[ 47.429087] audit: type=1800 audit(1546146630.334:30): pid=8381 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 53.091964] kauditd_printk_skb: 4 callbacks suppressed [ 53.091980] audit: type=1400 audit(1546146636.034:35): avc: denied { map } for pid=8556 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.62' (ECDSA) to the list of known hosts. 2018/12/30 05:10:42 fuzzer started [ 59.728809] audit: type=1400 audit(1546146642.674:36): avc: denied { map } for pid=8565 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/12/30 05:10:44 dialing manager at 10.128.0.26:41633 2018/12/30 05:10:45 syscalls: 1 2018/12/30 05:10:45 code coverage: enabled 2018/12/30 05:10:45 comparison tracing: enabled 2018/12/30 05:10:45 setuid sandbox: enabled 2018/12/30 05:10:45 namespace sandbox: enabled 2018/12/30 05:10:45 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/30 05:10:45 fault injection: enabled 2018/12/30 05:10:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/30 05:10:45 net packet injection: enabled 2018/12/30 05:10:45 net device setup: enabled 05:13:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) timer_create(0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) inotify_init1(0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x86) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) [ 234.594136] audit: type=1400 audit(1546146817.534:37): avc: denied { map } for pid=8578 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=142 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 234.717052] IPVS: ftp: loaded support on port[0] = 21 05:13:37 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80001, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x7f, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000580)="33a3d7bc03dedddde59b17d3740b16d229466d1f3ba28fa7decb0e8f1f1e7dc0660d", 0x22, 0xb9bb}], 0x2000080, 0x0) [ 234.867745] chnl_net:caif_netlink_parms(): no params data found [ 234.910855] IPVS: ftp: loaded support on port[0] = 21 [ 234.966941] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.974344] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.983154] device bridge_slave_0 entered promiscuous mode [ 235.009747] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.016111] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.024997] device bridge_slave_1 entered promiscuous mode 05:13:38 executing program 2: [ 235.110561] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.140304] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.186718] chnl_net:caif_netlink_parms(): no params data found [ 235.201033] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.218117] team0: Port device team_slave_0 added [ 235.247433] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.254838] team0: Port device team_slave_1 added [ 235.285150] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.301661] IPVS: ftp: loaded support on port[0] = 21 [ 235.307237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.333928] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.341754] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.349586] device bridge_slave_0 entered promiscuous mode [ 235.380949] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.387874] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.395435] device bridge_slave_1 entered promiscuous mode 05:13:38 executing program 3: [ 235.470634] device hsr_slave_0 entered promiscuous mode [ 235.507424] device hsr_slave_1 entered promiscuous mode [ 235.550371] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.580008] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.588722] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.600817] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.626126] IPVS: ftp: loaded support on port[0] = 21 [ 235.663185] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.669741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.676633] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.683060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.694324] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.702377] team0: Port device team_slave_0 added [ 235.723875] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.731510] team0: Port device team_slave_1 added [ 235.736988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 05:13:38 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r0, 0xc018620b, 0x709000) [ 235.767510] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.862879] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 235.869159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.877503] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.899700] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.920685] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 05:13:38 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 236.002596] device hsr_slave_0 entered promiscuous mode [ 236.058629] device hsr_slave_1 entered promiscuous mode [ 236.107787] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.114886] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.124894] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.147603] chnl_net:caif_netlink_parms(): no params data found [ 236.157004] IPVS: ftp: loaded support on port[0] = 21 [ 236.157445] IPVS: ftp: loaded support on port[0] = 21 [ 236.176474] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.211170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.219199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.257732] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.263808] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.299192] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.356853] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.363713] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.370807] device bridge_slave_0 entered promiscuous mode [ 236.377589] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.384216] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.391337] device bridge_slave_1 entered promiscuous mode [ 236.422124] chnl_net:caif_netlink_parms(): no params data found [ 236.439872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.464292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.473547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.481449] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.487848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.521943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.545329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.553494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.561480] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.567872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.579828] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.592177] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.600938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.646075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.690156] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.696512] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.704962] device bridge_slave_0 entered promiscuous mode [ 236.714198] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.720723] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.728603] device bridge_slave_1 entered promiscuous mode [ 236.740801] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.748309] team0: Port device team_slave_0 added [ 236.756564] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.763983] team0: Port device team_slave_1 added [ 236.781822] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.791177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.798367] chnl_net:caif_netlink_parms(): no params data found [ 236.834092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.843619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.870539] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.888320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.896026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.903987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.913890] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.988936] device hsr_slave_0 entered promiscuous mode [ 237.037480] device hsr_slave_1 entered promiscuous mode [ 237.101154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.111171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.123092] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.130078] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.137049] device bridge_slave_0 entered promiscuous mode [ 237.164163] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 237.172095] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 237.185953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.192550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.202363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.212587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.221161] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.229141] team0: Port device team_slave_0 added [ 237.234208] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.240677] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.249552] device bridge_slave_1 entered promiscuous mode [ 237.270980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.278981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.289055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.298287] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.305684] team0: Port device team_slave_1 added [ 237.328076] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.336080] chnl_net:caif_netlink_parms(): no params data found [ 237.346330] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.354715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.362315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.372203] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.378676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.385842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.394682] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.422801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.450747] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.458660] team0: Port device team_slave_0 added [ 237.464849] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.482457] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.490101] team0: Port device team_slave_1 added [ 237.495698] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.513568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.520762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.530706] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.539221] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.545302] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.600500] device hsr_slave_0 entered promiscuous mode [ 237.657635] device hsr_slave_1 entered promiscuous mode [ 237.717643] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.725018] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 237.755229] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.761971] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.769695] device bridge_slave_0 entered promiscuous mode [ 237.776404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.783855] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 237.800974] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.808897] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.815862] device bridge_slave_1 entered promiscuous mode [ 237.833396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.842151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.875207] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.886698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.894860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.902563] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.908992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.916384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.980356] device hsr_slave_0 entered promiscuous mode [ 238.017507] device hsr_slave_1 entered promiscuous mode [ 238.059377] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.072591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.078849] audit: type=1400 audit(1546146821.014:38): avc: denied { associate } for pid=8579 comm="syz-executor0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 238.084919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.116903] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.124142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.139916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.150837] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.157223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.182636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.189996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.202193] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.220954] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.244255] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.254727] team0: Port device team_slave_0 added [ 238.271858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 05:13:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000080)={0x0, 0x2}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xdc}, &(0x7f0000000240)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000340)=@add_del={0x2, &(0x7f0000000300)='ip_vti0\x00'}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x2, 0x1f, 0xff, r3}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r4, 0x1}, &(0x7f00000001c0)=0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1f}}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000380)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) [ 238.308514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.319204] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.326894] team0: Port device team_slave_1 added [ 238.359607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.368886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.376942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.396571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.403320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.411076] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.432889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.442967] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.499557] device hsr_slave_0 entered promiscuous mode [ 238.537411] device hsr_slave_1 entered promiscuous mode [ 238.582166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.592264] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 238.602641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.612173] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.620373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.627811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.634676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.642947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.655623] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.666811] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.673506] 8021q: adding VLAN 0 to HW filter on device team0 05:13:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x40000000000, 0x0, @perf_config_ext, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2080, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000380)={0xffff, 0x400, 0x0, 0x1, 0x0, 0x5c, 0x392f, 0x0, 0x0, 0xfffffffffffffffd}) r2 = semget$private(0x0, 0x3, 0x84) semctl$GETPID(r2, 0x5, 0xb, &(0x7f0000000800)) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) r3 = getgid() getgroups(0x3, &(0x7f0000000680)=[r3, 0x0, 0x0]) mkdir(&(0x7f00000004c0)='./file0\x00', 0x3) fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') mount(&(0x7f0000000840)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x6b6b6b00000000) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000400)=0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000640)=[@mss], 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000780)=0x4000) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000140)=r4) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000, 0x407000}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x100, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r4, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'bcsh0\x00', 0x0}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f00000005c0)={'IDLETIMER\x00'}, &(0x7f00000006c0)=0x1e) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000480)={@loopback, r6}, 0x14) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x400, &(0x7f0000000500)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030301f00000030303030352c6d6f64653d30303030303030303030303030303030303030313531372c6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030a108736d61636b66736861743d2f6465762f70746d78002c00"]) prctl$PR_GET_DUMPABLE(0x3) r7 = add_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r7, &(0x7f0000000800)=""/223, 0xdf) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000a40)=""/152) shutdown(0xffffffffffffffff, 0x0) [ 238.689718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.698620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.705982] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.731322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.743295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.758183] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.764541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.771756] QAT: Invalid ioctl [ 238.771875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.783087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.791273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.803255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.817873] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 238.835189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.843077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.851153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.858872] QAT: Invalid ioctl [ 238.862671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.864019] hrtimer: interrupt took 28635 ns [ 238.877892] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.883915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.908753] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.914827] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.924731] QAT: Invalid ioctl [ 238.933671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.953774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.971251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.974564] QAT: Invalid ioctl [ 238.984946] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.991379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.014012] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.022294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 239.032503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 239.042404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.050491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 05:13:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) ioctl(r0, 0x3, &(0x7f0000000080)="b87ac481c812e63ee531bcd410562bf56831a3f09da4c271ed7409f0aac68d35e810f495091e8fb027007a742ab64dd7abe4a3bb367b6ef9445278cf44cf853e8ddb767cbd5908e035932dcd59ac4a055a2485ba29296e63e8d38e6612a9e569877206b8576e530ebb0f90c3") accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(echainiv(rfc4543(generic-gcm-aesni)))\x00'}, 0x58) [ 239.058755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.066394] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.072804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.083145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 239.096153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 239.106347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.114785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.123475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.131605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.139798] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.146127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.153755] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.187670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.206536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.221771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.230261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.245082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 239.254330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.266591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.277755] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.286538] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 239.294552] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.302336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.321532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.334078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.342525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.349863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.359742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 239.380646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 239.391780] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.399279] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.405636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.413704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.421468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.432031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.446342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.455636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 239.470897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.484477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.492818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.501218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.517441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.534225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 05:13:42 executing program 0: keyctl$set_reqkey_keyring(0x4, 0xfffffffe) futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f00000001c0)) utime(&(0x7f0000000200)='./file0\x00', 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") r1 = geteuid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000380)='./file0/file0\x00', 0x501000, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006bc0)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0x31f) r5 = getgid() r6 = getgid() getgroups(0x0, &(0x7f00000004c0)) syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x3, &(0x7f0000000800)=[{&(0x7f00000005c0)="e4d6ccfd1cddbc114ebf54d5b35cb3103def9c93790871d58a5c8425147e3a9bb571e6b6a940f60656e9616c5fad7afc09fe6a806930572e535cf0108b2db888db054eafd159d94ed6f7ae12688d57aab571234385a40be45f48560b69cc950b607b2c044c497253f9f3c1482be62c0ef5435a53aa59c67119d147dfe9721ce327cc92d064644221e481982ea99a584e5fed32fa1ffc88d72fc979fe1ea5b5a618ad141ae5c2ff55c3b86a3c3f233376b6d2c2cef03affc55c10eaee2c74c249f8db8c47d053c31f901c828f227e7f97ced1e53272957ae049618746fdbdbf", 0xdf, 0x10001}, {&(0x7f00000006c0)="09dac452641fc6c76766a16e3efe2bf7c1411208e03ea07fe0dce3e391a88c5269509fba719581c11c4f68f9370ba20093f8c47758e22293e9d0592fec42cec562c5e5e02e9ba1cf1a1e49f0d3a53d645cabe0dc529e97c19fcde8d48d208192c185a56246114eabf6254ce5d42f026009873f4f672db02c05eb2945739cb225b02640c9a68ba7e29b35701b209ab7e3e95d42180e9c05881ad221e0cd2482364223933ddd32", 0xa6, 0x3}, {&(0x7f0000000780)="80026d167e01cb860508ea8d8bb719aaf60fef4cdee9a5ee1f86913b7574b1e9d2b7098b2246844ee2485eb70efccc56e2aff2b8b6140c9ecee0e7cb6594070c521cd606cf01b34cf78ed5c2c33916d562331fa2ba4ffb4fee68850c4568d7f0af478f36ba01c4ccd949", 0x6a, 0xf4}], 0x2100040, &(0x7f0000000880)={[{@dots='dots'}, {@dots='dots'}], [{@pcr={'pcr', 0x3d, 0x22}}, {@smackfshat={'smackfshat', 0x3d, '/dev/zero\x00'}}, {@fowner_gt={'fowner>', r4}}, {@smackfsroot={'smackfsroot', 0x3d, 'eth0-=selinuxwlan0'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/zero\x00'}}, {@subj_role={'subj_role', 0x3d, 'ppp0ppp1}}user:2,)selfeth0\xa1{-GPL]em1'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) r7 = fcntl$getown(r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002700)={0x0, r0, 0x0, 0x1, &(0x7f00000026c0)='\x00', 0xffffffffffffffff}, 0x30) r9 = gettid() r10 = getpgrp(0x0) syz_open_dev$mouse(&(0x7f0000006a80)='/dev/input/mouse#\x00', 0xffff, 0x40) r11 = getpgrp(0xffffffffffffffff) r12 = getpgrp(0x0) r13 = gettid() r14 = getpgid(0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000043c0)=0x0) r16 = getpid() sendmmsg$unix(r0, &(0x7f00000068c0)=[{&(0x7f0000000980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000a00)="deafbe5cb1ce3dbeb6db6f38a2ea5271842be60c687ac1fa5c25b0fd4c6b726b7bf13ea11261a7251d53c8c3ff96fe7fbbb107b35e35f86b4e7400589efeab4ea445edc3f4bd59135e3a62e81cb96da105958032215f4d9aef", 0x59}], 0x1, 0x0, 0x0, 0x40000}, {&(0x7f0000000a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="46711d75c918f2acf9d42db6df7b8e6f9df8dcfb8aa38384da909e6b91fd58d71420dfedc20ce7cbdd124d9e4645dcd1e2f9049b166455f55bf1a2ad53c496cae2a32129b25f201d2eecaccb2c295679c59ffc6503e35c0157e4bd2b978143e6fb5f01a2a8b66073b19eea324ccfdce74cfd806b2f29fb3f1b672d5d7e13bb85cca6bc431418514108140b1a3b1fb7a83b157dda2f180369b74e4f6d56f098c1b83d72bf9282993687c59f0cfe3378f54d6ef6bf98d713595cea0dbc5ab5dfaa4911634f9526463b5ee6f9b1dd8e67ed478c60966f2cd2412a91da055fd8baef751ff49de31a924f174fccb62b", 0xed}, {&(0x7f0000001c00)="b4893c74252a89e24fdd5b8329ce888a331ff516f93a972ec72a1ae645b54acfe551220223d68891f932ec9b1231918d6ecf0815e94115e3695ba4f084a32a24e5acfddd1860c271d122ff7db919a2d941d3ef12e7e12f9f9e288d915a98c4c8bdec7efcba362083adb41725a66f5018ce7c3fc85ceece1691f2aad641ae022697ca5a176b89d8d1225c33d45388073e17d0037471b6592097e63611ba1ba199bcb9af00983e583a96f9a5dcde1ce445dc9bdc6002f80f4d7968ed680189c32105fccc82692311f835", 0xc9}], 0x3, &(0x7f0000001d40)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r1, r3}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0xa0, 0x40011}, {&(0x7f0000001e00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000001e80)="4677b81c235254b6e470fa7a192f59ea371c6b1ad8c7ac", 0x17}, {&(0x7f0000001ec0)="9389d650e5843ddde26160b85c872743c4d1063595a9e5d901df435ef96631369485ea4470bf80069e7538c996c3971fe68a53b65877cb59f0", 0x39}, {&(0x7f0000001f00)="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", 0xfc}, {&(0x7f0000002000)="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", 0xfe}, {&(0x7f0000002100)="ba1dbab618e070ba04b18042f8415d53c87f2a1a450d696c452c8cb3eaa62988242e2629cbdd7e93127ac6a41b19b699d1798fa75385e5e8fb745cbe1ef840a0", 0x40}, {&(0x7f0000002140)="69de62ab246721f4ebb98a9c9b3223dc5286ea496a9fa5ac9cf38246b281fd1708549efe214add418f04b4ae64c0ab4ece011f1b798948faec6b5b828f9cf11a5d32688b0dfb09a51e1dbf0734c5eba77206f9d4e9461f6cabad42ca08552abcf84516bd4f7cf6504eb16aeac14b13bcf0f9aef7649ae0027b4f27dddaf7768722eb906b7fcceedea690b198570eb96096ad2b", 0x93}, {&(0x7f0000002200)="e9bb7bf5833d1ad10fe9206a860bea59425ecc692245017a38c0c2008e60401303af5959218d8957e9da5b23603e626f0078cf01f98e001cbf69da99f7de2f25c8f6d51276282179a16318cedac972070352ba07e6ae90d301cdf117ed7998368236a141b39af3a30db9f81295db334c2299fd1bec0ab52b34b5a03f1250162cf1fd12f6b89b375552efcf8c99453edae7747afecff1639f163f1e36012b3c090b97f98d41fe01b0a32dce7f5471aafc4587afcd12d02aed714a93c3e5102cfb484df6f0212d94f131e73e051821ad3df2eed9f50a14bd2ae9ec6f533a", 0xdd}, {&(0x7f0000002300)="a6fb12e56040b86d49df6ec2cc15dd0aa79ef8a4fb5864e5ef7e0c2e103afd55812a401a3ebdc5ecc81f5d601d4a6ac64051bff8a25ab9fd5807fa6e2bfde651d6b9d3b01526875a2b5ced2296210399bb225bcde917cf7f54d5596f29203fb89b35503236fb842b7a824f2014fb0e4f5f12c45a1776354bdb2e3151d836392bb09a5aa91a3eb916664d8962479620ebb3563a918c2e368888b3f003b3b61f925bc1880a582cc5d2e5ebce81afcc54c8ad33f554530b63b77f6c35ddf6068a6a669a5f2027581691c6400afbb5953db7d0afb31244dbd07a", 0xd8}], 0x8, 0x0, 0x0, 0x4040}, {&(0x7f0000002540)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002400)="774eef3407808dbc60", 0x9}, {&(0x7f00000025c0)="6e284f82c052ea8ee25b3cbc96ba41f1410d515ba36d1a35ffc794c50064bc17e18ede459e2504930a53278af555ff4cb175b91d3506fa9f47ff227382b1943b26573407918a32ebff01c3aab0e4b9514d102c7a79dca1256b3d9ad7719a171c569b1afabce49b377283abc30e450776c0eadba9ec2d9741c502ca8d093e8b11307a43ef", 0x84}], 0x2, &(0x7f0000002740)=[@cred={0x20, 0x1, 0x2, r8, r4, r6}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r9, r2, r3}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0xb8, 0x4000}, {&(0x7f0000002800)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002b00)=[{&(0x7f0000002880)="7e53f190682db664b498d2413e78e14483780be1091680d4", 0x18}, {&(0x7f00000028c0)="a48869bc531fd8b40acc7e5344ba7985df22b1f704638293db6ddb0fa8fec414a4d124d8ff6e58d7", 0x28}, {&(0x7f0000002900)="907ad25de9714dc5aeb51949cad4a9a3512ea14c2f6ac3b4421466355e2e19a27675e44ec34ae439c6216646f7da9873ed94daf5bc53017180cec1545b5ef97c1d84c3068be199c26e2e513083dd5de2b2c061324be81346e094bf2817cabc8489cd9265e71a9e8e94397e1628027d95e3bf0691243b11ce4e2be451406078be7897c3cc87a3ca079b4de39c41577eca7f7d911fdc7a070ef8f9c2422685b30a633021ed045bddd87645365eb726061c960fb6ee13ddfb726ca89ae8535c6fcf", 0xc0}, {&(0x7f00000029c0)="41c9887fa0fd3308b25a721e258d6e323907fb91c038342e115a671dc6ac3b168b1236f6e40d296d55d77b9e917fb700d25b14bd684f1d09f78ce702f8d065a84b75895eee5adffa0d9fd67e7742420e0e8340a5545638e70449cb97545335e8f29940963e2e1fb68ba19cc8f114108d01a45f64def5aabc9db87a855c82339c51b6a62eaa5eae65021a5d2987865b0fd5370625889b66392c38cc748e2af7f55ccb0344d7d65b1f3c2b94b8d73c7aa4bab3ffdd2639b8d58bc68421931c0321ea68757c27f46d361014c2f9d107fcd383514d03a9f9b80c66e2add4f3508397285aec21701c86b6e3e46c546b367b8fd945fcd02aa33733", 0xf8}, {&(0x7f0000002ac0)="d33d9a7443ee4c2a0c94fbfb61f008e50f33acaf0d1a5c05cf05d6667f0b", 0x1e}], 0x5, &(0x7f0000002b80)=[@cred={0x20, 0x1, 0x2, r10, r2, r5}], 0x20, 0x8040}, {&(0x7f0000002bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000040c0)=[{&(0x7f0000002c40)="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", 0x1000}, {&(0x7f0000003c40)="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", 0xff}, {&(0x7f0000003d40)="15459c0c831e7324595e363e4419d07d60e6efb8cddcd6194954fc420dc763bb7b8d3266f491a93930f84d5b981d069f060b8801a7a9c255a54c697de93e3f35d61767ffc86ef1c088f1eaa532ae6aff", 0x50}, {&(0x7f0000003dc0)="b40a878f94782eee4f7fcc81c6c85eca26b818", 0x13}, {&(0x7f0000003e00)="e7c8a64f718648fcbad11f837919f1efe0f397fc62197109208b340cf924ebfe6067347a31d4e877ffc192d52ea34f485efc6ee0292f60583f74aef61b89bfb8d631f195addbd9ce92e6aca9cacb90cc5a33b499d8d0017c3c15be26e3cff268a9ae2d6faa19d719d38da70c593bb726ec4b9afcd088ca573cf4ae8725fd2079cddd0521bd59ee6eb3c6a27e683e80d6017d4c2a076a2cb5a7057da478a1a5c96c2f44372075f8377903a829b26a00c30fb20386f1e716a91d73b1b0b9641092c735d01310746e8ec658411d5bcc56d50f83ec3d81e91ed6278a2d6dc17252c44a", 0xe1}, {&(0x7f0000003f00)="40f866f54273db60014317950bc978a5ec2a1d037815d542e9d4c4228b7dceab7bda6bca5554192fa6af0af4bbe1d4f59eafecee73cfc64967ef60356763c94cf558389cdfbe8208ee59ce779263ab7df58968643a23af44a3f3ef0c3e480dd12f1c23d5cfe65617f130e5c6c3f503747269d9298791d9ef6246bf6bb74da03be518ff31c71e2889a5e131b7435f1a3f1ceb137054d206999688c479baadfd0a7371f20c03b47949ac6e397425564f553add2b683c56327780", 0xb9}, {&(0x7f0000003fc0)="89791f7adac5c9de294d5597f07a6003d0107e1c1a6317c44c48222eb4e55e307188483dbc149c3742316e509cf8713f2ef2c1e06020d4b64ed08ddc427035c668292a80a4aba115269aaff211ced64ca5ef64ffe5900dac924ff7f9d4259d76cc490e91766a8b03f330e2b218021e191fcd8b950e3756f8fdbc48abd8e0e002411779f2fb3eb5f87674", 0x8a}, {&(0x7f0000004080)="bd95ac9fe44d088b2a2f4f03", 0xc}], 0x8, &(0x7f0000004140)=[@cred={0x20, 0x1, 0x2, r11, r2, r5}], 0x20, 0x40000}, {&(0x7f0000004180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004380)=[{&(0x7f0000004200)="faa61552085436a05e4f4a0355562120bdfb2a21ad90e0921e78da4c1405631232e6a8353ce5d02375298d2639d3ca3281b1ab94d36b2710a516ecfc3014acbe4fe9fffd421160bfbe3d12f74adc4205f4e7733866e2e209b1fd7f2836f17ceb52f4557b696b0c4b7c0b8418c6866cd82bf0b8934dbd723f1c34137e394f8e877cf14ff51bc3473643b55332ebd061481ba33e28", 0x94}, {&(0x7f00000042c0)="437ce9268574ddc886af3a79aa64d5e8ac28d0d0ff798d13a876a5e19c162994e54fefe19c097dc51c513ed9a4772eb6f0862e54fadb1914dd82a3e138e25f82df80b69e8d00f22072c3de3f88341144ed89dade838505f8fe774d31160a985bf69bc83943b4bebf3ad6b925441e2198ceae645fe424e8a8d964c1f07d4269899d03279c3f5b8df201de3f03197b7b0872f6caf6cfd67d69", 0x98}], 0x2, &(0x7f0000004400)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r1, @ANYRES32=r5, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="00f0ffff1f00eeffffffff460000000002000000", @ANYRES32=r15, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0], 0x138, 0x4004}, {&(0x7f0000004540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006800)=[{&(0x7f00000045c0)="316aca044f3e1eaafa2bb89e431852a1775c94b7668fc9d2d4515af0869f50cb55eb142138390dd12a97d7ad8169ba62092407b4deacabe1e9400b0dc25a7a0a39baa37209aaa11184fd6b66d323", 0x4e}, {&(0x7f0000004640)="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", 0x1000}, {&(0x7f0000005640)="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", 0x1000}, {&(0x7f0000006640)="854326b387973d28cff4ec6c54098f3915212a836b459f9cb207421aedbb118119b06cc3edb718bab280db172a4cd3f4b05e780262d22879845813c5c67b26613c1fac38e44a562ade4ad12cb85b9615a6cf7f45ad5fe8719a0c54c0fdacf794c88149217b8ca20ef5a63e7c0cea63e627b77b2c8cec435b4503e47f4327ff4bf3dc569205fc7e96b6e7175094bb55ee1c686bfa9476fd8488242386ebbd05a0b5dc85384279772b0fd79400444fef69dd12654f57c905e4bf679e9410f1bb69ea0988771a7681", 0xc7}, {&(0x7f0000006740)="63f5e82bdd144fbd477b717789a00fdb10b5a385ff4f87ed5b414ae4629d231b055bef30d71d3ead145366fffd0261da874156d6492502f376372f2646d3ee65c6150e545e6777de15dbe33df3f1d482353d87b152641c3adc161029f3c33649664a4f66c38e1f05564b88ef5f0f409f6c094ba265a94fef8f9055a1991b498bdd9228fc6e", 0x85}], 0x5, &(0x7f0000006880)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0x28, 0x80}], 0x8, 0x8000) getegid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) [ 239.544261] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.559478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 239.597462] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.628554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:13:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x1, 0x4012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='U'], 0x1) r4 = getpgid(0x0) sched_getparam(r4, &(0x7f0000000000)) write$cgroup_pid(r3, &(0x7f0000000200), 0x9e0819dd) [ 239.649370] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.660391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.673055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.684744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.721305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.734732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.745158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.763158] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.769592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.781513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.787266] audit: type=1400 audit(1546146822.724:39): avc: denied { map } for pid=8656 comm="syz-executor0" path="socket:[29823]" dev="sockfs" ino=29823 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 [ 239.825445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 239.854075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 239.875736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.883634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.892485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.902827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.910953] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.917373] bridge0: port 2(bridge_slave_1) entered forwarding state 05:13:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000001140)={'vlan0\x00', {0x2, 0x4e23, @loopback}}) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, 0x0, 0x0) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x19, 0x3, 0x80000001) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000000)={{0x102000000000000, 0x80000000, 0x9, 0x8, 0x9}, 0xffffffffffffffc9}) [ 239.943775] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 239.963358] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.986591] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 239.995164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.021648] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 240.029942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.045815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.061650] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.067906] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.087689] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 05:13:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f0000000000000000070000e8", @ANYRES32=r3, @ANYBLOB="3e09ff000a000200aaaaaaaaaaaa0000"], 0x28}}, 0x0) [ 240.095946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 240.120948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.175140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.190388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.204268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.220799] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 240.227874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.238082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.246338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 05:13:43 executing program 1: fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x240004, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x1f}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x800}}], [{@uid_lt={'uid<', r0}}, {@smackfsfloor={'smackfsfloor'}}, {@appraise='appraise'}, {@seclabel='seclabel'}, {@obj_role={'obj_role', 0x3d, '&'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x1], &(0x7f0000000100), 0x0) [ 240.271560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.313054] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.319513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.358860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.368875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 240.375843] audit: type=1400 audit(1546146823.314:40): avc: denied { set_context_mgr } for pid=8677 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 240.421851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.449259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.456503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 05:13:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x4000000000000000]}, 0x6) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @ioapic={0xd000, 0x0, 0x4, 0x5e6, 0x0, [{0x81, 0x7, 0x5, [], 0x3}, {0x2, 0x7, 0x37}, {0xff, 0x200, 0x9, [], 0xcfc}, {0x1ff, 0x0, 0x6, [], 0x3}, {0x0, 0x7, 0x1}, {0x1, 0x9, 0x4, [], 0x1}, {0x7, 0x0, 0x1}, {0xff, 0x1, 0x1, [], 0x9569}, {0x1, 0x8000, 0x10000, [], 0x6}, {0x5ad, 0x661f27c8, 0x8, [], 0x9}, {0x401, 0x7, 0x7ff, [], 0x4}, {0x5, 0x8, 0xc1, [], 0x99}, {0x0, 0x3, 0x1}, {0x2, 0xfffffffffffffffc, 0x3, [], 0xf0}, {0xfffffffffffffffc, 0x1}, {0x6f, 0x7f, 0xb4, [], 0x4}, {0x20, 0x6, 0x8, [], 0x523}, {0xffffffff, 0x1ff, 0x0, [], 0x8}, {0x8, 0x922, 0x7, [], 0xcf}, {0xc9, 0x5, 0x3, [], 0x2}, {0x100, 0x4, 0x0, [], 0x10000}, {0x0, 0xc0b, 0x9c}, {0x80000000, 0x3ff, 0x4, [], 0x6}, {0x5, 0xfff, 0xe6ee, [], 0x3f}]}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x68, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x20) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c7442406000b0000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @mss, @mss], 0x6) [ 240.500329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.538564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.546537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.586200] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.592650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.600099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.608245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.618985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 240.625822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.633037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.643857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 240.663290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 240.674498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.687733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.695262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.703214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.705679] audit: type=1400 audit(1546146823.644:41): avc: denied { map } for pid=8690 comm="syz-executor2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=29910 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 240.727591] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 240.748519] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 240.748571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.755933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.810361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.825875] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 240.838054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.853279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.863285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.882550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.897862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.919667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 240.935055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.949340] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.959647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.972080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.983964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.995611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.007660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.016143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.038228] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.044276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:13:44 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x200281) accept4$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14, 0x80000) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@loopback, @ipv4={[], [], @remote}, @mcast2, 0x0, 0x0, 0x863f, 0x100, 0x20, 0x800000, r1}) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in6=@local}}, {{@in6}, 0x0, @in=@multicast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)={0x10, 0xfffffffffffffffe, 0x7}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') fchdir(r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) fsetxattr$system_posix_acl(r3, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x1}, {}, {0x2, 0x4}], {}, [{0x8, 0x3}], {0x10, 0x4}}, 0x44, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) renameat(r3, &(0x7f0000000240)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 05:13:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00:\xcc') r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80\x00\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @local}, 0x10, {0x2, 0x4e21, @multicast2}, 'syzkaller0\x00'}) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x2000036f}], 0x1, 0x20001000) r2 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmdt(r2) [ 241.096725] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.121337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.264855] gfs2: not a GFS2 filesystem [ 241.344806] gfs2: not a GFS2 filesystem 05:13:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{}, {0x80}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc0000, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) sendmsg$nl_generic(r1, &(0x7f00000014c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001480)={&(0x7f00000002c0)={0x11a0, 0x2a, 0x8, 0x70bd29, 0x25dfdbfc, {0x9}, [@typed={0x8, 0x10, @ipv4=@multicast2}, @typed={0x14, 0x13, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="4fa7eaa487ade14a236fab39ad2ba2272846d9e1f9ba030336939d6be592973584030ce59e29537465aaa20a94be6c6307ac9a5009da5e585344f26fcfd1e7072291eb7408e9319cb425ff23ce6e7f2401a98de4bd0b240dba404ee437d5fd2c6a33e9d5bffd6120fc9e69d1f71d91802ff1a9599e3c232619299017f77eeb5661577e1a03a88621f86c4a59c8", @generic="c05813db589d506c795529309ab808b39ea238c4fcbadf58496a35a2b3f22631d264dee3c7391a18e61168e34b", @nested={0x10b4, 0x50, [@generic="09ede2df3f3dc140", @typed={0x8, 0x62, @pid=r2}, @generic="532efe4045d4f549be4f7a69989c0da11ce7f561043ab28104fe23ab29ba3d6fa87665", @generic="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", @generic="059c411115b94558e25e1023dd1f89701d02bcc56e697cd507d27845b2470658c9b25cc5e6b623ad469d06be8d00cc0f8d12cfd7d70096bd0c2e1baa472532aeff5de6d357e476208ff9", @typed={0x14, 0x55, @ipv6=@loopback}, @typed={0x8, 0x1d, @pid=r3}, @typed={0x14, 0x8a, @ipv6}]}]}, 0x11a0}, 0x1, 0x0, 0x0, 0x4040000}, 0x10) 05:13:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000001740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10004080}, 0xc, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000326bd7000ee6d6813711bccfbdbdf251000000004fd014008000600ffffff1d09000500000010000840060002000000"], 0x30}}, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(0x0) prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:13:44 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r0, 0xc018620b, 0x709000) 05:13:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x7, @broadcast}, 0x20, {0x2, 0x4e22, @empty}, 'bridge_slave_1\x00'}) ioctl$KDSETMODE(r0, 0x4b3a, 0x81) preadv(r0, &(0x7f00000017c0), 0x199, 0x100000000000000) 05:13:44 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x20000111000, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xfffffffffffffedb) bind$inet6(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000380)={0xffff, 0x400, 0x0, 0x1, 0x0, 0x5c, 0x392f, 0x0, 0x0, 0xfffffffffffffffd}) semget$private(0x0, 0x3, 0x0) semctl$GETPID(0x0, 0x5, 0xb, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000200), 0x4) r4 = getgid() r5 = shmget$private(0x0, 0x3000, 0x803, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r5, 0x3, &(0x7f00000003c0)=""/5) getgroups(0x3, &(0x7f0000000680)=[r4, 0x0, 0x0]) mkdir(0x0, 0x3) fremovexattr(r3, 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x400000) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r6 = creat(&(0x7f0000000600)='./bus\x00', 0x1d1) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000240)=""/147, &(0x7f0000000040)=0xfffffe94) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000005c0)=0x40) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r6, 0x0, 0x3) sendto$unix(r1, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) recvmmsg(r1, &(0x7f0000009140)=[{{&(0x7f0000001580)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x6}, {&(0x7f0000001600)=""/129, 0x7fffeffa}], 0x2, &(0x7f00000048c0)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000009340)={0x0, 0x989680}) [ 241.499805] QAT: Invalid ioctl 05:13:44 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="02"], 0x1) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xb, 0x12, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x17, r0, 0x0) [ 241.584690] audit: type=1400 audit(1546146824.524:42): avc: denied { create } for pid=8716 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 05:13:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000600)="f9", 0x1, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KDADDIO(r3, 0x4b34, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:13:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000016001703000000000000000000000000000000000000000000000001e000000200000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$ax25(r1, &(0x7f00000001c0)={{0x3, @null, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) [ 241.722392] audit: type=1400 audit(1546146824.554:43): avc: denied { write } for pid=8716 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 241.914044] overlayfs: filesystem on './file0' not supported as upperdir [ 241.955993] audit: type=1400 audit(1546146824.564:44): avc: denied { read } for pid=8716 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 05:13:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000016001703000000000000000000000000000000000000000000000001e000000200000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$ax25(r1, &(0x7f00000001c0)={{0x3, @null, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) [ 242.069495] audit: type=1400 audit(1546146824.624:45): avc: denied { map } for pid=8730 comm="syz-executor4" path="/dev/dsp" dev="devtmpfs" ino=16099 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 242.125243] QAT: Invalid ioctl 05:13:45 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x200281) accept4$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14, 0x80000) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@loopback, @ipv4={[], [], @remote}, @mcast2, 0x0, 0x0, 0x863f, 0x100, 0x20, 0x800000, r1}) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in6=@local}}, {{@in6}, 0x0, @in=@multicast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)={0x10, 0xfffffffffffffffe, 0x7}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') fchdir(r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) fsetxattr$system_posix_acl(r3, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x1}, {}, {0x2, 0x4}], {}, [{0x8, 0x3}], {0x10, 0x4}}, 0x44, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) renameat(r3, &(0x7f0000000240)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 05:13:45 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x200281) accept4$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14, 0x80000) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@loopback, @ipv4={[], [], @remote}, @mcast2, 0x0, 0x0, 0x863f, 0x100, 0x20, 0x800000, r1}) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in6=@local}}, {{@in6}, 0x0, @in=@multicast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)={0x10, 0xfffffffffffffffe, 0x7}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') fchdir(r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) fsetxattr$system_posix_acl(r3, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x1}, {}, {0x2, 0x4}], {}, [{0x8, 0x3}], {0x10, 0x4}}, 0x44, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) renameat(r3, &(0x7f0000000240)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 05:13:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000600)="f9", 0x1, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KDADDIO(r3, 0x4b34, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:13:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000001740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10004080}, 0xc, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000326bd7000ee6d6813711bccfbdbdf251000000004fd014008000600ffffff1d09000500000010000840060002000000"], 0x30}}, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(0x0) prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:13:45 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x20000111000, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xfffffffffffffedb) bind$inet6(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000380)={0xffff, 0x400, 0x0, 0x1, 0x0, 0x5c, 0x392f, 0x0, 0x0, 0xfffffffffffffffd}) semget$private(0x0, 0x3, 0x0) semctl$GETPID(0x0, 0x5, 0xb, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000200), 0x4) r4 = getgid() r5 = shmget$private(0x0, 0x3000, 0x803, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r5, 0x3, &(0x7f00000003c0)=""/5) getgroups(0x3, &(0x7f0000000680)=[r4, 0x0, 0x0]) mkdir(0x0, 0x3) fremovexattr(r3, 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x400000) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r6 = creat(&(0x7f0000000600)='./bus\x00', 0x1d1) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000240)=""/147, &(0x7f0000000040)=0xfffffe94) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000005c0)=0x40) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r6, 0x0, 0x3) sendto$unix(r1, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) recvmmsg(r1, &(0x7f0000009140)=[{{&(0x7f0000001580)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x6}, {&(0x7f0000001600)=""/129, 0x7fffeffa}], 0x2, &(0x7f00000048c0)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000009340)={0x0, 0x989680}) [ 242.644666] QAT: Invalid ioctl 05:13:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="02"], 0x1) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xb, 0x12, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x17, r0, 0x0) 05:13:45 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x20000111000, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xfffffffffffffedb) bind$inet6(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000380)={0xffff, 0x400, 0x0, 0x1, 0x0, 0x5c, 0x392f, 0x0, 0x0, 0xfffffffffffffffd}) semget$private(0x0, 0x3, 0x0) semctl$GETPID(0x0, 0x5, 0xb, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000200), 0x4) r4 = getgid() r5 = shmget$private(0x0, 0x3000, 0x803, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r5, 0x3, &(0x7f00000003c0)=""/5) getgroups(0x3, &(0x7f0000000680)=[r4, 0x0, 0x0]) mkdir(0x0, 0x3) fremovexattr(r3, 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x400000) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r6 = creat(&(0x7f0000000600)='./bus\x00', 0x1d1) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000240)=""/147, &(0x7f0000000040)=0xfffffe94) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000005c0)=0x40) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r6, 0x0, 0x3) sendto$unix(r1, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) recvmmsg(r1, &(0x7f0000009140)=[{{&(0x7f0000001580)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x6}, {&(0x7f0000001600)=""/129, 0x7fffeffa}], 0x2, &(0x7f00000048c0)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000009340)={0x0, 0x989680}) 05:13:45 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x20000111000, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xfffffffffffffedb) bind$inet6(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000380)={0xffff, 0x400, 0x0, 0x1, 0x0, 0x5c, 0x392f, 0x0, 0x0, 0xfffffffffffffffd}) semget$private(0x0, 0x3, 0x0) semctl$GETPID(0x0, 0x5, 0xb, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000200), 0x4) r4 = getgid() r5 = shmget$private(0x0, 0x3000, 0x803, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r5, 0x3, &(0x7f00000003c0)=""/5) getgroups(0x3, &(0x7f0000000680)=[r4, 0x0, 0x0]) mkdir(0x0, 0x3) fremovexattr(r3, 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x400000) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r6 = creat(&(0x7f0000000600)='./bus\x00', 0x1d1) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000240)=""/147, &(0x7f0000000040)=0xfffffe94) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000005c0)=0x40) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r6, 0x0, 0x3) sendto$unix(r1, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) recvmmsg(r1, &(0x7f0000009140)=[{{&(0x7f0000001580)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x6}, {&(0x7f0000001600)=""/129, 0x7fffeffa}], 0x2, &(0x7f00000048c0)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000009340)={0x0, 0x989680}) [ 243.059198] QAT: Invalid ioctl [ 243.095116] QAT: Invalid ioctl 05:13:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000001740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10004080}, 0xc, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000326bd7000ee6d6813711bccfbdbdf251000000004fd014008000600ffffff1d09000500000010000840060002000000"], 0x30}}, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(0x0) prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:13:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001700)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x7, 0xffffffffffffff7f}, &(0x7f00000017c0)=0x90) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001800)=@sack_info={r1, 0x5, 0xe2}, 0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000013c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000001540)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000001400)=""/231, &(0x7f00000002c0)=0xe7) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0xfe10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001600)={{{@in6=@remote, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000001500)=0xe8) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.metacopy\x00', &(0x7f00000003c0)=""/4096, 0x1000) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000001540)=0x4, &(0x7f0000001580)=0x2) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r3, 0x0, 0x0, 0xffff}, 0x14) clock_adjtime(0x0, &(0x7f0000001840)={0x405d, 0x101, 0x8, 0x5, 0xfffffffffffffffd, 0x7f, 0x8, 0x9a, 0x2, 0x6, 0x7, 0x2, 0xffffffffffffff81, 0x8, 0xfff, 0x2, 0x400, 0x5e67, 0x3, 0x48c7, 0x9, 0x1, 0x36d6e072, 0x9, 0x5055, 0x1}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)) ioctl$TCSETSF(r4, 0x5403, &(0x7f00000000c0)) 05:13:46 executing program 0: setrlimit(0x7, &(0x7f0000a9cff8)) eventfd2(0x403, 0x1) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x5, 0x9]) 05:13:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000000080), 0x1000000000000096) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000000)={0x9, 'syz0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\b\x00', 0xfd}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x18\x00'}) 05:13:46 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x80) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in6=@dev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000440)) msgsnd(0x0, &(0x7f0000000300)={0x2}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 05:13:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)={0x1c, 0x1d, 0x1fffffffffffe, 0x0, 0x0, {0x7e}, [@typed={0x8, 0x7e, @pid}]}, 0x1c}}, 0x4000041) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 243.599135] audit: type=1400 audit(1546146826.534:46): avc: denied { create } for pid=8796 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 05:13:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) getsockname(r0, &(0x7f0000000440)=@xdp, &(0x7f00000002c0)=0x80) sendmsg$nl_generic(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)={0x9c, 0x11, 0x300, 0x70bd29, 0x25dfdbfc, {0x18}, [@generic="6ff5d975fd79fb43cd884600fab43f9c13d72a9e1b396e27e6ef312b6b098bf14331ec943d615e8728d6aa1933a1e6aad137a2dab5ff935b218d412d4701cb579b2179cb3127e57787e45a4173f118c69fc7fb25dacfb75b17c93208a42d25fb37773b7198ba938dc7d5e2815fe6e885aa59d1ccd3063dee7520a544ec7cb5b25f9b3d34919f"]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x804) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f0000000340)=@v2={0x0, 0x3, 0x0, 0xd4, 0x85, "0edb575544b9a420b29f0281267cd0d26eeb470d6ee5b271bd4bd9d38fc2a4e884998012a71090ee51ad3ba86631d68fee0bba44854227e37fe621c9782883c412b9097b44a1f47beb1cbb80be33f28cc637f24b4ec0db604a03c36647130e834477f8a815e595b3f2c16d6226176c14ae261a10250dae9a851fa28aac0c5beefa566901a0"}, 0x8f, 0x2) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000080)=0x9, 0x4) 05:13:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x200, 0x20002) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x3, 0x2}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x40, 0x1, 0x2}, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r2, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 243.710142] audit: type=1400 audit(1546146826.574:47): avc: denied { write } for pid=8796 comm="syz-executor4" path="socket:[30118]" dev="sockfs" ino=30118 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 05:13:46 executing program 4: add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='cgroup%\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x10000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = add_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="0ffaa477dcb1836cd88061e2e536a7b5242d5db553794e30d2451c678456b2b28a3e0835f54dbcb3c7b9aad99fbea946736346a01e3cff62cf8f65838b895c50d6dd", 0x42, 0xfffffffffffffffd) keyctl$invalidate(0x18, r1) 05:13:46 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00^\xbc!G\x05\n2D*q\n)\xad\xd2\xc7\xc8\xc5\xbf \x82\xba\x7f\xe8]\x98O\xa1\x14M=\x18\a\x1d\x1a`.\xc8') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 243.862663] netlink: 'syz-executor0': attribute type 1 has an invalid length. 05:13:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001700)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x7, 0xffffffffffffff7f}, &(0x7f00000017c0)=0x90) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001800)=@sack_info={r1, 0x5, 0xe2}, 0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000013c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000001540)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000001400)=""/231, &(0x7f00000002c0)=0xe7) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0xfe10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001600)={{{@in6=@remote, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000001500)=0xe8) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.metacopy\x00', &(0x7f00000003c0)=""/4096, 0x1000) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000001540)=0x4, &(0x7f0000001580)=0x2) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r3, 0x0, 0x0, 0xffff}, 0x14) clock_adjtime(0x0, &(0x7f0000001840)={0x405d, 0x101, 0x8, 0x5, 0xfffffffffffffffd, 0x7f, 0x8, 0x9a, 0x2, 0x6, 0x7, 0x2, 0xffffffffffffff81, 0x8, 0xfff, 0x2, 0x400, 0x5e67, 0x3, 0x48c7, 0x9, 0x1, 0x36d6e072, 0x9, 0x5055, 0x1}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)) ioctl$TCSETSF(r4, 0x5403, &(0x7f00000000c0)) [ 243.893357] audit: type=1400 audit(1546146826.584:48): avc: denied { ioctl } for pid=8796 comm="syz-executor4" path="socket:[30119]" dev="sockfs" ino=30119 ioctlcmd=0x660c scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 05:13:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001700)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x7, 0xffffffffffffff7f}, &(0x7f00000017c0)=0x90) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001800)=@sack_info={r1, 0x5, 0xe2}, 0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000013c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000001540)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000001400)=""/231, &(0x7f00000002c0)=0xe7) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0xfe10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001600)={{{@in6=@remote, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000001500)=0xe8) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.metacopy\x00', &(0x7f00000003c0)=""/4096, 0x1000) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000001540)=0x4, &(0x7f0000001580)=0x2) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r3, 0x0, 0x0, 0xffff}, 0x14) clock_adjtime(0x0, &(0x7f0000001840)={0x405d, 0x101, 0x8, 0x5, 0xfffffffffffffffd, 0x7f, 0x8, 0x9a, 0x2, 0x6, 0x7, 0x2, 0xffffffffffffff81, 0x8, 0xfff, 0x2, 0x400, 0x5e67, 0x3, 0x48c7, 0x9, 0x1, 0x36d6e072, 0x9, 0x5055, 0x1}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)) ioctl$TCSETSF(r4, 0x5403, &(0x7f00000000c0)) 05:13:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0021a1b8942f6bf1713c0000310029080000000000000000020000001800000014000800ffffffff000000"], 0x2c}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 05:13:47 executing program 5: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x8, &(0x7f0000000080), 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4200, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x80000000}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000380)=0x84) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x208280, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x8, 0x3, 0x8, 0x0, 0x8, 0x2, 0x7431, 0x401, r4}, 0x20) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0xc0485661, &(0x7f0000000180)={0x3, 0x2}) 05:13:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x201, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video1\x00', 0x2, 0x0) getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x40, &(0x7f0000000580)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/full\x00'}}, {@hash='hash'}, {@euid_eq={'euid', 0x3d, r5}}, {@appraise='appraise'}, {@subj_user={'subj_user', 0x3d, 'cgroup}eth1em0selinuxkeyringselinux'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner', 0x3d, r6}}, {@audit='audit'}, {@euid_eq={'euid', 0x3d, r7}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x392) setresuid(r9, 0x0, 0x0) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x488c01, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r10, 0x8905, &(0x7f0000000080)) prlimit64(r8, 0x0, &(0x7f00000000c0), &(0x7f0000000180)) 05:13:47 executing program 0: syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000), &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000380)='secu#N\x90 \x12\xb8\xd3M\x00', r0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9, 0x83) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000040)={{0x7, 0x7f, 0x46, 0x3, 0x9, 0x1}, 0x47b}) 05:13:47 executing program 1: r0 = socket(0x800000000000a, 0x80005, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0x101, 0x7fffffff, 0x0, 0xc1b6}, {0x5, 0x3, 0x9, 0x9}, {0xfffffffffffffffc, 0x7ff, 0x96a3, 0x1}, {0x1, 0x9, 0x7fff, 0x8}, {0x8, 0x0, 0x8, 0x6}]}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'ip6tnl0\x00', 0x9}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x2, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x0, 0x0, [0x0, 0x20001ac0, 0x20001ac0, 0x20001ac0], 0x0, &(0x7f0000001a80), &(0x7f0000001ac0)}, 0x78) 05:13:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7f, 0x280000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x64010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xe0, r2, 0x304, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1d6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x786a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x63a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x548f942d98145d5d}, 0x44800) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e23, @local}}}, 0x84) [ 244.375791] ip6tnl0: mtu less than device minimum 05:13:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001200)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001300)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001340)={@remote, 0x30, r2}) r3 = syz_open_dev$rtc(&(0x7f0000001380)='/dev/rtc#\x00', 0x2, 0x600000) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0xb8, 0xffffffffffffffda, 0x1, [{0x2, 0x3, 0x14, 0x3edb, '\\\x1etrustednodevppp1}\x00'}, {0x0, 0x3ec, 0x9, 0x7, '/dev/sg#\x00'}, {0x3, 0x8, 0x9, 0x1, '/dev/sg#\x00'}, {0x3, 0x79, 0xd, 0xe6f, 'vmnet1vmnet1{'}]}, 0xb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00000013c0)={[{0x3, 0xfffffffffffffffe, 0x7, 0x4, 0x2, 0x6, 0x3e, 0x1000, 0x44, 0x5, 0x0, 0x4, 0x100}, {0x77e, 0x3, 0x8, 0x4, 0x9, 0x8, 0x1, 0x1, 0x58a, 0x1, 0xffff, 0x400, 0x80000001}, {0x0, 0x80000000, 0x9, 0x53c4, 0x4, 0x9, 0x200, 0x0, 0x2835, 0x2, 0x27, 0x2, 0xfffc000000000000}], 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000001c0)=0xfffffffffffffffd, 0x4) read$FUSE(r1, &(0x7f0000000200), 0x1000) write(r0, &(0x7f0000000080)="b63d0600000000000000ed69d2bc7037cebc9bc2de96aa0fae1a0000002e000000fbffffffffffffff1addddf055", 0x2e) [ 244.427570] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 244.461294] ip6tnl0: mtu less than device minimum 05:13:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) timer_create(0x2, &(0x7f0000000040)={0x0, 0x31, 0x1, @tid=r2}, &(0x7f00000000c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) [ 244.478956] kernel msg: ebtables bug: please report to author: Entries_size never zero 05:13:47 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) r3 = gettid() write$FUSE_LK(r1, &(0x7f0000000000)={0x28, 0x0, 0x3, {{0x101, 0x4, 0x2, r3}}}, 0x28) 05:13:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) timer_create(0x2, &(0x7f0000000040)={0x0, 0x31, 0x1, @tid=r2}, &(0x7f00000000c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x997c, 0x4}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1}, &(0x7f0000000280)=0x8) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000003c0)=""/4096) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x7}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x10000, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001600)=ANY=[@ANYRESDEC=r4, @ANYRES32=0x0], 0x0) inotify_init1(0x8000000) inotify_init1(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000015c0)='./file0\x00', 0x1c) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f00000013c0)={'filter\x00'}, &(0x7f0000001440)=0x44) write(r7, &(0x7f0000000340), 0x60022cee) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000014c0)={r2, @in={{0x2, 0x4e24, @rand_addr=0x1}}, 0x3, 0x1, 0x8, 0x20, 0x1}, &(0x7f0000001580)=0x98) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0xe, &(0x7f0000000000)={r5}, &(0x7f00000000c0)=0xfd12) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f00000002c0)={@empty, @multicast1}, &(0x7f0000000300)=0x8) 05:13:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001700)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x7, 0xffffffffffffff7f}, &(0x7f00000017c0)=0x90) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001800)=@sack_info={r1, 0x5, 0xe2}, 0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000013c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000001540)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000001400)=""/231, &(0x7f00000002c0)=0xe7) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0xfe10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001600)={{{@in6=@remote, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000001500)=0xe8) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.metacopy\x00', &(0x7f00000003c0)=""/4096, 0x1000) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000001540)=0x4, &(0x7f0000001580)=0x2) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r3, 0x0, 0x0, 0xffff}, 0x14) clock_adjtime(0x0, &(0x7f0000001840)={0x405d, 0x101, 0x8, 0x5, 0xfffffffffffffffd, 0x7f, 0x8, 0x9a, 0x2, 0x6, 0x7, 0x2, 0xffffffffffffff81, 0x8, 0xfff, 0x2, 0x400, 0x5e67, 0x3, 0x48c7, 0x9, 0x1, 0x36d6e072, 0x9, 0x5055, 0x1}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)) ioctl$TCSETSF(r4, 0x5403, &(0x7f00000000c0)) 05:13:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r1, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x2b}, r3}, 0x14) 05:13:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) timer_create(0x7, &(0x7f0000000140)={0x0, 0x1b, 0x0, @tid=r1}, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$can_bcm(r2, &(0x7f0000000080), 0x10) write$P9_RMKNOD(r2, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x10, 0x2, 0x4}}, 0x14) tkill(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)={0xd2, ""/210}) request_key(&(0x7f0000000040)='.request_key_auth\x00', 0x0, &(0x7f00000003c0)='/dev/sg#\x00', 0xfffffffffffffffe) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2803}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:13:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) timer_create(0x2, &(0x7f0000000040)={0x0, 0x31, 0x1, @tid=r2}, &(0x7f00000000c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) [ 244.997440] netlink: 'syz-executor5': attribute type 1 has an invalid length. 05:13:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000540)=ANY=[]) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) getresuid(&(0x7f0000000240), &(0x7f0000000400)=0x0, &(0x7f0000000480)) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) keyctl$get_persistent(0x16, r1, r2) gettid() setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000580)={0x0, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x88) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000540), &(0x7f0000000180)=0x8) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000007c0)={[0x0, 0x4, 0x3ff, 0x7f, 0x3, 0xff, 0x1000, 0x9, 0x8, 0x1, 0x9, 0x4, 0x2, 0x2, 0x5, 0x2], 0x6000, 0x4000}) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000006c0)=ANY=[@ANYBLOB="b7860000000000a3e0ad85f7cb7f1ae10af955122943090351b31c90565ef014a9face918fe90edf82548300a417b7c6542046e3bc55cc5ff42b00003a251893b629b869d051897e9f19aaffae532230ffd13e25275e45348faaaec1b6c0f638205142ab8a64f40e4fa2bfa30a05da4c3ba325ae4183281a2e267d9a49ee43416264c3b3b0ff92965b819615d6ba439929d62c1b924403566a590b4a2fbb14e2912a82b8c266704cc62b31fd7e286a2f239c2ec082a3d53d1020ba74a8c0f1ba4813cf9670f2d7419944aa8f2f05ee"]) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) read(0xffffffffffffffff, &(0x7f00000001c0)=""/105, 0x69) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) [ 245.057005] netlink: 'syz-executor5': attribute type 1 has an invalid length. 05:13:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) timer_create(0x2, &(0x7f0000000040)={0x0, 0x31, 0x1, @tid=r2}, &(0x7f00000000c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) timer_create(0x7, &(0x7f0000000140)={0x0, 0x1b, 0x0, @tid=r1}, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$can_bcm(r2, &(0x7f0000000080), 0x10) write$P9_RMKNOD(r2, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x10, 0x2, 0x4}}, 0x14) tkill(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)={0xd2, ""/210}) request_key(&(0x7f0000000040)='.request_key_auth\x00', 0x0, &(0x7f00000003c0)='/dev/sg#\x00', 0xfffffffffffffffe) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2803}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:13:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) timer_create(0x2, &(0x7f0000000040)={0x0, 0x31, 0x1, @tid=r2}, &(0x7f00000000c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) [ 245.353907] netlink: 'syz-executor5': attribute type 1 has an invalid length. 05:13:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) timer_create(0x2, &(0x7f0000000040)={0x0, 0x31, 0x1, @tid=r2}, &(0x7f00000000c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000540)=ANY=[]) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) getresuid(&(0x7f0000000240), &(0x7f0000000400)=0x0, &(0x7f0000000480)) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) keyctl$get_persistent(0x16, r1, r2) gettid() setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000580)={0x0, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x88) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000540), &(0x7f0000000180)=0x8) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000007c0)={[0x0, 0x4, 0x3ff, 0x7f, 0x3, 0xff, 0x1000, 0x9, 0x8, 0x1, 0x9, 0x4, 0x2, 0x2, 0x5, 0x2], 0x6000, 0x4000}) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000006c0)=ANY=[@ANYBLOB="b7860000000000a3e0ad85f7cb7f1ae10af955122943090351b31c90565ef014a9face918fe90edf82548300a417b7c6542046e3bc55cc5ff42b00003a251893b629b869d051897e9f19aaffae532230ffd13e25275e45348faaaec1b6c0f638205142ab8a64f40e4fa2bfa30a05da4c3ba325ae4183281a2e267d9a49ee43416264c3b3b0ff92965b819615d6ba439929d62c1b924403566a590b4a2fbb14e2912a82b8c266704cc62b31fd7e286a2f239c2ec082a3d53d1020ba74a8c0f1ba4813cf9670f2d7419944aa8f2f05ee"]) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) read(0xffffffffffffffff, &(0x7f00000001c0)=""/105, 0x69) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) 05:13:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) timer_create(0x2, &(0x7f0000000040)={0x0, 0x31, 0x1, @tid=r2}, &(0x7f00000000c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) [ 245.839863] syz-executor1 (8894) used greatest stack depth: 11960 bytes left 05:13:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x997c, 0x4}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1}, &(0x7f0000000280)=0x8) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000003c0)=""/4096) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x7}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x10000, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001600)=ANY=[@ANYRESDEC=r4, @ANYRES32=0x0], 0x0) inotify_init1(0x8000000) inotify_init1(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000015c0)='./file0\x00', 0x1c) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f00000013c0)={'filter\x00'}, &(0x7f0000001440)=0x44) write(r7, &(0x7f0000000340), 0x60022cee) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000014c0)={r2, @in={{0x2, 0x4e24, @rand_addr=0x1}}, 0x3, 0x1, 0x8, 0x20, 0x1}, &(0x7f0000001580)=0x98) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0xe, &(0x7f0000000000)={r5}, &(0x7f00000000c0)=0xfd12) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f00000002c0)={@empty, @multicast1}, &(0x7f0000000300)=0x8) 05:13:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) timer_create(0x7, &(0x7f0000000140)={0x0, 0x1b, 0x0, @tid=r1}, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$can_bcm(r2, &(0x7f0000000080), 0x10) write$P9_RMKNOD(r2, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x10, 0x2, 0x4}}, 0x14) tkill(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)={0xd2, ""/210}) request_key(&(0x7f0000000040)='.request_key_auth\x00', 0x0, &(0x7f00000003c0)='/dev/sg#\x00', 0xfffffffffffffffe) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2803}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:13:48 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf9b, 0x8000) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000100)={"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"}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000570600000f0000006706000002000000070600000ee6fff2bf250000000000001f6500000000000067070000000000004707000099741df70f75000000000000bf5400000000000007000000040000003d43010000000000950000000000000061160000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00'}, 0x48) 05:13:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) timer_create(0x2, &(0x7f0000000040)={0x0, 0x31, 0x1, @tid=r2}, &(0x7f00000000c0)) 05:13:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001700)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x7, 0xffffffffffffff7f}, &(0x7f00000017c0)=0x90) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001800)=@sack_info={r1, 0x5, 0xe2}, 0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000013c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000001540)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000001400)=""/231, &(0x7f00000002c0)=0xe7) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0xfe10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001600)={{{@in6=@remote, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000001500)=0xe8) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.metacopy\x00', &(0x7f00000003c0)=""/4096, 0x1000) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000001540)=0x4, &(0x7f0000001580)=0x2) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r3, 0x0, 0x0, 0xffff}, 0x14) clock_adjtime(0x0, &(0x7f0000001840)={0x405d, 0x101, 0x8, 0x5, 0xfffffffffffffffd, 0x7f, 0x8, 0x9a, 0x2, 0x6, 0x7, 0x2, 0xffffffffffffff81, 0x8, 0xfff, 0x2, 0x400, 0x5e67, 0x3, 0x48c7, 0x9, 0x1, 0x36d6e072, 0x9, 0x5055, 0x1}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)) ioctl$TCSETSF(r4, 0x5403, &(0x7f00000000c0)) [ 245.972995] audit: type=1400 audit(1546146828.914:49): avc: denied { prog_load } for pid=8954 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:13:49 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x8082) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000340)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0x0, 0x1, [@dev={0xac, 0x14, 0x14, 0x24}]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(0x0, 0xffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x321801, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5}], "8e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a56bf19040878c6032ceccdc6203ee0d36ee53aefe79e667"}, 0xe0) ioctl$TCSBRK(r2, 0x5409, 0x7f) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000140)={0x0, {0x77359400}, 0x5, 0x8}) [ 246.064439] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 246.083917] audit: type=1400 audit(1546146829.014:50): avc: denied { prog_run } for pid=8954 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:13:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:49 executing program 0: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, r0) open_by_handle_at(r1, &(0x7f00000000c0)={0x4f, 0x6, "ec5ce46d3e7f108fd5e7c780e069d0e8e55f0ee4e28afea74f2c28afc00202afe67c90b3424d3c7797b3233dddb5b5517565d5b5424617a7f0f842eeb60071df50e10ad2332d0f"}, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)=""/192, 0xc0}], 0x4}}], 0x1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x4040, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000005c0)=0x3, 0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x32) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000010000000000000000000000008001200020003000000000000000000180000000300000000000000007f5ca7530d6c5a8a61db0e000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000012000000ac14ffbb0000000000000000000000000000000000"], 0x80}}, 0x0) 05:13:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:49 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xc000, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, r1, 0x2}, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) [ 246.585178] audit: type=1400 audit(1546146829.524:51): avc: denied { map_create } for pid=8993 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 246.647519] audit: type=1400 audit(1546146829.554:52): avc: denied { map_read map_write } for pid=8993 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:13:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x50000, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x1c, 0x18, 0x9, 0x0, 0x0, {0x11d, 0x1d01}}, 0x1c}}, 0x0) openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) 05:13:49 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) geteuid() openat$cgroup_ro(r0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000100)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18, 0x7}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x10) ftruncate(r0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x9cd4, 0x0, 0x5, 0x0, 0x0, 0xffffffff, 0xf65a, 0x9}, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000002c0)=""/66) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) socket(0x10, 0x0, 0x0) 05:13:49 executing program 1: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000800)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x4e20, 0x0, 0x4e22, 0x7e, 0xa, 0x80, 0x0, 0x3f, r2, r3}, {0x101, 0x8, 0x10000, 0x9, 0x5, 0x349, 0xcfa, 0xa9}, {0x20, 0x9, 0x7f, 0x7ff}, 0x2, 0x6e6bc0, 0x2, 0x1, 0x0, 0x2}, {{@in=@loopback, 0x4d5, 0x6c}, 0xa, @in=@empty, 0x0, 0x2, 0x1, 0x8000, 0x7, 0x8, 0x1ff}}, 0xe8) [ 246.903876] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 246.947646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 05:13:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) [ 246.990371] SELinux: failed to load policy [ 247.275451] SELinux: failed to load policy 05:13:50 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x8082) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000340)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0x0, 0x1, [@dev={0xac, 0x14, 0x14, 0x24}]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(0x0, 0xffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x321801, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5}], "8e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a56bf19040878c6032ceccdc6203ee0d36ee53aefe79e667"}, 0xe0) ioctl$TCSBRK(r2, 0x5409, 0x7f) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000140)={0x0, {0x77359400}, 0x5, 0x8}) 05:13:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/.elf/net/pfkey\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2b8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:13:50 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) geteuid() openat$cgroup_ro(r0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000100)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18, 0x7}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x10) ftruncate(r0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x9cd4, 0x0, 0x5, 0x0, 0x0, 0xffffffff, 0xf65a, 0x9}, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000002c0)=""/66) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) socket(0x10, 0x0, 0x0) 05:13:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) [ 247.640024] SELinux: failed to load policy 05:13:50 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x8082) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000340)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0x0, 0x1, [@dev={0xac, 0x14, 0x14, 0x24}]}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(0x0, 0xffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x321801, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5}], "8e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a56bf19040878c6032ceccdc6203ee0d36ee53aefe79e667"}, 0xe0) ioctl$TCSBRK(r2, 0x5409, 0x7f) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000140)={0x0, {0x77359400}, 0x5, 0x8}) 05:13:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:50 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000b00)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000b40)={r1, r2+30000000}) r3 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(r0, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r4}, 0x18, 0x1) setpriority(0x0, r3, 0x10000) r6 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f0000000680)=""/46) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) write$FUSE_ATTR(r6, &(0x7f0000000740)={0x78, 0x0, 0x3, {0xd546, 0x8, 0x0, {0x3, 0xfd00, 0x1000, 0x80, 0x0, 0x0, 0xffffffffffff2eb8, 0x8, 0x9, 0x711f, 0x8000, r5, r7, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) r8 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r9 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000b80)=0x20000, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)=[&(0x7f0000000280)='^em1\x00', &(0x7f00000002c0)='syz', &(0x7f0000000840)='\x00', &(0x7f0000000880)='}\x00'], &(0x7f0000000ac0)=[&(0x7f0000000900)='\x00', &(0x7f0000000940)=':ppp1\x00', &(0x7f0000000980)='cgroupsecurity\x00', &(0x7f00000009c0)='vboxnet0+^\x00', &(0x7f0000000a00)='\x00', &(0x7f0000000a40)='security.capability\xff', &(0x7f0000000a80)='syz']) keyctl$search(0xa, r8, &(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, r9) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f00000003c0)='\x00', 0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='security.SMACK64EXEC\x00', &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 05:13:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000040)={0x7fff, 0x7fffffff, 0x0, 0x4, 0x7fffffff}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x4020ae46, &(0x7f0000000080)={0xffffffffffffffff, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f}}) 05:13:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x29, 0x4, 0x0, {0x1, 0xbe, 0x1, 0x0, [0x0]}}, 0x29) getuid() 05:13:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) 05:13:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 05:13:51 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e9, 0x0) 05:13:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) [ 248.524907] syz-executor4 uses old SIOCAX25GETINFO 05:13:51 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{&(0x7f00000000c0), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) 05:13:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800100000000000"], 0x1}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001f80)={@mcast2, @ipv4={[], [], @remote}, @mcast2, 0x10000, 0x0, 0x7fffffff, 0x100, 0xd908, 0x80000000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000640)={'lo\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={0xffffffffffff7fff, {0x2, 0x4e24, @local}, {0x2, 0x4e20}, {0x2, 0x4e23, @local}, 0x4, 0x1000, 0x3, 0x4, 0x0, &(0x7f00000006c0)='bridge_slave_1\x00', 0x9, 0x5, 0x1}) getsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000600), &(0x7f0000000300)=0x4) sendfile(r3, r3, &(0x7f0000000000), 0x56ad) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x2, {0x2, 0x4e20, @dev}, {0x2, 0x4e24, @rand_addr=0x80}, {0x2, 0x4e20, @rand_addr=0x5ae}, 0xb4, 0x1000, 0x4, 0x7fff, 0x0, &(0x7f00000000c0)='veth1_to_team\x00', 0x100000001, 0x0, 0x8009}) getsockopt$inet_buf(r3, 0x0, 0x200000000000040, &(0x7f0000000040)=""/30, &(0x7f0000000340)=0x1e) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r5, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) recvmsg(r2, &(0x7f0000001e80)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000007c0)=""/49, 0x2d6}, {&(0x7f0000002040)=""/29, 0x1e}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/55, 0x37}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000002000)=""/22, 0x16}, {&(0x7f0000001c40)=""/218, 0x50}], 0x9, &(0x7f0000001e00)=""/106, 0x6a, 0x40000080}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000700)={'nr0\x00', {0x2, 0x4e20}}) r6 = accept4(r2, &(0x7f0000000400)=@in6, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_mreq(r6, 0x29, 0x20000000001f, &(0x7f00000020c0)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000001ec0)='tls\x00', 0xfffffffffffffeb1) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) connect(r4, &(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) ioctl(r2, 0x8912, &(0x7f0000000280)="0a4cc80700315f85714070") write(r7, &(0x7f0000000240)="42394b70c34a9923f656916f559bb3b1bcf8acd90237f4829e17990a", 0x1c) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f00000003c0), &(0x7f00000005c0)=0x40) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000680), 0x5e) read(r8, &(0x7f00000002c0)=""/4, 0xf0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000080)={'lo\x00\x9a\b\x00\x00\x00\x00\x00\x00\b\x00', {0x2, 0x4e20}}) 05:13:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0xfffffffffffffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, 0x0, 0x0) ftruncate(r1, 0x8003f1) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 05:13:51 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e9, 0x0) 05:13:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:51 executing program 4: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='ne user:nodev '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 05:13:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) [ 248.867605] audit: type=1804 audit(1546146831.826:53): pid=9112 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir092946009/syzkaller.bdIrDs/28/bus" dev="sda1" ino=16578 res=1 05:13:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@netrom, @default, @bcast, @null, @rose, @rose, @remote, @default]}, 0x48) [ 249.063687] encrypted_key: keyword 'ne' not recognized 05:13:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@netrom, @default, @bcast, @null, @rose, @rose, @remote, @default]}, 0x48) [ 249.400916] audit: type=1804 audit(1546146832.366:54): pid=9123 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir092946009/syzkaller.bdIrDs/28/bus" dev="sda1" ino=16578 res=1 [ 249.477447] audit: type=1804 audit(1546146832.436:55): pid=9123 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir092946009/syzkaller.bdIrDs/28/bus" dev="sda1" ino=16578 res=1 [ 249.506486] encrypted_key: keyword 'ne' not recognized 05:13:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x1, 0x6}, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x86, 0x0, 0x2) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=""/176) 05:13:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$selinux_user(0xffffffffffffffff, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$TIOCGSID(r0, 0x5429, 0x0) 05:13:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0xfffffffffffffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, 0x0, 0x0) ftruncate(r1, 0x8003f1) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 05:13:52 executing program 4: epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='fdinfo/3\x00') sendfile(r0, r0, &(0x7f00000001c0)=0x80000, 0xfffffbff) 05:13:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) [ 249.846477] audit: type=1804 audit(1546146832.806:56): pid=9177 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir092946009/syzkaller.bdIrDs/29/bus" dev="sda1" ino=16580 res=1 05:13:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000001040)="c3", 0x1, 0x1, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0}], 0x2, &(0x7f0000000440), 0x0, 0x0) 05:13:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:13:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) 05:13:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f00000010c0), 0x84800) socket$packet(0x11, 0x3, 0x300) getpid() bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x80000000, 0x8}, 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) getuid() getgroups(0x1, &(0x7f0000006840)=[0x0]) fstat(0xffffffffffffff9c, &(0x7f0000006880)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000006980)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000069c0), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000006a80)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x10408}, 0xc, &(0x7f0000006740)=[{&(0x7f0000000380)=ANY=[]}], 0x1, 0x0, 0x0, 0x4015}, 0x24048001) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) 05:13:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 250.817241] protocol 88fb is buggy, dev hsr_slave_0 [ 250.822511] protocol 88fb is buggy, dev hsr_slave_1 05:13:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:13:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:13:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 251.538498] protocol 88fb is buggy, dev hsr_slave_0 [ 251.543628] protocol 88fb is buggy, dev hsr_slave_1 05:13:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) 05:13:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) [ 251.787969] protocol 88fb is buggy, dev hsr_slave_0 [ 251.793319] protocol 88fb is buggy, dev hsr_slave_1 05:13:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:13:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f00000010c0), 0x84800) socket$packet(0x11, 0x3, 0x300) getpid() bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x80000000, 0x8}, 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) getuid() getgroups(0x1, &(0x7f0000006840)=[0x0]) fstat(0xffffffffffffff9c, &(0x7f0000006880)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000006980)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000069c0), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000006a80)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x10408}, 0xc, &(0x7f0000006740)=[{&(0x7f0000000380)=ANY=[]}], 0x1, 0x0, 0x0, 0x4015}, 0x24048001) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) 05:13:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80044944, 0x0) 05:13:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80044944, 0x0) 05:13:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) 05:13:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:55 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) 05:13:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80044944, 0x0) [ 252.337228] protocol 88fb is buggy, dev hsr_slave_0 [ 252.342359] protocol 88fb is buggy, dev hsr_slave_1 [ 252.497251] protocol 88fb is buggy, dev hsr_slave_0 [ 252.502371] protocol 88fb is buggy, dev hsr_slave_1 05:13:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getuid() fcntl$getown(0xffffffffffffffff, 0x9) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000fc0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001000)={{{@in6=@mcast1, @in6=@dev}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000001100)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) fcntl$getown(0xffffffffffffffff, 0x9) fstat(0xffffffffffffffff, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0xfffffffffffffd83) 05:13:56 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x80044944, 0x0) 05:13:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 05:13:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) 05:13:56 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x80044944, 0x0) 05:13:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000000c0)) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) sysinfo(&(0x7f0000000080)=""/10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0x1ff) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 05:13:56 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x80044944, 0x0) 05:13:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x101, 0x4}}, 0xe) 05:13:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:56 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x80044944, 0x0) 05:13:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fstatfs(r1, &(0x7f0000002340)=""/4096) 05:13:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x2000000000a, 0x0) 05:13:56 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x80044944, 0x0) 05:13:56 executing program 4: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:56 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') seccomp(0x0, 0x0, 0x0) ustat(0x5, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x5}]}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffc2}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) [ 253.862434] audit: type=1326 audit(1546146836.826:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9374 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 05:13:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0xfffffffffffffffc, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r4 = getuid() setresuid(r2, r3, r4) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgrp(0x0) syz_extract_tcp_res(&(0x7f0000000340), 0x1000, 0x5) ftruncate(r1, 0x8003f1) r5 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="6f2295f662fac08b0a914ee8b175e8df9a55ed512b72efc922d596ce6e59a79bfac5b176746dfaca7450ff59327e8933d7de98f1660443cb54c13a29deda079b4b50783d27c54894affabf335555a7acdb0898ac3b51b61e886b0716cb6c3a5f4494671b45a60f1e0ef301063eed4a4533a94c18c2b49c78737bf553e476a3d7d3ba32a858ddb32b6d7f25cf111d9b1c7b6ba88ed62857827f4ecb11020b3619eb46fed0a023fee9be6d1bf38bc38cf84a69bbb974cad1058c5a7d8a5ccd98", 0xbf, 0xfffffffffffffffa) keyctl$get_security(0x11, r5, &(0x7f00000001c0)=""/70, 0x46) r6 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 05:13:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:13:57 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x80044944, 0x0) 05:13:57 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x80044944, 0x0) 05:13:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) [ 254.495631] audit: type=1804 audit(1546146837.456:58): pid=9402 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir831372577/syzkaller.opHsGl/32/bus" dev="sda1" ino=16619 res=1 05:13:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x80044944, 0x0) [ 254.655025] audit: type=1326 audit(1546146837.616:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9374 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 05:13:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000a, 0x0) 05:13:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 05:13:57 executing program 0: request_key(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0xfffffffffffffff9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) [ 255.235301] audit: type=1804 audit(1546146838.196:60): pid=9438 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir831372577/syzkaller.opHsGl/32/bus" dev="sda1" ino=16619 res=1 05:13:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0xfffffffffffffffc, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r4 = getuid() setresuid(r2, r3, r4) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgrp(0x0) syz_extract_tcp_res(&(0x7f0000000340), 0x1000, 0x5) ftruncate(r1, 0x8003f1) r5 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="6f2295f662fac08b0a914ee8b175e8df9a55ed512b72efc922d596ce6e59a79bfac5b176746dfaca7450ff59327e8933d7de98f1660443cb54c13a29deda079b4b50783d27c54894affabf335555a7acdb0898ac3b51b61e886b0716cb6c3a5f4494671b45a60f1e0ef301063eed4a4533a94c18c2b49c78737bf553e476a3d7d3ba32a858ddb32b6d7f25cf111d9b1c7b6ba88ed62857827f4ecb11020b3619eb46fed0a023fee9be6d1bf38bc38cf84a69bbb974cad1058c5a7d8a5ccd98", 0xbf, 0xfffffffffffffffa) keyctl$get_security(0x11, r5, &(0x7f00000001c0)=""/70, 0x46) r6 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 05:13:58 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x80044944, 0x0) [ 255.269933] audit: type=1804 audit(1546146838.236:61): pid=9407 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir831372577/syzkaller.opHsGl/32/bus" dev="sda1" ino=16619 res=1 05:13:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 05:13:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 05:13:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:13:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) [ 255.525370] audit: type=1804 audit(1546146838.466:62): pid=9450 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir831372577/syzkaller.opHsGl/33/bus" dev="sda1" ino=16627 res=1 05:13:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) 05:13:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0xfffffffffffffffc, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r4 = getuid() setresuid(r2, r3, r4) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgrp(0x0) syz_extract_tcp_res(&(0x7f0000000340), 0x1000, 0x5) ftruncate(r1, 0x8003f1) r5 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="6f2295f662fac08b0a914ee8b175e8df9a55ed512b72efc922d596ce6e59a79bfac5b176746dfaca7450ff59327e8933d7de98f1660443cb54c13a29deda079b4b50783d27c54894affabf335555a7acdb0898ac3b51b61e886b0716cb6c3a5f4494671b45a60f1e0ef301063eed4a4533a94c18c2b49c78737bf553e476a3d7d3ba32a858ddb32b6d7f25cf111d9b1c7b6ba88ed62857827f4ecb11020b3619eb46fed0a023fee9be6d1bf38bc38cf84a69bbb974cad1058c5a7d8a5ccd98", 0xbf, 0xfffffffffffffffa) keyctl$get_security(0x11, r5, &(0x7f00000001c0)=""/70, 0x46) r6 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 05:13:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:13:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 255.824209] audit: type=1804 audit(1546146838.786:63): pid=9467 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir092946009/syzkaller.bdIrDs/38/bus" dev="sda1" ino=16629 res=1 05:13:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) getrusage(0x1, 0x0) 05:13:59 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061126c00000000009500000000000000"], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 05:13:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:13:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:13:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:13:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r3, 0x0, 0x2000000000a, 0x0) 05:13:59 executing program 2: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000440)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xfffffffffffffff9}) 05:13:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe71}}], 0x2, 0x0, 0x0) 05:13:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 256.803649] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.810787] bridge0: port 1(bridge_slave_0) entered disabled state 05:13:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:13:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:13:59 executing program 3: r0 = socket$unix(0x1, 0x10000000001, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) clock_gettime(0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) syncfs(r2) 05:14:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) [ 257.200830] audit: type=1804 audit(1546146840.166:64): pid=9525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir831372577/syzkaller.opHsGl/36/bus" dev="sda1" ino=16643 res=1 05:14:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x2000000000a, 0x0) [ 257.523256] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.529783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.536522] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.542943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.607010] device bridge0 entered promiscuous mode 05:14:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) [ 257.630323] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 257.657301] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.663770] bridge0: port 1(bridge_slave_0) entered disabled state 05:14:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 257.717433] device bridge0 left promiscuous mode [ 257.988252] audit: type=1804 audit(1546146840.946:65): pid=9526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir831372577/syzkaller.opHsGl/36/bus" dev="sda1" ino=16643 res=1 05:14:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:01 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @bcast}, [@rose, @rose, @rose, @netrom, @bcast, @remote, @bcast, @bcast]}, 0x48) 05:14:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 05:14:01 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{&(0x7f00000000c0), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) 05:14:01 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x24) [ 258.113322] audit: type=1804 audit(1546146841.076:66): pid=9542 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir831372577/syzkaller.opHsGl/36/bus" dev="sda1" ino=16643 res=1 05:14:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000180)=0x1b, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x4e7) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 05:14:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) dup2(r0, r1) 05:14:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:01 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000280)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x38, 0x0, 0x7, "44240f0300013c14eda95340ed7ed5c9e82fc03e83481540fecc30356e9c19e16c"}], 0x38}, 0x0) 05:14:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 05:14:01 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x24a700, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x82) r3 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4004, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 05:14:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:01 executing program 3: 05:14:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:02 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @bcast}, [@rose, @rose, @rose, @netrom, @bcast, @remote, @bcast, @bcast]}, 0x48) [ 259.026194] print_req_error: I/O error, dev loop3, sector 0 flags 801 [ 259.033179] Buffer I/O error on dev loop3, logical block 0, lost async page write [ 259.041301] print_req_error: I/O error, dev loop3, sector 8 flags 801 [ 259.047974] Buffer I/O error on dev loop3, logical block 1, lost async page write [ 259.055666] print_req_error: I/O error, dev loop3, sector 16 flags 801 [ 259.063631] Buffer I/O error on dev loop3, logical block 2, lost async page write [ 259.077290] print_req_error: I/O error, dev loop3, sector 24 flags 801 [ 259.084013] Buffer I/O error on dev loop3, logical block 3, lost async page write [ 259.092781] print_req_error: I/O error, dev loop3, sector 32 flags 801 [ 259.099565] Buffer I/O error on dev loop3, logical block 4, lost async page write [ 259.107293] print_req_error: I/O error, dev loop3, sector 40 flags 801 [ 259.113974] Buffer I/O error on dev loop3, logical block 5, lost async page write [ 259.121729] print_req_error: I/O error, dev loop3, sector 48 flags 801 [ 259.128494] Buffer I/O error on dev loop3, logical block 6, lost async page write [ 259.129758] print_req_error: I/O error, dev loop3, sector 56 flags 801 [ 259.136158] print_req_error: I/O error, dev loop3, sector 64 flags 801 [ 259.143223] Buffer I/O error on dev loop3, logical block 7, lost async page write [ 259.157350] Buffer I/O error on dev loop3, logical block 8, lost async page write [ 259.157395] print_req_error: I/O error, dev loop3, sector 72 flags 801 05:14:02 executing program 2: 05:14:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) [ 259.165021] Buffer I/O error on dev loop3, logical block 10, lost async page write 05:14:02 executing program 2: 05:14:02 executing program 0: 05:14:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:02 executing program 3: 05:14:02 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 05:14:02 executing program 0: 05:14:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:02 executing program 2: 05:14:02 executing program 3: 05:14:02 executing program 3: 05:14:02 executing program 2: 05:14:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:02 executing program 0: 05:14:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:02 executing program 3: 05:14:03 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 05:14:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x0, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:03 executing program 0: 05:14:03 executing program 2: 05:14:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:03 executing program 3: 05:14:03 executing program 3: 05:14:03 executing program 0: 05:14:03 executing program 2: 05:14:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x0, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:03 executing program 3: 05:14:03 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 05:14:03 executing program 0: 05:14:03 executing program 2: 05:14:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:03 executing program 3: 05:14:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x0, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:03 executing program 0: 05:14:03 executing program 2: 05:14:03 executing program 3: 05:14:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x0, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:03 executing program 0: 05:14:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x0, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:04 executing program 3: 05:14:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:04 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 05:14:04 executing program 2: 05:14:04 executing program 0: 05:14:04 executing program 3: 05:14:04 executing program 2: 05:14:04 executing program 0: 05:14:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x0, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:04 executing program 0: 05:14:04 executing program 2: 05:14:04 executing program 3: 05:14:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 05:14:04 executing program 0: 05:14:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:04 executing program 3: 05:14:04 executing program 2: 05:14:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:04 executing program 2: 05:14:04 executing program 0: 05:14:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:04 executing program 3: 05:14:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) 05:14:04 executing program 2: 05:14:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 05:14:05 executing program 3: 05:14:05 executing program 0: 05:14:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:05 executing program 2: 05:14:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80044944, 0x0) 05:14:05 executing program 0: 05:14:05 executing program 3: 05:14:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:05 executing program 2: 05:14:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80044944, 0x0) 05:14:05 executing program 0: 05:14:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 05:14:05 executing program 2: 05:14:05 executing program 3: 05:14:05 executing program 0: 05:14:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80044944, 0x0) 05:14:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:05 executing program 2: 05:14:05 executing program 0: 05:14:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) 05:14:05 executing program 3: 05:14:05 executing program 5: 05:14:06 executing program 5: 05:14:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) 05:14:06 executing program 2: 05:14:06 executing program 0: 05:14:06 executing program 3: 05:14:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:06 executing program 5: 05:14:06 executing program 2: 05:14:06 executing program 5: syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 05:14:06 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') 05:14:06 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x24a700, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) sched_setscheduler(0x0, 0x2, &(0x7f00000002c0)=0x4) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x7) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x82) r5 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) write$selinux_user(r2, &(0x7f0000000280)={'system_u:object_r:lib_t:s0', 0x20, 'user_u\x00'}, 0x22) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001700)={0x7, {{0xa, 0x4e21, 0x80000000000, @dev={0xfe, 0x80, [], 0x20}, 0x641c}}, 0x1, 0x6, [{{0xa, 0x4e23, 0x4, @loopback, 0x9}}, {{0xa, 0x0, 0xa0c, @remote, 0xae}}, {{0xa, 0x0, 0x7, @dev={0xfe, 0x80, [], 0x25}}}, {{0xa, 0x4e22, 0x41c, @mcast2, 0x1}}, {{0xa, 0x4e21, 0x8, @ipv4={[], [], @empty}, 0x8}}, {{0xa, 0x4e21, 0x0, @mcast2, 0x1}}]}, 0x390) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, 0x0) fcntl$getflags(r3, 0x401) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4004, 0x0, 0x0) sendfile(r4, r4, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) 05:14:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 263.501600] hfs: can't find a HFS filesystem on dev loop5 05:14:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) [ 263.660559] audit: type=1804 audit(1546146846.626:67): pid=9911 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir061629784/syzkaller.vNd5pV/63/bus" dev="sda1" ino=16677 res=1 05:14:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) 05:14:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:06 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 05:14:06 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000b00)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000b40)={r1, r2+30000000}) r3 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(r0, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r4}, 0x18, 0x1) setpriority(0x0, r3, 0x10000) r6 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f0000000680)=""/46) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) write$FUSE_ATTR(r6, &(0x7f0000000740)={0x78, 0x0, 0x3, {0xd546, 0x8, 0x0, {0x3, 0xfd00, 0x1000, 0x80, 0x0, 0x0, 0xffffffffffff2eb8, 0x8, 0x9, 0x711f, 0x8000, r5, r7, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) r8 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r9 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000b80)=0x20000, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)=[&(0x7f0000000280)='^em1\x00', &(0x7f00000002c0)='syz', &(0x7f0000000840)='\x00', &(0x7f0000000880)='}\x00'], &(0x7f0000000ac0)=[&(0x7f0000000900)='\x00', &(0x7f0000000940)=':ppp1\x00', &(0x7f0000000980)='cgroupsecurity\x00', &(0x7f00000009c0)='vboxnet0+^\x00', &(0x7f0000000a00)='\x00', &(0x7f0000000a40)='security.capability\xff', &(0x7f0000000a80)='syz']) keyctl$search(0xa, r8, &(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, r9) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f00000003c0)='\x00', 0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='security.SMACK64EXEC\x00', &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 05:14:06 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) [ 263.956194] audit: type=1804 audit(1546146846.916:68): pid=9911 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir061629784/syzkaller.vNd5pV/63/bus" dev="sda1" ino=16677 res=1 05:14:07 executing program 2 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 05:14:07 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 05:14:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x80044944, 0x0) [ 264.143754] FAULT_INJECTION: forcing a failure. [ 264.143754] name failslab, interval 1, probability 0, space 0, times 1 [ 264.155233] CPU: 1 PID: 9937 Comm: syz-executor4 Not tainted 4.20.0+ #176 [ 264.162168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.171528] Call Trace: [ 264.174239] dump_stack+0x1d3/0x2c6 [ 264.177895] ? dump_stack_print_info.cold.1+0x20/0x20 [ 264.183168] should_fail.cold.4+0xa/0x17 [ 264.187262] ? mark_held_locks+0x130/0x130 [ 264.191516] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 264.196640] ? __lock_acquire+0x62f/0x4c20 [ 264.200894] ? __lock_acquire+0x62f/0x4c20 [ 264.205150] ? lock_acquire+0x1ed/0x520 [ 264.209162] ? print_usage_bug+0xc0/0xc0 [ 264.213235] ? print_usage_bug+0xc0/0xc0 [ 264.217318] ? graph_lock+0x270/0x270 [ 264.221152] ? __mutex_lock+0x85e/0x1700 [ 264.225244] ? mark_held_locks+0xc7/0x130 [ 264.229479] ? __local_bh_enable_ip+0x160/0x260 [ 264.234226] __should_failslab+0x124/0x180 [ 264.238510] should_failslab+0x9/0x14 [ 264.242321] __kmalloc+0x70/0x760 [ 264.245861] ? ip6_mc_source+0x709/0x1960 [ 264.250059] ? do_raw_spin_trylock+0x270/0x270 [ 264.254678] ? sock_kmalloc+0x15a/0x1f0 [ 264.258669] sock_kmalloc+0x15a/0x1f0 [ 264.262477] ? __sk_mem_schedule+0xe0/0xe0 [ 264.266732] ip6_mc_source+0x14dd/0x1960 [ 264.270801] ? __ipv6_dev_mc_inc+0xc50/0xc50 [ 264.275208] ? lock_release+0xa00/0xa00 [ 264.279201] ? ipv6_sock_mc_drop+0x6d0/0x6d0 [ 264.283661] do_ipv6_setsockopt.isra.9+0x3e65/0x48e0 [ 264.288781] ? ipv6_update_options+0x3b0/0x3b0 [ 264.293394] ? find_held_lock+0x36/0x1c0 [ 264.297503] ? avc_has_perm+0x469/0x7e0 [ 264.301489] ? lock_downgrade+0x900/0x900 [ 264.305665] ? check_preemption_disabled+0x48/0x280 [ 264.310700] ? kasan_check_read+0x11/0x20 [ 264.314882] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 264.320179] ? rcu_read_unlock_special+0x370/0x370 [ 264.325172] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.330716] ? avc_has_perm+0x55f/0x7e0 [ 264.334701] ? avc_has_perm_noaudit+0x630/0x630 [ 264.339408] ? __f_unlock_pos+0x19/0x20 [ 264.343418] ? lock_downgrade+0x900/0x900 [ 264.347572] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 264.353227] ? selinux_netlbl_sock_rcv_skb+0x6f0/0x6f0 [ 264.358548] ipv6_setsockopt+0xbd/0x170 [ 264.362526] ? ipv6_setsockopt+0xbd/0x170 [ 264.366687] udpv6_setsockopt+0x62/0xa0 [ 264.370690] sock_common_setsockopt+0x9a/0xe0 [ 264.375234] __sys_setsockopt+0x1ba/0x3c0 [ 264.379393] ? kernel_accept+0x310/0x310 [ 264.383472] ? lockdep_hardirqs_on+0x421/0x5c0 [ 264.388072] ? trace_hardirqs_on+0xbd/0x310 [ 264.392400] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.397771] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 264.403236] __x64_sys_setsockopt+0xbe/0x150 [ 264.407706] do_syscall_64+0x1b9/0x820 [ 264.411601] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 264.417029] ? syscall_return_slowpath+0x5e0/0x5e0 [ 264.421964] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 264.426815] ? trace_hardirqs_on_caller+0x310/0x310 [ 264.431840] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 264.436861] ? prepare_exit_to_usermode+0x291/0x3b0 [ 264.441904] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 264.446776] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.451969] RIP: 0033:0x457ec9 [ 264.455181] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.474086] RSP: 002b:00007f5aa8e30c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 264.481799] RAX: ffffffffffffffda RBX: 00007f5aa8e30c90 RCX: 0000000000457ec9 05:14:07 executing program 3 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) [ 264.489082] RDX: 000000000000002e RSI: 0000000000000029 RDI: 0000000000000003 [ 264.496367] RBP: 000000000073bf00 R08: 0000000000000108 R09: 0000000000000000 [ 264.503647] R10: 0000000020000300 R11: 0000000000000246 R12: 00007f5aa8e316d4 [ 264.510920] R13: 00000000004cbaa0 R14: 00000000004d93d0 R15: 0000000000000005 [ 264.588486] FAULT_INJECTION: forcing a failure. [ 264.588486] name failslab, interval 1, probability 0, space 0, times 0 [ 264.615941] CPU: 1 PID: 9960 Comm: syz-executor2 Not tainted 4.20.0+ #176 [ 264.622894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.632253] Call Trace: [ 264.634861] dump_stack+0x1d3/0x2c6 [ 264.638509] ? dump_stack_print_info.cold.1+0x20/0x20 [ 264.643739] should_fail.cold.4+0xa/0x17 [ 264.647814] ? trace_hardirqs_on_caller+0x310/0x310 [ 264.652852] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 264.657983] ? __save_stack_trace+0x8d/0xf0 [ 264.662373] ? native_iret+0x7/0x7 [ 264.665932] ? graph_lock+0x270/0x270 [ 264.669748] ? error_exit+0xb/0x20 [ 264.673316] ? find_held_lock+0x36/0x1c0 [ 264.677395] ? __lock_is_held+0xb5/0x140 [ 264.681533] ? __send_control_msg+0x1c8/0x370 [ 264.686095] ? ___might_sleep+0x1ed/0x300 [ 264.690266] ? arch_local_save_flags+0x40/0x40 [ 264.694883] __should_failslab+0x124/0x180 [ 264.699137] should_failslab+0x9/0x14 [ 264.702948] __kmalloc+0x2e4/0x760 [ 264.706511] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.712112] ? x25_asy_open_tty+0x32a/0x7e7 [ 264.716461] x25_asy_open_tty+0x32a/0x7e7 [ 264.720631] ? x25_asy_close_tty+0x220/0x220 [ 264.725084] ? up_write+0x7b/0x220 [ 264.728649] ? down_write_nested+0x130/0x130 [ 264.733071] ? down_read+0x120/0x120 [ 264.736801] ? x25_asy_close_tty+0x220/0x220 [ 264.741277] tty_ldisc_open.isra.0+0x8b/0xe0 [ 264.745701] tty_set_ldisc+0x2d3/0x6a0 [ 264.749702] tty_ioctl+0x39d/0x17d0 [ 264.753345] ? tty_vhangup+0x30/0x30 [ 264.757072] ? avc_has_extended_perms+0xab2/0x15a0 [ 264.762045] ? avc_ss_reset+0x190/0x190 [ 264.766037] ? kasan_check_read+0x11/0x20 [ 264.770199] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 264.775491] ? rcu_read_unlock_special+0x370/0x370 [ 264.780465] ? ___might_sleep+0x1ed/0x300 [ 264.784635] ? arch_local_save_flags+0x40/0x40 [ 264.789236] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 264.794192] ? tty_vhangup+0x30/0x30 [ 264.797951] do_vfs_ioctl+0x1de/0x1790 [ 264.801866] ? ioctl_preallocate+0x300/0x300 [ 264.806324] ? selinux_file_mprotect+0x620/0x620 [ 264.811139] ? __sb_end_write+0xd9/0x110 [ 264.815225] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 264.820774] ? fput+0x130/0x1a0 [ 264.824071] ? do_syscall_64+0x9a/0x820 [ 264.828066] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.833642] ? security_file_ioctl+0x94/0xc0 [ 264.838079] ksys_ioctl+0xa9/0xd0 [ 264.841570] __x64_sys_ioctl+0x73/0xb0 [ 264.845486] do_syscall_64+0x1b9/0x820 [ 264.849392] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 264.854770] ? syscall_return_slowpath+0x5e0/0x5e0 [ 264.859712] ? trace_hardirqs_on_caller+0x310/0x310 [ 264.864739] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 264.869771] ? recalc_sigpending_tsk+0x180/0x180 [ 264.874541] ? __switch_to_asm+0x40/0x70 [ 264.878622] ? __switch_to_asm+0x34/0x70 [ 264.882705] ? trace_hardirqs_off_thunk+0x1a/0x1c 05:14:07 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 264.887570] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.892775] RIP: 0033:0x457ec9 [ 264.895980] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.914885] RSP: 002b:00007fb602a8ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 264.922610] RAX: ffffffffffffffda RBX: 00007fb602a8ec90 RCX: 0000000000457ec9 [ 264.922669] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000003 05:14:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0xc0189436, 0x0) 05:14:07 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) [ 264.922679] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 264.922690] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb602a8f6d4 [ 264.922701] R13: 00000000004c2040 R14: 00000000004d4270 R15: 0000000000000005 [ 265.064696] FAULT_INJECTION: forcing a failure. [ 265.064696] name failslab, interval 1, probability 0, space 0, times 0 [ 265.076172] CPU: 0 PID: 9977 Comm: syz-executor4 Not tainted 4.20.0+ #176 [ 265.083103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.092454] Call Trace: [ 265.095057] dump_stack+0x1d3/0x2c6 [ 265.098706] ? dump_stack_print_info.cold.1+0x20/0x20 [ 265.103990] ? unwind_get_return_address+0x61/0xa0 [ 265.108942] ? __save_stack_trace+0x8d/0xf0 [ 265.113286] should_fail.cold.4+0xa/0x17 [ 265.117362] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 265.122481] ? save_stack+0xa9/0xd0 [ 265.126116] ? save_stack+0x43/0xd0 [ 265.129747] ? kasan_kmalloc+0xcb/0xd0 [ 265.133659] ? sock_kmalloc+0x15a/0x1f0 [ 265.137656] ? ip6_mc_source+0x14dd/0x1960 [ 265.141904] ? do_ipv6_setsockopt.isra.9+0x3e65/0x48e0 [ 265.147190] ? ipv6_setsockopt+0xbd/0x170 [ 265.151347] ? udpv6_setsockopt+0x62/0xa0 [ 265.155507] ? __sys_setsockopt+0x1ba/0x3c0 [ 265.159843] ? do_syscall_64+0x1b9/0x820 [ 265.163913] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.169288] ? print_usage_bug+0xc0/0xc0 [ 265.173375] ? print_usage_bug+0xc0/0xc0 [ 265.177452] ? graph_lock+0x270/0x270 [ 265.181273] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.186826] ? lock_acquire+0x1ed/0x520 [ 265.190812] ? ip6_mc_add_src+0x1da/0xcb0 [ 265.194984] __should_failslab+0x124/0x180 [ 265.199232] should_failslab+0x9/0x14 [ 265.203046] kmem_cache_alloc_trace+0x4b/0x750 [ 265.207672] ip6_mc_add_src+0x8ec/0xcb0 [ 265.211677] ip6_mc_source+0x10f3/0x1960 [ 265.215744] ? lock_release+0xa00/0xa00 [ 265.219737] ? ipv6_sock_mc_drop+0x6d0/0x6d0 [ 265.224175] do_ipv6_setsockopt.isra.9+0x3e65/0x48e0 [ 265.229297] ? ipv6_update_options+0x3b0/0x3b0 [ 265.233906] ? find_held_lock+0x36/0x1c0 [ 265.237982] ? avc_has_perm+0x469/0x7e0 [ 265.241975] ? lock_downgrade+0x900/0x900 [ 265.246124] ? check_preemption_disabled+0x48/0x280 [ 265.251181] ? kasan_check_read+0x11/0x20 [ 265.255338] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 265.260639] ? rcu_read_unlock_special+0x370/0x370 [ 265.265593] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.271149] ? avc_has_perm+0x55f/0x7e0 [ 265.275135] ? avc_has_perm_noaudit+0x630/0x630 [ 265.279819] ? __f_unlock_pos+0x19/0x20 [ 265.283796] ? lock_downgrade+0x900/0x900 [ 265.287954] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 265.293538] ? selinux_netlbl_sock_rcv_skb+0x6f0/0x6f0 [ 265.298831] ipv6_setsockopt+0xbd/0x170 [ 265.302811] ? ipv6_setsockopt+0xbd/0x170 [ 265.306970] udpv6_setsockopt+0x62/0xa0 [ 265.310956] sock_common_setsockopt+0x9a/0xe0 [ 265.315461] __sys_setsockopt+0x1ba/0x3c0 [ 265.319633] ? kernel_accept+0x310/0x310 [ 265.323706] ? lockdep_hardirqs_on+0x421/0x5c0 [ 265.328299] ? trace_hardirqs_on+0xbd/0x310 [ 265.332643] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.338015] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 265.343475] __x64_sys_setsockopt+0xbe/0x150 [ 265.347913] do_syscall_64+0x1b9/0x820 [ 265.351807] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 265.357178] ? syscall_return_slowpath+0x5e0/0x5e0 [ 265.362109] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.366959] ? trace_hardirqs_on_caller+0x310/0x310 [ 265.371985] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 265.377011] ? prepare_exit_to_usermode+0x291/0x3b0 [ 265.382038] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.386896] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.392090] RIP: 0033:0x457ec9 [ 265.395287] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:14:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) 05:14:08 executing program 2 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 05:14:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 05:14:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x89a1, 0x0) [ 265.414191] RSP: 002b:00007f5aa8e30c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 265.421904] RAX: ffffffffffffffda RBX: 00007f5aa8e30c90 RCX: 0000000000457ec9 [ 265.429184] RDX: 000000000000002e RSI: 0000000000000029 RDI: 0000000000000003 [ 265.436457] RBP: 000000000073bf00 R08: 0000000000000108 R09: 0000000000000000 [ 265.443727] R10: 0000000020000300 R11: 0000000000000246 R12: 00007f5aa8e316d4 [ 265.451008] R13: 00000000004cbaa0 R14: 00000000004d93d0 R15: 0000000000000005 05:14:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0xc020660b, 0x0) [ 265.564597] FAULT_INJECTION: forcing a failure. [ 265.564597] name failslab, interval 1, probability 0, space 0, times 0 [ 265.602526] CPU: 0 PID: 9998 Comm: syz-executor2 Not tainted 4.20.0+ #176 [ 265.609491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.618875] Call Trace: [ 265.621498] dump_stack+0x1d3/0x2c6 [ 265.625173] ? dump_stack_print_info.cold.1+0x20/0x20 [ 265.630403] ? perf_trace_lock+0x4a7/0x7a0 [ 265.634708] should_fail.cold.4+0xa/0x17 [ 265.638826] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 265.643991] ? save_stack+0x43/0xd0 [ 265.647656] ? __kmalloc+0x15d/0x760 [ 265.651396] ? x25_asy_open_tty+0x32a/0x7e7 [ 265.655749] ? tty_ldisc_open.isra.0+0x8b/0xe0 [ 265.660359] ? graph_lock+0x270/0x270 [ 265.664183] ? ksys_ioctl+0xa9/0xd0 [ 265.667835] ? do_syscall_64+0x1b9/0x820 [ 265.671920] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.677308] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 265.682271] ? find_held_lock+0x36/0x1c0 [ 265.686372] ? __lock_is_held+0xb5/0x140 [ 265.690483] ? ___might_sleep+0x1ed/0x300 [ 265.694664] ? arch_local_save_flags+0x40/0x40 [ 265.699309] __should_failslab+0x124/0x180 [ 265.703587] should_failslab+0x9/0x14 [ 265.707425] __kmalloc+0x2e4/0x760 [ 265.711000] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.716565] ? x25_asy_open_tty+0x372/0x7e7 [ 265.720933] x25_asy_open_tty+0x372/0x7e7 [ 265.725112] ? x25_asy_close_tty+0x220/0x220 [ 265.729549] ? up_write+0x7b/0x220 [ 265.733115] ? down_write_nested+0x130/0x130 [ 265.737546] ? down_read+0x120/0x120 [ 265.741288] ? x25_asy_close_tty+0x220/0x220 [ 265.745728] tty_ldisc_open.isra.0+0x8b/0xe0 [ 265.750167] tty_set_ldisc+0x2d3/0x6a0 [ 265.754090] tty_ioctl+0x39d/0x17d0 [ 265.757753] ? tty_vhangup+0x30/0x30 [ 265.761489] ? avc_has_extended_perms+0xab2/0x15a0 [ 265.766473] ? avc_ss_reset+0x190/0x190 [ 265.770483] ? kasan_check_read+0x11/0x20 [ 265.774672] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 265.779982] ? rcu_read_unlock_special+0x370/0x370 [ 265.784985] ? ___might_sleep+0x1ed/0x300 [ 265.789162] ? arch_local_save_flags+0x40/0x40 [ 265.793781] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 265.798748] ? tty_vhangup+0x30/0x30 [ 265.802496] do_vfs_ioctl+0x1de/0x1790 [ 265.806420] ? ioctl_preallocate+0x300/0x300 [ 265.810861] ? selinux_file_mprotect+0x620/0x620 [ 265.815673] ? __sb_end_write+0xd9/0x110 [ 265.819774] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 265.825337] ? fput+0x130/0x1a0 [ 265.828660] ? do_syscall_64+0x9a/0x820 [ 265.832682] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.838250] ? security_file_ioctl+0x94/0xc0 [ 265.842691] ksys_ioctl+0xa9/0xd0 [ 265.846178] __x64_sys_ioctl+0x73/0xb0 [ 265.850103] do_syscall_64+0x1b9/0x820 [ 265.854019] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 265.859415] ? syscall_return_slowpath+0x5e0/0x5e0 [ 265.864373] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.869254] ? trace_hardirqs_on_caller+0x310/0x310 [ 265.874300] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 265.879827] ? prepare_exit_to_usermode+0x291/0x3b0 [ 265.884895] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.889788] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.895002] RIP: 0033:0x457ec9 05:14:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x8983, 0x0) 05:14:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x5451, 0x0) 05:14:08 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 05:14:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x8903, 0x0) [ 265.898216] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.917135] RSP: 002b:00007fb602aafc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 265.924867] RAX: ffffffffffffffda RBX: 00007fb602aafc90 RCX: 0000000000457ec9 [ 265.932152] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000003 [ 265.939439] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 265.946729] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb602ab06d4 [ 265.954020] R13: 00000000004c2040 R14: 00000000004d4270 R15: 0000000000000005 [ 265.997688] ================================================================== [ 266.005249] BUG: KASAN: double-free or invalid-free in x25_asy_free+0x37/0x140 [ 266.012809] [ 266.014466] CPU: 0 PID: 9998 Comm: syz-executor2 Not tainted 4.20.0+ #176 [ 266.021409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.030776] Call Trace: [ 266.033387] dump_stack+0x1d3/0x2c6 [ 266.037050] ? dump_stack_print_info.cold.1+0x20/0x20 [ 266.042261] ? printk+0xa7/0xcf [ 266.045567] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 266.050354] ? debug_check_no_obj_freed+0x305/0x58d [ 266.055415] print_address_description.cold.5+0x9/0x1ff [ 266.060812] ? x25_asy_free+0x37/0x140 [ 266.064732] kasan_report_invalid_free+0x64/0xa0 [ 266.069517] ? x25_asy_free+0x37/0x140 [ 266.073431] __kasan_slab_free+0x13a/0x150 [ 266.077697] ? x25_asy_free+0x37/0x140 [ 266.081616] kasan_slab_free+0xe/0x10 [ 266.085449] kfree+0xcf/0x230 [ 266.088585] x25_asy_free+0x37/0x140 [ 266.092338] x25_asy_open_tty+0x6ad/0x7e7 [ 266.096517] ? x25_asy_close_tty+0x220/0x220 [ 266.100951] ? up_write+0x7b/0x220 [ 266.104518] ? down_write_nested+0x130/0x130 [ 266.108948] ? down_read+0x120/0x120 [ 266.112696] ? x25_asy_close_tty+0x220/0x220 [ 266.117134] tty_ldisc_open.isra.0+0x8b/0xe0 [ 266.121571] tty_set_ldisc+0x2d3/0x6a0 [ 266.125501] tty_ioctl+0x39d/0x17d0 [ 266.129162] ? tty_vhangup+0x30/0x30 [ 266.132907] ? avc_has_extended_perms+0xab2/0x15a0 [ 266.137894] ? avc_ss_reset+0x190/0x190 [ 266.141902] ? kasan_check_read+0x11/0x20 [ 266.146076] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 266.151379] ? rcu_read_unlock_special+0x370/0x370 [ 266.156395] ? ___might_sleep+0x1ed/0x300 [ 266.160574] ? arch_local_save_flags+0x40/0x40 [ 266.165214] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 266.170223] ? tty_vhangup+0x30/0x30 [ 266.173986] do_vfs_ioctl+0x1de/0x1790 [ 266.177914] ? ioctl_preallocate+0x300/0x300 [ 266.182367] ? selinux_file_mprotect+0x620/0x620 [ 266.187171] ? __sb_end_write+0xd9/0x110 [ 266.191283] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 266.196839] ? fput+0x130/0x1a0 [ 266.200144] ? do_syscall_64+0x9a/0x820 [ 266.204159] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.209720] ? security_file_ioctl+0x94/0xc0 [ 266.214166] ksys_ioctl+0xa9/0xd0 [ 266.217666] __x64_sys_ioctl+0x73/0xb0 [ 266.221586] do_syscall_64+0x1b9/0x820 [ 266.225546] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 266.230934] ? syscall_return_slowpath+0x5e0/0x5e0 [ 266.235900] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 266.240792] ? trace_hardirqs_on_caller+0x310/0x310 [ 266.245843] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 266.250890] ? prepare_exit_to_usermode+0x291/0x3b0 [ 266.255944] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 266.260829] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.266043] RIP: 0033:0x457ec9 [ 266.269266] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.288202] RSP: 002b:00007fb602aafc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 266.295928] RAX: ffffffffffffffda RBX: 00007fb602aafc90 RCX: 0000000000457ec9 [ 266.303222] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000003 [ 266.310508] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 266.317798] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb602ab06d4 [ 266.325087] R13: 00000000004c2040 R14: 00000000004d4270 R15: 0000000000000005 [ 266.332401] [ 266.334038] Allocated by task 9998: [ 266.337702] save_stack+0x43/0xd0 [ 266.341173] kasan_kmalloc+0xcb/0xd0 [ 266.344906] __kmalloc+0x15d/0x760 [ 266.348469] x25_asy_open_tty+0x32a/0x7e7 [ 266.352651] tty_ldisc_open.isra.0+0x8b/0xe0 [ 266.357081] tty_set_ldisc+0x2d3/0x6a0 [ 266.360985] tty_ioctl+0x39d/0x17d0 [ 266.364635] do_vfs_ioctl+0x1de/0x1790 [ 266.368530] ksys_ioctl+0xa9/0xd0 [ 266.371991] __x64_sys_ioctl+0x73/0xb0 [ 266.375887] do_syscall_64+0x1b9/0x820 [ 266.379784] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.384971] [ 266.386601] Freed by task 9998: [ 266.389900] save_stack+0x43/0xd0 [ 266.393363] __kasan_slab_free+0x102/0x150 [ 266.397603] kasan_slab_free+0xe/0x10 [ 266.401441] kfree+0xcf/0x230 [ 266.404573] x25_asy_open_tty+0x6a0/0x7e7 [ 266.408740] tty_ldisc_open.isra.0+0x8b/0xe0 [ 266.413155] tty_set_ldisc+0x2d3/0x6a0 [ 266.417048] tty_ioctl+0x39d/0x17d0 [ 266.420704] do_vfs_ioctl+0x1de/0x1790 [ 266.424599] ksys_ioctl+0xa9/0xd0 [ 266.428073] __x64_sys_ioctl+0x73/0xb0 [ 266.431969] do_syscall_64+0x1b9/0x820 [ 266.435863] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.441046] [ 266.442680] The buggy address belongs to the object at ffff888095920040 [ 266.442680] which belongs to the cache kmalloc-1k of size 1024 [ 266.455356] The buggy address is located 0 bytes inside of [ 266.455356] 1024-byte region [ffff888095920040, ffff888095920440) [ 266.467144] The buggy address belongs to the page: [ 266.472078] page:ffffea0002564800 count:1 mapcount:0 mapping:ffff88812c3f0ac0 index:0x0 compound_mapcount: 0 [ 266.482053] flags: 0x1fffc0000010200(slab|head) [ 266.486735] raw: 01fffc0000010200 ffffea00028cfe88 ffffea00025dbf08 ffff88812c3f0ac0 [ 266.494640] raw: 0000000000000000 ffff888095920040 0000000100000007 0000000000000000 [ 266.502523] page dumped because: kasan: bad access detected [ 266.508228] [ 266.509855] Memory state around the buggy address: [ 266.514792] ffff88809591ff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.522156] ffff88809591ff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.529522] >ffff888095920000: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 266.536879] ^ [ 266.542333] ffff888095920080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 266.549697] ffff888095920100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 266.557055] ================================================================== [ 266.564417] Disabling lock debugging due to kernel taint [ 266.569866] Kernel panic - not syncing: panic_on_warn set ... [ 266.575763] CPU: 0 PID: 9998 Comm: syz-executor2 Tainted: G B 4.20.0+ #176 [ 266.584076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.593430] Call Trace: [ 266.596026] dump_stack+0x1d3/0x2c6 [ 266.599672] ? dump_stack_print_info.cold.1+0x20/0x20 [ 266.604882] ? x25_asy_data_transmit+0x6c0/0x6e0 [ 266.609728] panic+0x2ad/0x55f [ 266.612940] ? add_taint.cold.5+0x16/0x16 [ 266.617105] ? add_taint.cold.5+0x5/0x16 [ 266.621174] ? trace_hardirqs_off+0xaf/0x310 [ 266.625597] ? x25_asy_free+0x37/0x140 [ 266.629508] end_report+0x47/0x4f [ 266.632969] kasan_report_invalid_free+0x81/0xa0 [ 266.637735] ? x25_asy_free+0x37/0x140 [ 266.641640] __kasan_slab_free+0x13a/0x150 [ 266.645886] ? x25_asy_free+0x37/0x140 [ 266.649785] kasan_slab_free+0xe/0x10 [ 266.653592] kfree+0xcf/0x230 [ 266.656725] x25_asy_free+0x37/0x140 [ 266.660449] x25_asy_open_tty+0x6ad/0x7e7 [ 266.664613] ? x25_asy_close_tty+0x220/0x220 [ 266.669037] ? up_write+0x7b/0x220 [ 266.672587] ? down_write_nested+0x130/0x130 [ 266.677015] ? down_read+0x120/0x120 [ 266.680743] ? x25_asy_close_tty+0x220/0x220 [ 266.685161] tty_ldisc_open.isra.0+0x8b/0xe0 [ 266.689577] tty_set_ldisc+0x2d3/0x6a0 [ 266.693492] tty_ioctl+0x39d/0x17d0 [ 266.697131] ? tty_vhangup+0x30/0x30 [ 266.700852] ? avc_has_extended_perms+0xab2/0x15a0 [ 266.705808] ? avc_ss_reset+0x190/0x190 [ 266.709798] ? kasan_check_read+0x11/0x20 [ 266.713957] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 266.719245] ? rcu_read_unlock_special+0x370/0x370 [ 266.724215] ? ___might_sleep+0x1ed/0x300 [ 266.728371] ? arch_local_save_flags+0x40/0x40 [ 266.732966] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 266.737910] ? tty_vhangup+0x30/0x30 [ 266.741643] do_vfs_ioctl+0x1de/0x1790 [ 266.745549] ? ioctl_preallocate+0x300/0x300 [ 266.749988] ? selinux_file_mprotect+0x620/0x620 [ 266.754770] ? __sb_end_write+0xd9/0x110 [ 266.758849] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 266.764392] ? fput+0x130/0x1a0 [ 266.767681] ? do_syscall_64+0x9a/0x820 [ 266.771681] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.777229] ? security_file_ioctl+0x94/0xc0 [ 266.781663] ksys_ioctl+0xa9/0xd0 [ 266.785135] __x64_sys_ioctl+0x73/0xb0 [ 266.789034] do_syscall_64+0x1b9/0x820 [ 266.792929] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 266.798302] ? syscall_return_slowpath+0x5e0/0x5e0 [ 266.803239] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 266.808129] ? trace_hardirqs_on_caller+0x310/0x310 [ 266.813169] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 266.818212] ? prepare_exit_to_usermode+0x291/0x3b0 [ 266.823257] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 266.828150] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.833344] RIP: 0033:0x457ec9 [ 266.836574] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.855506] RSP: 002b:00007fb602aafc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 266.863217] RAX: ffffffffffffffda RBX: 00007fb602aafc90 RCX: 0000000000457ec9 [ 266.870487] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000003 [ 266.878105] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 266.885394] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb602ab06d4 [ 266.892666] R13: 00000000004c2040 R14: 00000000004d4270 R15: 0000000000000005 [ 266.901004] Kernel Offset: disabled [ 266.904646] Rebooting in 86400 seconds..