000) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000140)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000240)={@local, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@rand_addr="132a151128dd6c43853860fe9973651d", 0x12, r2}) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000004c0)={r4, r5, r6}, 0xc) syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x9, 0x81) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x4200, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r7, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f00000006c0)) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000700)=""/132) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/cachefiles\x00', 0xb4dd57b98b0bf3ba, 0x0) write$cgroup_int(r8, &(0x7f0000000800)=0x2, 0x12) syz_open_dev$midi(&(0x7f0000000840)='/dev/midi#\x00', 0xfffffffffffffffe, 0x101100) r9 = syz_open_dev$sndpcmc(&(0x7f0000000880)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000900)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x50000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x64, r10, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x81, 0x401, 0x40, 0xfffffffffffffffb, 0x80000000000]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x81]}, @SEG6_ATTR_ALGID={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r11 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r11) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/sequencer\x00', 0x4a000, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r12, 0x84, 0x7b, &(0x7f0000000a80)={0x0, 0x7}, 0x8) r13 = syz_open_dev$vcsn(&(0x7f0000000ac0)='/dev/vcs#\x00', 0xc9, 0x610800) ioctl$PPPIOCGNPMODE(r13, 0xc008744c, &(0x7f0000000b00)={0xc223, 0x3}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r14, 0x8936, &(0x7f0000000b80)={@rand_addr="558221c5e171fdeba53e16ff0d5ee9e8", 0x42}) 11:11:11 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xe67c78eeef9e1edc) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="463e752b7ea9036487437c56201c5e2168059847a4f3c2cdb914cfcc49f98d990ace5c35050655133664edb5cf3adfa4372206af71094e61d96423dc9481999b669a06edcf1a17bc5e0856e8b5229b05a4dabdc76fcaa77026dc93a628a9204a5ee1fa7283b69645c68f1a30a0c0999c63c5d4d941404e982e8c71604be9f7a7dff00e286642c9940e28ce436e9f8f7fa83c35ca5888b97a5a682b63e051fa6031a028c2661f7ed6ea4c", 0xaa}], 0x1, 0x3) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) fdatasync(r1) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e20, @local}, 0x40, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000180)='veth1_to_team\x00', 0xdc2, 0x0, 0x9}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x8, 0x3}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r2, &(0x7f0000000300)=0x4) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f0000000340)="78887ef06e0e6c116deadb9e4089ed74e506311fc94e6414e15e7fb230002029844e1a2c2b27a4dcb618ce9f0e4a37bb547af64baeaf80fc9f515cc32a051db9430c3ecd638d1b8bf8470d7fa6143d3f1737b274c1e9560eae401c7037deb2baf2a92197fcb3") getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x1, 'vcan0\x00'}, 0x18) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x80200, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000540)={'sit0\x00', &(0x7f0000000500)=@ethtool_gfeatures={0x3a, 0x1, [{0x0, 0x6, 0x0, 0x9}]}}) r4 = syz_open_dev$admmidi(&(0x7f0000000580)='/dev/admmidi#\x00', 0x5, 0x1201) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)=0x0) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000600)=r5) r6 = geteuid() syz_mount_image$jfs(&(0x7f0000000640)='jfs\x00', &(0x7f0000000680)='./file0\x00', 0x4bca, 0x2, &(0x7f0000000740)=[{&(0x7f00000006c0)="1bd073922d3aa7cf7bd491734f8432dcc4", 0x11, 0x80000001}, {&(0x7f0000000700)="1ebfa9cec89f83105e801aba34f75a4731f5c9a883858241fcc761", 0x1b, 0xfffffffffffffff9}], 0x100000, &(0x7f0000000780)={[{@quota='quota'}, {@noquota='noquota'}, {@discard='discard'}, {@nodiscard='nodiscard'}, {@nointegrity='nointegrity'}, {@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@resize='resize'}, {@uid={'uid', 0x3d, r6}}], [{@subj_type={'subj_type', 0x3d, 'vcan0\x00'}}, {@obj_role={'obj_role', 0x3d, '!userem1$'}}, {@obj_type={'obj_type', 0x3d, 'vcan0\x00'}}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, '(*'}}, {@permit_directio='permit_directio'}, {@obj_role={'obj_role', 0x3d, '{mime_type\\'}}]}) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x8) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000900)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000940)=0x2, 0x4) r7 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000980)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r7, 0xc0445636, &(0x7f00000009c0)={0x242, "e58647f2f56a1df9ba9dba8f54d72db30a63f62e527bbb582aaa67e975f4989f", 0x4, 0xde60, 0x6, 0x4ea50d0d9cf95787, 0x6}) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/capi/capi20ncci\x00', 0x202, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f0000000a80)="ee91ddfe4688aa01a651fbef843c0c3a", 0x10) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000b00)={0x3, &(0x7f0000000ac0)=[{0x1ff, 0xb44}, {0x401, 0x5}, {0x8001}]}) r9 = syz_open_dev$usb(&(0x7f0000000b40)='/dev/bus/usb/00#/00#\x00', 0x81, 0x4000) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b80)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xc) setsockopt$rose(r9, 0x104, 0x3, &(0x7f0000000c40)=0x8000, 0x4) r11 = socket$rxrpc(0x21, 0x2, 0x2) fsetxattr$trusted_overlay_opaque(r11, &(0x7f0000000c80)='trusted.overlay.opaque\x00', &(0x7f0000000cc0)='y\x00', 0x2, 0x1) [ 126.859779] audit: type=1400 audit(1568977871.597:37): avc: denied { map } for pid=6950 comm="syz-fuzzer" path="/root/syzkaller-shm557706796" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 126.928469] audit: type=1400 audit(1568977871.617:38): avc: denied { map } for pid=6968 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13824 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 127.008174] IPVS: ftp: loaded support on port[0] = 21 [ 127.848238] chnl_net:caif_netlink_parms(): no params data found [ 127.879334] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.886060] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.893117] device bridge_slave_0 entered promiscuous mode [ 127.899913] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.906379] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.913249] device bridge_slave_1 entered promiscuous mode [ 127.921001] IPVS: ftp: loaded support on port[0] = 21 [ 127.943909] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.952860] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.976736] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.984055] team0: Port device team_slave_0 added [ 127.991697] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.998685] team0: Port device team_slave_1 added [ 128.007359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.014904] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.026043] IPVS: ftp: loaded support on port[0] = 21 [ 128.092738] device hsr_slave_0 entered promiscuous mode [ 128.130298] device hsr_slave_1 entered promiscuous mode [ 128.192145] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.209070] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.243553] chnl_net:caif_netlink_parms(): no params data found [ 128.269660] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.276110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.283083] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.289444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.321680] IPVS: ftp: loaded support on port[0] = 21 [ 128.354767] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.361690] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.368589] device bridge_slave_0 entered promiscuous mode [ 128.377364] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.383793] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.391062] device bridge_slave_1 entered promiscuous mode [ 128.410430] chnl_net:caif_netlink_parms(): no params data found [ 128.425813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.445520] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.480717] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.487790] team0: Port device team_slave_0 added [ 128.494084] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.501156] team0: Port device team_slave_1 added [ 128.508095] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.521760] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.534216] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.540888] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.547691] device bridge_slave_0 entered promiscuous mode [ 128.554422] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.561165] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.562081] IPVS: ftp: loaded support on port[0] = 21 [ 128.573863] device bridge_slave_1 entered promiscuous mode [ 128.632015] device hsr_slave_0 entered promiscuous mode [ 128.670346] device hsr_slave_1 entered promiscuous mode [ 128.724994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.741724] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.753449] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.767687] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.799223] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.806533] team0: Port device team_slave_0 added [ 128.812143] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.819127] team0: Port device team_slave_1 added [ 128.848845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.856342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.864916] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.871284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.877851] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.884194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.912034] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 128.918173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.925051] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.932006] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.938857] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 128.946794] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.953587] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.970500] IPVS: ftp: loaded support on port[0] = 21 [ 129.012285] device hsr_slave_0 entered promiscuous mode [ 129.050563] device hsr_slave_1 entered promiscuous mode [ 129.104913] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.112131] chnl_net:caif_netlink_parms(): no params data found [ 129.124334] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.131226] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.138145] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.154540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.163468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.172566] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.178630] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.217652] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.224418] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.231620] device bridge_slave_0 entered promiscuous mode [ 129.245387] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.254179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.265342] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.272304] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.279182] device bridge_slave_1 entered promiscuous mode [ 129.299072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.306900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.315321] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.321679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.330323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.338747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.369243] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.378092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.386102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.393979] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.400361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.407301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.456007] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.464561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.498866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.507934] chnl_net:caif_netlink_parms(): no params data found [ 129.550192] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.557278] team0: Port device team_slave_0 added [ 129.562911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.570428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.578152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.592946] chnl_net:caif_netlink_parms(): no params data found [ 129.604561] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.611835] team0: Port device team_slave_1 added [ 129.617216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.624868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.633780] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.657282] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.664334] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.671680] device bridge_slave_0 entered promiscuous mode [ 129.678260] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.684844] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.692356] device bridge_slave_1 entered promiscuous mode [ 129.709714] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.733400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.742526] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.758157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.782692] device hsr_slave_0 entered promiscuous mode [ 129.820595] device hsr_slave_1 entered promiscuous mode [ 129.880905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.888566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.909757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.920425] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.926788] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.939262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.946852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.962172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.968931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.976835] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.985316] team0: Port device team_slave_0 added [ 129.994970] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.002300] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.009173] device bridge_slave_0 entered promiscuous mode [ 130.015788] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.022712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.032715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.041256] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.047249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.055341] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.062617] team0: Port device team_slave_1 added [ 130.068111] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.075665] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.082542] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.089407] device bridge_slave_1 entered promiscuous mode [ 130.106925] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.114383] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.123532] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.129624] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.136652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.156094] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.165453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.172364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.182882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.198359] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.206894] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.224361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.233578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.241222] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.247548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.254719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.262829] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.269919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.314479] device hsr_slave_0 entered promiscuous mode [ 130.350550] device hsr_slave_1 entered promiscuous mode [ 130.390617] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.397646] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.408287] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.415484] team0: Port device team_slave_0 added [ 130.423548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.430457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.439561] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.445914] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.453410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.464003] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.471478] team0: Port device team_slave_1 added [ 130.476802] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.490467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.498173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.505850] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.512207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.521525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.530346] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.541387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.551097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.561134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.582839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.591922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.599515] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.605939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.613141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.621308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.630704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.642080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.657608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.669180] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.675847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.683889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.691725] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.698049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.705018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.712674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.720290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.733976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.742437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.752183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.763203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.772246] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.779241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.787068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.794704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.802342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.809855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 11:11:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r2, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) bind(r2, &(0x7f0000000000)=@in={0x2, 0x4e22, @multicast1}, 0x80) r3 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x100, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r8, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3b4, 0x0, 0x0) ioctl$NBD_SET_SOCK(r6, 0xab00, r8) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) fcntl$addseals(r8, 0x409, 0x1) r9 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r9, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r9, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) ioctl$IMCLEAR_L2(r9, 0x80044946, &(0x7f0000000080)=0x80000001) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000280)=""/116, 0x6}) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) [ 130.853325] device hsr_slave_0 entered promiscuous mode [ 130.890582] device hsr_slave_1 entered promiscuous mode [ 130.917149] block nbd5: Receive control failed (result -22) [ 130.929171] block nbd5: shutting down sockets [ 130.934370] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.943475] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.944622] block nbd5: shutting down sockets [ 130.952145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 11:11:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x400042, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1002120}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000127bd7000fbdbdf250a00000008000500050000000800060000000080"], 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x8001) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/243) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x28, 0x101) [ 130.963956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.971579] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.979076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.987152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.998675] audit: type=1400 audit(1568977875.747:39): avc: denied { create } for pid=7011 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 131.024650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.035377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.042920] audit: type=1400 audit(1568977875.747:40): avc: denied { write } for pid=7011 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 131.067101] audit: type=1400 audit(1568977875.747:41): avc: denied { read } for pid=7011 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 131.068218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.099050] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.110172] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.116244] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.124840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.132620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.139425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.146628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.154120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.166429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 131.176545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.184677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.194720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.203387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.215328] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.221821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.228687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.236719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.244622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.252433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.259961] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.266338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.274019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.285760] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.294953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.307856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 11:11:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0xffffffffffdfffff, 0x200000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x879, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x0, 0x2b1, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x0]) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000140)={{0x0, 0x1ff}, 'port0\x00', 0x65, 0x40, 0x4, 0x5c, 0x8, 0x1, 0x4, 0x0, 0x5, 0xd95f}) [ 131.316635] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.326710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.339915] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.357103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 11:11:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") writev(r1, &(0x7f0000000000), 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) [ 131.365450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.373967] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.380367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.387314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.407359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.421717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.435513] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.447734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.456721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 11:11:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)) io_setup(0x0, &(0x7f00000000c0)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) fcntl$notify(r4, 0x402, 0x4) sendfile(r2, r3, 0x0, 0x6052b11e) [ 131.465916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.476728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 131.485988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.493476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.503486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.516138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.525915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.534397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.542061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.549372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.557092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.567873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.578793] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.590916] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.597023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.605100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14648 sclass=netlink_route_socket pig=7026 comm=syz-executor.5 11:11:16 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="f6d17400000000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = gettid() r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400902, 0x0) bind$x25(r3, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80002) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0x4008550c, 0x0) tkill(r2, 0x1000000000000014) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 131.609877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.633129] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.645105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.654102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.662173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.690846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.701630] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.707728] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.719469] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.732704] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.749974] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.772199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.774907] audit: type=1400 audit(1568977876.517:42): avc: denied { map } for pid=7031 comm="syz-executor.5" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=26369 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 131.794529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.822210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.829198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.836326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.844740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.852504] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.858831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.866126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.875626] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.882101] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.890506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.900730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.907786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.915925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.924277] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.930684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.937806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.945797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.953539] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.959869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.966875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.975688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.985477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.995254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.003582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.012236] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.018635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.026645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.038039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.047219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.055854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.064201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.078622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.088078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.100791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.112904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.124479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.135312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.149655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.160721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.168394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.185464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 11:11:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x3f) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4c, 0x400242) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 132.203623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.212525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.223336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.234608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.249270] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.264043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.283903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.294035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.301881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.312122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.325293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.332960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.343488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 11:11:17 executing program 0: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r2, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) write$selinux_user(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73303a63313032332073797374656d5f75d4524455d49cc27a22284230f08d460383a2e6d182585e8f050a5424e2216b94ac0ac1c767a8c76f31f0daeb2c67f68a21ebe9ea3449fc419164a60d5f7a411ba384321e55e25256394ca9d2bf58c7461de63867e63a7d6634fbec68e49c0f72ec4a7c59c94ad77f174aec3433e6ee3ebc2f2ec4172f86a4b08b8b2f6c2f6b2afcfa8f6efd0d334e0fbba37d71d4ef5fe15cf78350057cd349323248a757f499b4d38d2ecba787408339f253"], 0x30) 11:11:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'syzR\x00', 0x200}) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) [ 132.351599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.358992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.370464] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.376850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.386548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 11:11:17 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e800f600000800000007000000402c11000000000009000007000000000000000000000004000000000000e4"], 0x40) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x20000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@dellink={0x78, 0x11, 0x800, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, 0x44081, 0x100}, [@IFLA_PORT_SELF={0x50, 0x19, [@IFLA_PORT_PROFILE={0x4c, 0x2, 'bdevposix_acl_accessmd5summd5summd5sum\xd2*vboxnet0*#..cgroup;nodev@ppp0(\x00'}]}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x80000001}]}, 0x78}, 0x1, 0x0, 0x0, 0xd000}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f00000000c0)=0x1, 0x4) sendto$unix(r4, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r4, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) getsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 132.415716] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.423419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.434562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.447214] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.464767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.479753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.492089] SELinux: policydb version -402653163 does not match my version range 15-31 [ 132.503820] SELinux: failed to load policy [ 132.513323] SELinux: policydb version -402653163 does not match my version range 15-31 [ 132.536035] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.556081] SELinux: failed to load policy [ 132.573398] 8021q: adding VLAN 0 to HW filter on device batadv0 11:11:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(r4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x2, @remote}, 0x10) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='syz_\x05\x00', 0x3d7) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00'}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000000)) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r6, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000000080)={0x3, 0x28, &(0x7f0000000040)="7a970042aaec7dc474fdca84bb86ddcd295525f125e1b65123b71bcbce6248a88d26aeefa7c6c94b"}) socket$vsock_dgram(0x28, 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getpeername$packet(r5, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000980)=ANY=[@ANYBLOB="2c000000280000012dbd7000fddbdf2500000000", @ANYRES32=r8, @ANYBLOB="e9efd90a03000dfa407b0800080005001a0fa7c1"], 0x2c}}, 0x0) flock(r7, 0x1c) preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r9, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/241, 0xf1}], 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x10040, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02090008020000000000000047097947dcb8f9bfac2c5d8d2a60519a0c96e3887713a2907ec619985eb74527e84d3e0ea4ba18bba242d835631103ffe551043ead78a8484d7d1a97a7c087e0d198567f770c104b8255a17423d071041b6c030517197bd86b3ead068b91b718dde71d799a9158a354f0c556b681b9aeda6c32f5258464eeadcf76f73213a5209d82c8e2d10da88915f27a4b40e767f74d429ea53978a1b045e47ed61d777ab586b9bc08af6b6418d9ebbd63ce947b1ad80d63d3c62876bab98a3d77db0e4b494e24a430d332924a3630b86bd3d3ef408ce5"], 0x10}}, 0x0) [ 133.687337] QAT: Invalid ioctl [ 133.697562] QAT: Invalid ioctl 11:11:18 executing program 2: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x80003, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r2, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 11:11:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r2, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r5, 0x4, 0x20e4, 0x80000000}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0x0, 0x3ff}, 0x10) 11:11:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x18, 0x0, 0x802, 0x40000800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) io_setup(0x879, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x0, 0x2b1, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x0]) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000000)=0x7) 11:11:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'syzR\x00', 0x200}) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) [ 133.748023] QAT: Invalid ioctl [ 133.762902] QAT: Invalid ioctl [ 133.766975] QAT: Invalid ioctl [ 133.775465] QAT: Invalid ioctl 11:11:18 executing program 1: r0 = socket(0xa, 0x2, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) r1 = getpid() io_setup(0x879, &(0x7f00000000c0)=0x0) io_getevents(r2, 0x0, 0x2b1, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x585001) ioctl$void(r0, 0xc0045878) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000180)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x0]) write$9p(r4, &(0x7f0000000000)="3cf0f2ed8f7ce523eb63c14669eb004eaaef97e13767276ed7610385b35e622932a1882a87cd915499bf70dc95b05a745faffe8bd686b7a02784afc662e7ac15e85fe95ed58860e946d0e364d5a53d10a9f4886825a67b91edc7e09fec28cc6e043f9163942901ea4f95437800bdad1a7c051d9db37476bac835396bb467d1df49a956461fa6b12e2d3718f22bff2b80", 0x90) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000200)) [ 133.801395] audit: type=1400 audit(1568977878.547:43): avc: denied { create } for pid=7115 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 133.830410] protocol 88fb is buggy, dev hsr_slave_0 [ 133.835567] protocol 88fb is buggy, dev hsr_slave_1 11:11:18 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0xa0000012}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000280)) pread64(r0, &(0x7f0000002640)=""/207, 0xcf, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) [ 133.941316] audit: type=1400 audit(1568977878.557:44): avc: denied { write } for pid=7115 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 133.975627] Unknown options in mask d87b [ 133.997246] audit: type=1400 audit(1568977878.727:45): avc: denied { block_suspend } for pid=7131 comm="syz-executor.3" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 134.036066] Unknown options in mask d87b 11:11:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev}}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xd3578809a2e66556, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x2}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r5, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @empty}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14, r7, 0xb03, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa0, r7, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc4d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8cc}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4955188cbb8e5d69}, 0x2000000) sendto$unix(r3, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r3, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) r8 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r8, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01202400", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000040)={r10}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r10, 0x1ff}, 0x8) setsockopt$inet6_MRT6_ADD_MIF(r9, 0x29, 0xca, &(0x7f0000000180)={0xfffffffffffffff9, 0x2, 0x4, 0xffffffffffffffff, 0xffff}, 0xc) io_setup(0x879, &(0x7f00000000c0)=0x0) io_getevents(r11, 0x0, 0x2b1, 0x0, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_submit(r11, 0x2, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r12, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x0]) ioctl$BLKRRPART(r12, 0x125f, 0x0) 11:11:19 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x200000000000000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r2, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48020052}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c05fd02152ed10990e1c29ac86b0bc92558ed90808b7904cf21d4b2279cf2abc7bb73b0b8e5608ef9b1a5300a63e02716723aa9201718e00364355ed381d854dca36240642b169a432ba75638b1ff9cfe996baf3779e01561ed893ad5a407bea309743c162640cb40108db9fab4ace25eb4b47514b3c4ca827dd99f24090050f66606ab43c3a4e66c11020969b639dd2f5e8d65ca8271d974d4006485afcd46d320684", @ANYRES16=r4, @ANYBLOB="715725bd7000fbdbdf250f00000006040300080004000000000014000600fe8000000000000000000000000000bb080001000100000008000400a4d20000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 11:11:19 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8000, 0xa0) splice(r1, 0x0, r0, 0x0, 0x38, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000000)={0x20, 0x0, 0x1}, 0x20) 11:11:19 executing program 1: r0 = socket(0xa, 0x2, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) r1 = getpid() io_setup(0x879, &(0x7f00000000c0)=0x0) io_getevents(r2, 0x0, 0x2b1, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x585001) ioctl$void(r0, 0xc0045878) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000180)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x0]) write$9p(r4, &(0x7f0000000000)="3cf0f2ed8f7ce523eb63c14669eb004eaaef97e13767276ed7610385b35e622932a1882a87cd915499bf70dc95b05a745faffe8bd686b7a02784afc662e7ac15e85fe95ed58860e946d0e364d5a53d10a9f4886825a67b91edc7e09fec28cc6e043f9163942901ea4f95437800bdad1a7c051d9db37476bac835396bb467d1df49a956461fa6b12e2d3718f22bff2b80", 0x90) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000200)) 11:11:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r2, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r5, 0x4, 0x20e4, 0x80000000}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0x0, 0x3ff}, 0x10) 11:11:19 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) pread64(r0, 0x0, 0x0, 0x80000) 11:11:19 executing program 0: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x40) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000540)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x0, 0xa001) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000440)) shmget(0x0, 0x2000, 0x100, &(0x7f000002c000/0x2000)=nil) r4 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x4a0302) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000580)=0xf4240) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0xff, 0x0, 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r6, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, &(0x7f0000000100)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) io_setup(0x879, &(0x7f00000000c0)=0x0) io_getevents(0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_submit(r7, 0x2, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x0]) ioctl$CAPI_GET_ERRCODE(r8, 0x80024321, &(0x7f00000002c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:11:19 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000019c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mount(&(0x7f0000000100)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='qnx4\x00', 0x110822, &(0x7f0000000200)='userselinux+bdev\x00') setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0xf436, 0x4) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e20}, 0xffffffffffffffdf) [ 134.783330] Unknown options in mask d87b 11:11:19 executing program 5: r0 = gettid() tkill(r0, 0x1000000000000014) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid_for_children\x00') setns(r1, 0x44000000) 11:11:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r3, 0x4a, 0xe9}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'streebog512-generic\x00'}}, &(0x7f0000000140)="08d9c2b68d00ba592163d695ef363f8082dceaa5eb48134fea36369c6980f4fe3caf2569855eca1b9fb42125965436de30207fa070933bf39263ab0eaf252047524f23c45b3558734cb1", &(0x7f00000001c0)=""/233) tkill(r1, 0x38) [ 134.819542] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 134.870103] protocol 88fb is buggy, dev hsr_slave_0 [ 134.875258] protocol 88fb is buggy, dev hsr_slave_1 [ 134.878074] hrtimer: interrupt took 23630 ns 11:11:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev}}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xd3578809a2e66556, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x2}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r5, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @empty}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14, r7, 0xb03, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa0, r7, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc4d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8cc}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4955188cbb8e5d69}, 0x2000000) sendto$unix(r3, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r3, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) r8 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r8, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01202400", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000040)={r10}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r10, 0x1ff}, 0x8) setsockopt$inet6_MRT6_ADD_MIF(r9, 0x29, 0xca, &(0x7f0000000180)={0xfffffffffffffff9, 0x2, 0x4, 0xffffffffffffffff, 0xffff}, 0xc) io_setup(0x879, &(0x7f00000000c0)=0x0) io_getevents(r11, 0x0, 0x2b1, 0x0, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_submit(r11, 0x2, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r12, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x0]) ioctl$BLKRRPART(r12, 0x125f, 0x0) 11:11:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev}}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xd3578809a2e66556, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x2}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r5, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @empty}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14, r7, 0xb03, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa0, r7, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc4d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8cc}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4955188cbb8e5d69}, 0x2000000) sendto$unix(r3, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r3, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) r8 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r8, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01202400", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000040)={r10}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r10, 0x1ff}, 0x8) setsockopt$inet6_MRT6_ADD_MIF(r9, 0x29, 0xca, &(0x7f0000000180)={0xfffffffffffffff9, 0x2, 0x4, 0xffffffffffffffff, 0xffff}, 0xc) io_setup(0x879, &(0x7f00000000c0)=0x0) io_getevents(r11, 0x0, 0x2b1, 0x0, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_submit(r11, 0x2, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r12, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x0]) ioctl$BLKRRPART(r12, 0x125f, 0x0) 11:11:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r3, 0x4a, 0xe9}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'streebog512-generic\x00'}}, &(0x7f0000000140)="08d9c2b68d00ba592163d695ef363f8082dceaa5eb48134fea36369c6980f4fe3caf2569855eca1b9fb42125965436de30207fa070933bf39263ab0eaf252047524f23c45b3558734cb1", &(0x7f00000001c0)=""/233) tkill(r1, 0x38) 11:11:19 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RMKDIR(r0, &(0x7f0000000280)={0x14, 0x49, 0x2, {0xa9, 0x3, 0x4}}, 0x14) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0xd) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r4, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0x73}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40), 0x0, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) getsockopt$inet_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000040)=""/213, &(0x7f0000000140)=0xd5) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="48000000000000004d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0887709c1dd6a9d7f1355b24115660b2975d5e8544749c2b0934945a09508103c87996186c554193c760c36d31bebe4e1a6a2204e1246a216979de689d5d365869234c1bbe3410ca3c4"]}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r6, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000180)=@req3={0x3, 0x8, 0x3ff, 0x7ff, 0x800, 0x7f, 0xfff}, 0x1c) socket$pppoe(0x18, 0x1, 0x0) 11:11:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x9) r0 = syz_open_dev$loop(0x0, 0x0, 0x4182) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000380)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x21e0b86888bae0f3) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @remote, 0x3f}, {0xa, 0x4e21, 0x8, @loopback}, 0x71, [0xfffffffffffffffa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9e3, 0x8]}, 0x5c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) write$P9_RLERRORu(r2, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r4, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r6, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) r7 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="17000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000040)={r9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000080)={r9, 0x401}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r10, 0x8000}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r11, &(0x7f0000002080)=""/4096, 0x1000) ioctl$sock_ifreq(0xffffffffffffffff, 0x890b, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) accept4(r12, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) fsetxattr$security_evm(r12, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "7a04758841bfc500"}, 0x15, 0x0) r13 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, r13) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$nbd(r11, &(0x7f00000003c0)={0x67446698, 0x1, 0x6, 0x3, 0x2, "67619a7a2dcfbfdd12ad0af346813220f21e3f3f99647b5fb7a649bd99cb752d10fffec95ad562022c3a5d85732197ecac05b74ef4af6aa5c1293745f0ff633176c0bab8dacaba0131b9ceeeb3cea35fb5e833ac66b0470c25d2016bffdd7ebeef5aaf2685e29b5435fb1c300579d13c103d97c6c4658a40267267e8c00455fee77247920696971ddcdafcf629bf453dfdebed9547797bc34746003c679b564dbc9d5390757d95ee67de5a1f9d046b8ce319cf9c93ce225b5d2c"}, 0xca) lstat(0x0, 0x0) 11:11:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r3, 0x4a, 0xe9}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'streebog512-generic\x00'}}, &(0x7f0000000140)="08d9c2b68d00ba592163d695ef363f8082dceaa5eb48134fea36369c6980f4fe3caf2569855eca1b9fb42125965436de30207fa070933bf39263ab0eaf252047524f23c45b3558734cb1", &(0x7f00000001c0)=""/233) tkill(r1, 0x38) 11:11:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x5, 0x2, 0x0) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) close(r1) 11:11:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r3, 0x4a, 0xe9}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'streebog512-generic\x00'}}, &(0x7f0000000140)="08d9c2b68d00ba592163d695ef363f8082dceaa5eb48134fea36369c6980f4fe3caf2569855eca1b9fb42125965436de30207fa070933bf39263ab0eaf252047524f23c45b3558734cb1", &(0x7f00000001c0)=""/233) tkill(r1, 0x38) 11:11:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/us/u\b\x00\x00\a\x00\x00\x00\x00\xf6\x90\xabv\x02 s^', 0x0, 0x748403) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, 0x0) r1 = mq_open(&(0x7f0000000000)='/us/u\b\x00\x00\a\x00\x00\x00\x00\xf6\x90\xabv\x02 s^', 0x2, 0x44, &(0x7f0000000040)={0x101, 0x3, 0xd91b, 0x1000, 0x1260, 0x1ff, 0x7, 0x20}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r3, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000280)={0xffffffff, 0x401, 0x6, 0x5, 0xee}) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f00000000c0)={[], 0x1, 0x9, 0x1, 0x0, 0xae28, 0x11000, 0x2, [], 0x1000}) 11:11:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) tkill(r1, 0x38) 11:11:22 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 11:11:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000380), 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000012000307ca85003f0000040000030040", @ANYRES32=0x0, @ANYBLOB="fffe00000000000008000a000600000025001200080001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) 11:11:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) tkill(r1, 0x38) 11:11:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@in6={0xa, 0x4e21, 0xa82, @local, 0x1}, 0x80, &(0x7f0000007ac0), 0x19a, &(0x7f0000007b00)}}], 0x2, 0x0) 11:11:22 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r1, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x100000000000021b, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="f8000000160017030000000000000000ff02d0c7f974551391aa70309bcf00000000000000000000000000010000000000000000000000000000000000000100"/76, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414000000000000000000fe8000000000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/176], 0xf8}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f0000000040)={0x9, 0xfffffffffffffffd, 0x8001, 0x800, 0x8, 0x4, 0x5, 0x5, 0x8, 0x100000000, 0x1, 0x5, 0x2, 0x0, &(0x7f00000002c0)=""/240, 0x8, 0x0, 0x1}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r4, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940), 0x4}}, {{0x0, 0x0, &(0x7f0000000080), 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r4) 11:11:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x9) r0 = syz_open_dev$loop(0x0, 0x0, 0x4182) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000380)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x21e0b86888bae0f3) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @remote, 0x3f}, {0xa, 0x4e21, 0x8, @loopback}, 0x71, [0xfffffffffffffffa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9e3, 0x8]}, 0x5c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) write$P9_RLERRORu(r2, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r4, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0xfffffffffffffddb) recvmmsg(r6, &(0x7f0000002380)=[{{&(0x7f0000000200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/189, 0xbd}], 0x2, 0x0, 0xfffffffffffffeeb}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/115, 0xfde0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000024c0)=""/151, 0x97}, {0x0}], 0x2, &(0x7f0000002000)=""/103, 0x67}}], 0x3, 0x0, 0x0) r7 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="17000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000040)={r9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000080)={r9, 0x401}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r10, 0x8000}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r11, &(0x7f0000002080)=""/4096, 0x1000) ioctl$sock_ifreq(0xffffffffffffffff, 0x890b, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) accept4(r12, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) fsetxattr$security_evm(r12, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "7a04758841bfc500"}, 0x15, 0x0) r13 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, r13) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$nbd(r11, &(0x7f00000003c0)={0x67446698, 0x1, 0x6, 0x3, 0x2, "67619a7a2dcfbfdd12ad0af346813220f21e3f3f99647b5fb7a649bd99cb752d10fffec95ad562022c3a5d85732197ecac05b74ef4af6aa5c1293745f0ff633176c0bab8dacaba0131b9ceeeb3cea35fb5e833ac66b0470c25d2016bffdd7ebeef5aaf2685e29b5435fb1c300579d13c103d97c6c4658a40267267e8c00455fee77247920696971ddcdafcf629bf453dfdebed9547797bc34746003c679b564dbc9d5390757d95ee67de5a1f9d046b8ce319cf9c93ce225b5d2c"}, 0xca) lstat(0x0, 0x0) 11:11:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) tkill(r1, 0x38) [ 137.874292] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:22 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x28001, 0x301400) getpeername$inet6(r0, 0x0, 0x0) 11:11:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, @sdr}}) [ 137.923477] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 137.962007] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) tkill(r1, 0x38) 11:11:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001740)={@empty}) 11:11:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x38) 11:11:22 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 11:11:22 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 11:11:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x38) 11:11:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) dup2(r1, r1) sendto$inet6(r1, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x8, 0x4) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) [ 138.268434] kasan: CONFIG_KASAN_INLINE enabled [ 138.287892] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 138.301730] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 138.307984] Modules linked in: [ 138.311181] CPU: 0 PID: 7305 Comm: syz-executor.0 Not tainted 4.14.145 #0 [ 138.318091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.327523] task: ffff8880605f64c0 task.stack: ffff888060600000 [ 138.333658] RIP: 0010:do_tcp_sendpages+0x33d/0x18f0 [ 138.338679] RSP: 0018:ffff8880606076b0 EFLAGS: 00010202 [ 138.344022] RAX: 0000000000000010 RBX: 0000000000000000 RCX: ffffc90006e55000 [ 138.351290] RDX: 0000000000006d83 RSI: ffffffff8523f1eb RDI: 0000000000000080 [ 138.358727] RBP: ffff8880606077d8 R08: ffff8880605f64c0 R09: 0000000000000001 [ 138.365976] R10: 0000000000000000 R11: ffff8880605f64c0 R12: 0000000000005580 [ 138.373227] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff888065e02bc0 [ 138.380492] FS: 00007fa095ddb700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 138.388700] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.394560] CR2: 00007f09a0bee000 CR3: 00000000a979f000 CR4: 00000000001426f0 [ 138.401812] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 138.409077] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 138.416341] Call Trace: [ 138.418929] ? lock_sock_nested+0x9e/0x110 [ 138.423169] ? sk_stream_alloc_skb+0x780/0x780 [ 138.427736] ? tcp_rate_check_app_limited+0x2ba/0x320 [ 138.432905] tcp_sendpage_locked+0x88/0x140 [ 138.437209] tcp_sendpage+0x3f/0x60 [ 138.440821] inet_sendpage+0x157/0x580 [ 138.444691] ? tcp_sendpage_locked+0x140/0x140 [ 138.449258] kernel_sendpage+0x92/0xf0 [ 138.453125] ? inet_sendmsg+0x500/0x500 [ 138.457078] sock_sendpage+0x8b/0xc0 [ 138.460889] ? kernel_sendpage+0xf0/0xf0 [ 138.464932] pipe_to_sendpage+0x242/0x340 [ 138.469061] ? direct_splice_actor+0x190/0x190 [ 138.473629] __splice_from_pipe+0x348/0x780 [ 138.477933] ? direct_splice_actor+0x190/0x190 [ 138.482510] ? direct_splice_actor+0x190/0x190 [ 138.487074] splice_from_pipe+0xf0/0x150 [ 138.491118] ? splice_shrink_spd+0xb0/0xb0 [ 138.495333] generic_splice_sendpage+0x3c/0x50 [ 138.499894] ? splice_from_pipe+0x150/0x150 [ 138.504201] direct_splice_actor+0x123/0x190 [ 138.508628] splice_direct_to_actor+0x29e/0x7b0 [ 138.513368] ? generic_pipe_buf_nosteal+0x10/0x10 [ 138.518204] ? do_splice_to+0x170/0x170 [ 138.522172] ? rw_verify_area+0xea/0x2b0 [ 138.526214] do_splice_direct+0x18d/0x230 [ 138.530343] ? splice_direct_to_actor+0x7b0/0x7b0 [ 138.535168] ? rw_verify_area+0xea/0x2b0 [ 138.539219] do_sendfile+0x4db/0xbd0 [ 138.542917] ? do_compat_pwritev64+0x140/0x140 [ 138.547480] ? kasan_check_write+0x14/0x20 [ 138.551708] ? _copy_from_user+0x99/0x110 [ 138.555837] SyS_sendfile64+0x9d/0x110 [ 138.559710] ? SyS_sendfile+0x130/0x130 [ 138.563667] ? do_syscall_64+0x53/0x640 [ 138.567624] ? SyS_sendfile+0x130/0x130 [ 138.571578] do_syscall_64+0x1e8/0x640 [ 138.575446] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 138.580273] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 138.585441] RIP: 0033:0x459a09 [ 138.588614] RSP: 002b:00007fa095ddac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 138.596323] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459a09 [ 138.603595] RDX: 00000000200000c0 RSI: 0000000000000007 RDI: 0000000000000006 [ 138.610847] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 138.618101] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007fa095ddb6d4 [ 138.625387] R13: 00000000004c71d6 R14: 00000000004dc9e0 R15: 00000000ffffffff [ 138.633252] Code: ff ff 48 0f 44 d8 e8 13 f1 38 fc 4d 85 e4 0f 84 9b 03 00 00 e8 05 f1 38 fc 48 8d bb 80 00 00 00 44 8b 65 a8 48 89 f8 48 c1 e8 03 <42> 0f b6 04 30 84 c0 74 08 3c 03 0f 8e 85 11 00 00 44 2b a3 80 [ 138.653375] RIP: do_tcp_sendpages+0x33d/0x18f0 RSP: ffff8880606076b0 [ 138.665989] ---[ end trace ce80d880c296b6b2 ]--- [ 138.671377] Kernel panic - not syncing: Fatal exception [ 138.678038] Kernel Offset: disabled [ 138.681683] Rebooting in 86400 seconds..