[ 31.053116] kauditd_printk_skb: 9 callbacks suppressed [ 31.053123] audit: type=1800 audit(1564433088.227:33): pid=6822 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 31.080673] audit: type=1800 audit(1564433088.227:34): pid=6822 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 34.838402] random: sshd: uninitialized urandom read (32 bytes read) [ 35.062580] audit: type=1400 audit(1564433092.237:35): avc: denied { map } for pid=6995 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.114947] random: sshd: uninitialized urandom read (32 bytes read) [ 35.752787] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.225' (ECDSA) to the list of known hosts. [ 41.427134] random: sshd: uninitialized urandom read (32 bytes read) 2019/07/29 20:44:58 fuzzer started [ 41.622289] audit: type=1400 audit(1564433098.797:36): avc: denied { map } for pid=7004 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 43.306131] random: cc1: uninitialized urandom read (8 bytes read) 2019/07/29 20:45:01 dialing manager at 10.128.0.105:38197 2019/07/29 20:45:01 syscalls: 2461 2019/07/29 20:45:01 code coverage: enabled 2019/07/29 20:45:01 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/07/29 20:45:01 extra coverage: extra coverage is not supported by the kernel 2019/07/29 20:45:01 setuid sandbox: enabled 2019/07/29 20:45:01 namespace sandbox: enabled 2019/07/29 20:45:01 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/29 20:45:01 fault injection: enabled 2019/07/29 20:45:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/29 20:45:01 net packet injection: enabled 2019/07/29 20:45:01 net device setup: enabled [ 45.523138] random: crng init done 20:47:19 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x16}, 0x3c) 20:47:19 executing program 5: socket$inet(0x2, 0xa, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@raw=[@map, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 20:47:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x401, {}, 0x1}, 0xe) 20:47:19 executing program 3: 20:47:19 executing program 2: 20:47:19 executing program 4: [ 182.404505] audit: type=1400 audit(1564433239.577:37): avc: denied { map } for pid=7004 comm="syz-fuzzer" path="/root/syzkaller-shm119985031" dev="sda1" ino=16490 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 182.455153] audit: type=1400 audit(1564433239.597:38): avc: denied { map } for pid=7022 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 183.270247] IPVS: ftp: loaded support on port[0] = 21 [ 183.634254] chnl_net:caif_netlink_parms(): no params data found [ 183.642897] IPVS: ftp: loaded support on port[0] = 21 [ 183.702771] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.709348] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.716590] device bridge_slave_0 entered promiscuous mode [ 183.726124] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.732582] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.739725] device bridge_slave_1 entered promiscuous mode [ 183.757551] IPVS: ftp: loaded support on port[0] = 21 [ 183.771874] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.781540] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.821096] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.828588] team0: Port device team_slave_0 added [ 183.837277] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.844511] team0: Port device team_slave_1 added [ 183.849959] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.868517] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.926565] IPVS: ftp: loaded support on port[0] = 21 [ 183.972410] device hsr_slave_0 entered promiscuous mode [ 184.010415] device hsr_slave_1 entered promiscuous mode [ 184.083611] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.093699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.114940] chnl_net:caif_netlink_parms(): no params data found [ 184.180238] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.186726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.193755] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.200661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.229691] IPVS: ftp: loaded support on port[0] = 21 [ 184.241848] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.248278] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.255496] device bridge_slave_0 entered promiscuous mode [ 184.262473] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.268852] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.275995] device bridge_slave_1 entered promiscuous mode [ 184.315991] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.325955] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.379904] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.388471] team0: Port device team_slave_0 added [ 184.396913] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.404095] team0: Port device team_slave_1 added [ 184.410121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.418420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.436193] chnl_net:caif_netlink_parms(): no params data found [ 184.503317] device hsr_slave_0 entered promiscuous mode [ 184.560379] device hsr_slave_1 entered promiscuous mode [ 184.634144] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.641852] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.649178] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.669825] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.685460] IPVS: ftp: loaded support on port[0] = 21 [ 184.785698] chnl_net:caif_netlink_parms(): no params data found [ 184.802602] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.808992] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.816850] device bridge_slave_0 entered promiscuous mode [ 184.825951] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.832391] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.839357] device bridge_slave_1 entered promiscuous mode [ 184.868606] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.878376] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.939130] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.953176] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.961344] team0: Port device team_slave_0 added [ 184.986052] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.993782] team0: Port device team_slave_1 added [ 184.999474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.007424] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.014683] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.021729] device bridge_slave_0 entered promiscuous mode [ 185.030600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.053948] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.061279] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.067640] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.074927] device bridge_slave_1 entered promiscuous mode [ 185.125718] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.133691] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.143567] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.213457] device hsr_slave_0 entered promiscuous mode [ 185.250433] device hsr_slave_1 entered promiscuous mode [ 185.346481] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.353631] team0: Port device team_slave_0 added [ 185.361725] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.368897] team0: Port device team_slave_1 added [ 185.374484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.382169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.389043] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.396927] chnl_net:caif_netlink_parms(): no params data found [ 185.435459] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.441951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.478827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.486347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.498037] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.504811] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.574899] device hsr_slave_0 entered promiscuous mode [ 185.620493] device hsr_slave_1 entered promiscuous mode [ 185.671001] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.681451] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.689697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.699018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.707241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.714931] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.721310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.734953] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.741467] chnl_net:caif_netlink_parms(): no params data found [ 185.790807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.799626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.839521] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.846409] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.853494] device bridge_slave_0 entered promiscuous mode [ 185.861046] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.867420] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.874610] device bridge_slave_1 entered promiscuous mode [ 185.881644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.889411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.897195] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.903584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.914297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.922107] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.928460] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.935687] device bridge_slave_0 entered promiscuous mode [ 185.950792] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.957197] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.964331] device bridge_slave_1 entered promiscuous mode [ 185.971542] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.985296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.002459] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.015888] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.025751] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.033804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.041492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.049753] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.072148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.079742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.089727] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.099717] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.106371] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.114273] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.136742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.162451] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.169642] team0: Port device team_slave_0 added [ 186.176022] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.184655] team0: Port device team_slave_1 added [ 186.190317] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.197477] team0: Port device team_slave_0 added [ 186.204087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.212490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.220570] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.229796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.241194] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.248852] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.256435] team0: Port device team_slave_1 added [ 186.262112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.271304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.278948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.286817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.294491] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.300882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.307685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.315421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.323295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.337264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.344862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.353461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.363798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.374695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.381471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.389276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.397083] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.403469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.410505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.417966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.428018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.503931] device hsr_slave_0 entered promiscuous mode [ 186.540481] device hsr_slave_1 entered promiscuous mode [ 186.600933] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.608169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.620455] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.629652] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.636559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.646102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.653267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.662215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.682148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.693964] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.700457] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.706622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.715180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.723433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.733285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.794142] device hsr_slave_0 entered promiscuous mode [ 186.830350] device hsr_slave_1 entered promiscuous mode [ 186.892820] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.898873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.915298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.922526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.931942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.939491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.948357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.956244] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.962633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.969510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.976656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.985606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.998108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.011228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.019207] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.027968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.038149] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.050626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.058338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.066230] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.072610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.079443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.087193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.096893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.106666] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.113934] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.122541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.136377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.144214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.151790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.163481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.173910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.184010] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.192312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.200695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.208292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.215979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.227768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.236750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.245361] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.256624] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.270977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.278674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.286503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.294064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.302076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.308880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.321155] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.327192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.339675] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.347477] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.361233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.368209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.378391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.403559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.415406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.425144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.438254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.446619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.455162] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.462084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.471495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.479574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.488304] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.495126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.503181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.511069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.518727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.529738] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.540367] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.546400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.563532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.571160] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 187.585677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.598524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.616349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.629662] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.641170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.652129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.663594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.702662] hrtimer: interrupt took 28251 ns [ 187.714059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.722367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.730265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.738028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.746349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.754690] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.764999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.773285] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.784161] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.792130] device nr0 entered promiscuous mode [ 187.813334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.822559] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.832131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.838896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.846343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.853704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.861653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.871749] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.877825] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.889100] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.915373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.927367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.934992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.942398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.950500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.958244] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.964672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.972980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.982049] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.988123] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.003841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.018937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.037907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.047410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.055628] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.062054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.069893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.078303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.087746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.097103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.112600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 20:47:25 executing program 5: socket$inet(0x2, 0xa, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@raw=[@map, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) [ 188.120990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.136999] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.143447] bridge0: port 1(bridge_slave_0) entered forwarding state 20:47:25 executing program 1: [ 188.168302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.180979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 20:47:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x221f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 20:47:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x4a) [ 188.219733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.235301] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.242777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:47:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYBLOB="552b898a76bc4509292ccc"], 0x31) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) [ 188.281413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.298830] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 188.299800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 20:47:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a2, &(0x7f00000000c0)={'caif0\x00'}) [ 188.494235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.506821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.517096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.525743] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.532158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.539261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.547349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.555752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.563629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.571512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.582528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.592224] device nr0 entered promiscuous mode [ 188.598350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.630969] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.639652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.648419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.657378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.666625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.682954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.698976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.709067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.718470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.726277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.734089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.741841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.749268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.757209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.771630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.779708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.790731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.799901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.809899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.818920] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.826095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.834514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.844001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.852593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.860434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.869052] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.877206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.895298] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.908297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.926844] 8021q: adding VLAN 0 to HW filter on device batadv0 20:47:27 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 20:47:27 executing program 1: socketpair(0xa, 0x6, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x0, 0x70, 0x3, 0x9, 0x3f, 0x1b25a0000000, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x9, 0x10001, 0x0, 0x3, 0x9, 0x8301, 0x2, 0x976, 0x2, 0x2, 0x5, 0x6, 0x0, 0x6, 0x2, 0x0, 0x101, 0xfffffffffffffff7, 0x0, 0xffffffffffffffc0, 0x3a, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={0x0, 0x8}, 0x200, 0x0, 0x9, 0x0, 0x6, 0x100000001, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe006, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='cgroup.stat\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x4004) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f0000000d00)=""/77, 0x4d}, 0x40) sendmsg$kcm(r3, &(0x7f0000001180)={&(0x7f0000000d80)=@nfc={0x27, 0x0, 0x1, 0x7}, 0x80, 0x0}, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x8, 0x209e20, 0x1, 0x1}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000b7c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00]}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00]}, 0x2c) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0xfdb9, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) socket$kcm(0xa, 0x20000000000003, 0x3a) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 20:47:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000000c0)={'caif0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='=']}) 20:47:27 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 20:47:27 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:47:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) [ 190.057962] @: renamed from caif0 20:47:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0xa, 0x0) 20:47:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x61) [ 190.133364] audit: type=1400 audit(1564433247.307:39): avc: denied { create } for pid=7148 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 190.159689] device nr0 entered promiscuous mode 20:47:27 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000680), 0x1000) read$FUSE(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800000015) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x1}, 0x50) 20:47:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x80084}, {0x6}]}) 20:47:27 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 20:47:27 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8500, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x40, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) [ 190.322877] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.374447] audit: type=1326 audit(1564433247.547:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7175 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 [ 190.419952] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.439291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.453235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:47:27 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) [ 190.462351] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.508440] skbuff: bad partial csum: csum=55150/36832 len=3712 [ 190.558348] device nr0 entered promiscuous mode 20:47:27 executing program 1: socketpair(0xa, 0x6, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x0, 0x70, 0x3, 0x9, 0x3f, 0x1b25a0000000, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x9, 0x10001, 0x0, 0x3, 0x9, 0x8301, 0x2, 0x976, 0x2, 0x2, 0x5, 0x6, 0x0, 0x6, 0x2, 0x0, 0x101, 0xfffffffffffffff7, 0x0, 0xffffffffffffffc0, 0x3a, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={0x0, 0x8}, 0x200, 0x0, 0x9, 0x0, 0x6, 0x100000001, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe006, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='cgroup.stat\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x4004) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f0000000d00)=""/77, 0x4d}, 0x40) sendmsg$kcm(r3, &(0x7f0000001180)={&(0x7f0000000d80)=@nfc={0x27, 0x0, 0x1, 0x7}, 0x80, 0x0}, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x8, 0x209e20, 0x1, 0x1}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000b7c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00]}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00]}, 0x2c) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0xfdb9, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) socket$kcm(0xa, 0x20000000000003, 0x3a) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) [ 190.702188] device nr0 entered promiscuous mode 20:47:28 executing program 1: socketpair(0xa, 0x6, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x0, 0x70, 0x3, 0x9, 0x3f, 0x1b25a0000000, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x9, 0x10001, 0x0, 0x3, 0x9, 0x8301, 0x2, 0x976, 0x2, 0x2, 0x5, 0x6, 0x0, 0x6, 0x2, 0x0, 0x101, 0xfffffffffffffff7, 0x0, 0xffffffffffffffc0, 0x3a, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={0x0, 0x8}, 0x200, 0x0, 0x9, 0x0, 0x6, 0x100000001, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe006, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='cgroup.stat\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x4004) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f0000000d00)=""/77, 0x4d}, 0x40) sendmsg$kcm(r3, &(0x7f0000001180)={&(0x7f0000000d80)=@nfc={0x27, 0x0, 0x1, 0x7}, 0x80, 0x0}, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x8, 0x209e20, 0x1, 0x1}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000b7c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00]}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00]}, 0x2c) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0xfdb9, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) socket$kcm(0xa, 0x20000000000003, 0x3a) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 20:47:28 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735b", @ANYRESHEX], 0x0, 0xc9}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:47:28 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 20:47:28 executing program 0: [ 190.887506] ptrace attach of "/root/syz-executor.0"[7209] was attempted by "/root/syz-executor.0"[7212] 20:47:28 executing program 4: 20:47:28 executing program 0: [ 190.965879] device nr0 entered promiscuous mode 20:47:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) [ 191.121929] audit: type=1326 audit(1564433248.287:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7175 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 20:47:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x80084}, {0x6}]}) 20:47:28 executing program 4: 20:47:28 executing program 0: 20:47:28 executing program 1: 20:47:28 executing program 4: 20:47:28 executing program 1: 20:47:28 executing program 0: [ 191.248898] audit: type=1326 audit(1564433248.417:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7233 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 20:47:28 executing program 5: 20:47:28 executing program 0: 20:47:28 executing program 4: 20:47:28 executing program 1: 20:47:28 executing program 3: 20:47:29 executing program 4: 20:47:29 executing program 0: 20:47:29 executing program 5: 20:47:29 executing program 1: 20:47:29 executing program 3: 20:47:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x80084}, {0x6}]}) 20:47:29 executing program 0: 20:47:29 executing program 4: 20:47:29 executing program 3: 20:47:29 executing program 5: 20:47:29 executing program 1: 20:47:29 executing program 0: 20:47:29 executing program 4: 20:47:29 executing program 3: 20:47:29 executing program 5: 20:47:29 executing program 4: 20:47:29 executing program 1: [ 192.201291] audit: type=1326 audit(1564433249.367:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7263 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 20:47:30 executing program 2: 20:47:30 executing program 0: 20:47:30 executing program 5: 20:47:30 executing program 3: 20:47:30 executing program 1: 20:47:30 executing program 4: 20:47:30 executing program 3: 20:47:30 executing program 0: 20:47:30 executing program 1: 20:47:30 executing program 4: 20:47:30 executing program 5: 20:47:30 executing program 2: 20:47:30 executing program 3: 20:47:30 executing program 0: 20:47:30 executing program 1: 20:47:30 executing program 5: 20:47:30 executing program 4: 20:47:30 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) timerfd_settime(r2, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000580)={0x2001}) 20:47:30 executing program 0: geteuid() shmctl$IPC_SET(0x0, 0x1, 0x0) uname(0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, 0x0) close(0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f0000005a40)='/dev/vsock\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) sendmsg$unix(0xffffffffffffffff, &(0x7f0000006f80)={0x0, 0x0, &(0x7f0000006ec0)=[{0x0}, {0x0}, {&(0x7f0000005d00)}, {0x0}], 0x4, &(0x7f0000006f40)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20, 0x48040}, 0x4000) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) add_key(&(0x7f0000000040)='logon\x00', 0x0, &(0x7f0000000740)="23c21a35e498e8d4fdb6f434f616ed90ded66a51b5c2af61dfa192cf05ae549d1ad654b97899cacb8b6a92b50d35f0363d99e918b9652c5fd88ea560768ac3de2a429efc55fc840168a0bc6906fba1ccc73ca488f889c26f4f8de93dac34d66c63f428c4a45e4c0175be4bee72c37f6576f031ca6e441202", 0x78, 0x0) keyctl$assume_authority(0x10, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x20097be3b3582087) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x40002002, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8200003) 20:47:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000300)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(0x0, 0x4) 20:47:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 20:47:30 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x4a) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0xb03702a1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 20:47:30 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r1, r0) 20:47:30 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x14, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 20:47:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000310029080000000000000000010000001800000014000000ffffffff000000008630031a28977937"], 0x2c}}, 0x0) 20:47:30 executing program 5: syz_emit_ethernet(0x74, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180ac9a906586dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 20:47:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r1, r0, 0x0, 0x2000005) 20:47:30 executing program 0: geteuid() shmctl$IPC_SET(0x0, 0x1, 0x0) uname(0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, 0x0) close(0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f0000005a40)='/dev/vsock\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) sendmsg$unix(0xffffffffffffffff, &(0x7f0000006f80)={0x0, 0x0, &(0x7f0000006ec0)=[{0x0}, {0x0}, {&(0x7f0000005d00)}, {0x0}], 0x4, &(0x7f0000006f40)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20, 0x48040}, 0x4000) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) add_key(&(0x7f0000000040)='logon\x00', 0x0, &(0x7f0000000740)="23c21a35e498e8d4fdb6f434f616ed90ded66a51b5c2af61dfa192cf05ae549d1ad654b97899cacb8b6a92b50d35f0363d99e918b9652c5fd88ea560768ac3de2a429efc55fc840168a0bc6906fba1ccc73ca488f889c26f4f8de93dac34d66c63f428c4a45e4c0175be4bee72c37f6576f031ca6e441202", 0x78, 0x0) keyctl$assume_authority(0x10, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x20097be3b3582087) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x40002002, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8200003) [ 193.416260] audit: type=1400 audit(1564433250.587:44): avc: denied { create } for pid=7348 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:47:30 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000140)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) fchdir(r1) r2 = eventfd2(0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r2, r4, &(0x7f0000000040), 0x2008004fffffffe) creat(&(0x7f00000004c0)='./bus\x00', 0x0) r5 = creat(0x0, 0xa8) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000240)={0x0, 0x0, 0x100000000000000a}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x80000000) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000300)) timerfd_create(0x0, 0x800) pipe(&(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc004240a, &(0x7f0000000780)=ANY=[@ANYBLOB="0400000000000000000000000000010095319b3b86cc83fe0314250b78f38cebd9d4a7c467d383060099fc7f0a4a8f858c655a574c2f0bef07746c2c1b75abe504e39720683db7ca6830e5e9310b577ccbe63a54fbd1d839274f1fa50e5de38eac3e655a3e48bd9408725828044ef2f95e08"]) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000600)={0x0, 0x3, 0x5, 0x2, 0x6, [{0x6, 0x79499bfa, 0x0, 0x0, 0x0, 0x108}, {0xe152, 0x9, 0xbd00000}, {0x7, 0x7, 0xf3}, {0x3, 0x1, 0x3, 0x0, 0x0, 0x2}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x1880}, {0x0, 0x1000, 0x1, 0x0, 0x0, 0x4}]}) 20:47:30 executing program 5: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r1, r0, 0x0, 0x2000005) 20:47:30 executing program 3: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) 20:47:30 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @loopback}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) creat(&(0x7f0000000000)='./file0\x00', 0x0) msgget(0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 20:47:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000002340)=""/135, 0x87) 20:47:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000001780)={0x8, 0x4000000a000, 0x3b39}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000000)={@remote}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x2}) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x2800, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) recvfrom(r4, &(0x7f00000017c0)=""/4096, 0x1000, 0x40000002, &(0x7f00000027c0)=@can, 0x80) getegid() fcntl$setstatus(r3, 0x4, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000014c0)=0x94) creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000840)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) geteuid() r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0xa4400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001600)={{{@in, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001480)=0xe8) openat$vcs(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vcs\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f00000000c0)={0x0, 0x0}) fallocate(r2, 0x0, 0x10000, 0x9) fchmod(r0, 0x0) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/167, 0xa7}, {&(0x7f0000001340)=""/19, 0x13}, {&(0x7f0000001380)=""/63, 0x3f}], 0x6) 20:47:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000019c0)=ANY=[@ANYBLOB="d4000000000000000000000000000000c00000002557750361337a6b244bc43aad71be506c3aec2653ff9bfe5db955b59808e8fe0136e63b990cbef17b261c9f771817a6c2e2eecda2358db45519ffd0f970431b8f3c639cbcf9438a2207a08de66f68693d0cebd6c01621403b3e75ed8dd2e96184d728e3b4ba0ad6ad6e51c0724d698e3370ab05129627f085e3d16330a01326af365334b3f35447ac070daaafa551feffffffe8c85a1bde5e293e645c556fe1d84f00b55c22810b00000004000000"], 0xd4}], 0x4}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:47:31 executing program 0: keyctl$join(0x1, &(0x7f0000000040)={'syz'}) 20:47:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 20:47:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') sendfile(r0, r0, &(0x7f0000000000)=0x12c, 0x0) 20:47:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)="858dc0426d724096939701223878a868c35f87743c79e7c4bb1e485e48b0255f010777e438b83eb9e1cde47dd912c2da3308af917b0425385141763f33cd5b68723ce147eb11d4015d0fc0f6a324c3c9211a7c8a125ab68900a57bffd35420d3d856420c8a9e7de7c1dd99a58ddea514fd1ff5c8c5c53cc61b90f352527cb0e6592654588b14907dac725233fa46196c09e99a85da985b8223a3f13e3c49465c2d94c7c7aeed2143e3fea1b0fdab8a4634d32357723ad7ca8559d65d646610b25cb101b7985b65b945abc7eb411baf7af29d90fdaec966977c559d9b9200884c7441fa3f10cc49df140fe25c321233718e0c0ed7950a97caa7102224bb3175d0202b027e46326da70e0389c8a5f4f4c02c565742e506d377dd5eb34549029e1c60f60c45026cd1a289027454d24e2e2a79330e5bb331915cfa8eeed5c5259889030e416c63d37bf64905165a075b98ed7c5acb0285d6ac0c864d19ba6431bdf98ffb43f5de1f6bfdce034a0368a2fcfe9f38a6306d8edca4b7ed57a735a91d67580a46cb90e8bc9bcb204c31fa1eb2cc0e93d8ada0f19566830aab74abeaef10f79569b26986ebb6012ad91104b37ffee75e3f2b53103a629c293f03bb48fd8373ba546d5e0194122aea2965ed65bdaa1a72900e1a4064f7297d2348f746bee1d5e460abb1d4bf91b6826b54117d5da3c23b461443e0809e8f94e9f1feba0571c6000d2211536df31c7d59aec5f6166330bd2b6d2acf22b8310e493b0bb794aa9785fe052ab6ddd8a2d18ed1f37f58a169f0c16b17461644b083ff3bb6e774aa69f6bfa34c040237bd139f8602c6b33e344293b3fb354e906792fccdaba4b31d7a3d9c3875c56d3fa3886f52320c9a805916707f6ec6e4271b176292b38e02fe06161ddfe9ab47be719b6a31baf784516f089cc1cfb6200edd426080fe56872508f0dac3be75f2f27543004f986fb3112a741f7b0c1f10ec5c7d2aad65258757542a6bc9c9d0f8fb4036cfcde1605dfaa369821a339bc7b0a21d3c7be29d4c17d06fca1b23abbd116a7cb01d8f11b2c8ca70693b440d57e335a7c1a79e57da8b378902f5026523639d3145e69c88003944ea577f5ce91ef34df3dbbd15d5a872153174c3c890896863f9f98a56bb3187482783accf904d592e406d20d27ccbcce2632fd23760262a5392df324eea5802b677ce54ade3cfa947e0385ab87897d46937c1dae668dd5c93f15ba1c1a064e073d17f813f483d4a9e57ceb854d129fa77665c73ec40696e29906b34e1e2b87b311571d1107a08424c60712f5653808760b174ff954aac6a13f39c67db96430480d4f35f996b8179408ffd65815669420d6e69fe9b781cdfefa680924f62242690fb5bd858a675afe897de0477ffc8b504e9341302f03692d0ef4e3799956a5aaba81c6b0db811411c15f05c087e21a95d3423d3c22fc3580e0fb9c65b1d56c1ea76b555053cc7c08ddd34002e990c74f49957b680f1fb48dd7659c823d280c3e5a5408e032d87b2e68741f1d0159c076ca8d335808e2203dc99947e9e301f8d07297872b3b7ffb5bf3c83deec535b1e02c49ae0a71bd7ec27a08efd51cedcc79195a4ebaa08210f6bdc2c6658564afb6672d7a9371c21df1b2c28c238ac7292ea39d174b9028419f128cb221c558d2172f0b8bed513b1c656ece674f60992b5caf3657035e3db14fd0fc0470b8fb4bd411c0c682507ab2501b0e130721bd7c2597dedd8c4809f38f65139342151612b3dadda4484a064e74b52c899fcfb5037bda0ab04c923fe13d5306f4d8e20bb734b856cdbe0ffab87841d6589cbbb8f4c1e7caf30f2d21c20d538bc1eebe275abec55407e26fe3707f65caa16618c94afdd77b38b5147a19e661af13c666fea5132afc1633ac13ef12f96a4d00282dd6778d6e31742d77257ab9d4133d579bc5717091e7ad7d61a9de604222067ec8da0085a43f7c9c50f24df025ea3d3f941f1f805586d7c33718508646783228ade9323e91ea63985764f1f894dfb3e037855f61a0b09d5", 0x5a5, 0x8000, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) 20:47:31 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:47:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x2, 0x0, 0x1) write$P9_RREMOVE(r1, &(0x7f0000000000)={0xfffffffffffffe44}, 0xffffffca) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x3) lseek(0xffffffffffffffff, 0x0, 0x3) creat(&(0x7f0000000140)='./file0\x00', 0x0) 20:47:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000000)={0xfffffffffffffe44}, 0xffffffca) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)) lseek(r1, 0x0, 0x3) 20:47:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 20:47:31 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYRES32=r0, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYPTR64, @ANYPTR64], @ANYPTR=&(0x7f0000000c80)=ANY=[@ANYRESHEX=r1, @ANYPTR, @ANYRES64, @ANYBLOB="8580ef002b0255e92e867c46cfa81f3d557db8ffb4d01ebd3dc1e15f", @ANYRES32=r1, @ANYRESOCT=r0, @ANYBLOB="077f9071c33c2e8e9ffd58220cf9754c268b3539a750ed074b4f46fe09e803f4db5334d8245d06a003a4d7268f8f5216ec960cd20bbd8f743e152d96c28c310c27e9cc0ebd7a5a6198d575d1a166d36612dd3e25766d024b5066d587afe1f739970dcaf42f01e29b4f0a271d08d8a584b0234f7051ba11f6e5de0da61b432b4485d6f47b8bfc982890d6cec7e401ea02de29e2e9926493be10735d6a2976406af4cf54f241581cc8b3debed035b895a1292b7f663978a4515f4555ca9068f730a1b0b49e6d318c348c4b0e65d00e70192ea253734a21fc923e1bc31fee68c86b53e12616d276a6073397c8158885ec9229479e776ecf", @ANYBLOB="9134cdef236150a48c34c9557a5435fa82ad13b0509b65a2156b9cee194072fceeabb553b9ef237b620ae61109a98a4d9392a26f581e8436de2905038b5a2c8fcfcd2aebb1144e8ce6e03d6aaa6c54d7ef48340f573c7d72403a42d5c1b829981aaa638a639398c70f84d4ae6ab98ab9bb912dc7f92a2c9ae0e50d2a6bbe3e4ceb9f071e5582", @ANYRESDEC, @ANYRES32=r1], @ANYBLOB="8206158b777792f00f06941d57fb2bbd45e362d5ea2bd6661092f459e4d34a591afd79f0ec30a366a2469f7002a8f40b9f50debb0ed0247786aba6e9eeae7d6f52ed60a64109c9a5405d3e947ab625e2a25a99ec9b50b26f8aa4d685843d2bd594516ca83e65320a122b63a65815914c57c376f9d7c2b0c07d02f48432fd86ba50cdb48b99b1ac83ea0efc9fb475ab3ac65f7898f0cb91161814482aa2db997bc8bd50fe2efcc350bdb5ed7256b2d3d1a2f1ab28f048dac4f16b29338a07a0fc37ee0c38fc6914035c059d9e377a1817ba178bcc384d44fd03b1fd", @ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="00afba23fc492b249b7104d900b99a15cbed0680cfb8096a300cc1e323122e96706c6eb05ac4648e55730b9b0919c8a2bc849e7bbc1ec40e77b89300321784c8a9503db4a43609625b3023b12fa2ad5be826c7b0309675a1529df7fe", @ANYRESHEX], @ANYRESOCT], @ANYRESOCT, @ANYRESDEC, @ANYRESHEX=r1], 0x49) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2000fff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, 0x0) 20:47:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000180)="1b0000001e0025eaa87865f51ef6580a000000000000f20182ab00", 0x1b) setsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000000)="6058d7cca979c7f40a75e33ce257608e50daa6ea1b5c1602fda05f240a804ad7eec0dfd3f3d3b6d0b40870255dafd985af00496e2644843bf3ac41cd8d021937cb9b3d41b2e33a9b12983543a702583b0900e4e2dbf1b9161dc18600627783d7acb24448aa34ee418524e8d82cb2e6cf609894f9445239e17ab7351f80be9bc7229c6852a9d4f80761a31b52d65c78b9afdbcd6c095fc015b5623850aef6", 0x9e) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000100)={0x2, 0x10000}) 20:47:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) 20:47:32 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/141, 0x8d}, {&(0x7f0000000440)=""/97, 0xfffffeb6}, {&(0x7f00000004c0)=""/251, 0xfb}, {&(0x7f0000000140)=""/58, 0x3a}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/202, 0xca}, {&(0x7f0000000040)=""/76, 0x3f18}, {&(0x7f0000001780)=""/94, 0x5e}], 0x8}, 0x0) recvmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffffef, 0x0, 0x0, 0x0, 0x54}, 0x0) 20:47:32 executing program 3: syz_emit_ethernet(0x1ce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa0580c200000086dd60d8652b000b2c00fe8000000000000040000000000000aafe8000000000000000000000000000aa06000009", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="3b0000ab5f833fa162a3191e0090780e"], 0x0) 20:47:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000001780)={0x8, 0x4000000a000, 0x3b39}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000000)={@remote}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x2}) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x2800, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) recvfrom(r4, &(0x7f00000017c0)=""/4096, 0x1000, 0x40000002, &(0x7f00000027c0)=@can, 0x80) getegid() fcntl$setstatus(r3, 0x4, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000014c0)=0x94) creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000840)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) geteuid() r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0xa4400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001600)={{{@in, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001480)=0xe8) openat$vcs(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vcs\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f00000000c0)={0x0, 0x0}) fallocate(r2, 0x0, 0x10000, 0x9) fchmod(r0, 0x0) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/167, 0xa7}, {&(0x7f0000001340)=""/19, 0x13}, {&(0x7f0000001380)=""/63, 0x3f}], 0x6) 20:47:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 20:47:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 20:47:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 20:47:32 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) [ 195.292712] syz-executor.3 (7459) used greatest stack depth: 23696 bytes left [ 195.326016] ptrace attach of "/root/syz-executor.0"[7463] was attempted by "/root/syz-executor.0"[7466] [ 195.394732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7476 comm=syz-executor.3 20:47:32 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:47:32 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 20:47:32 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x22) 20:47:32 executing program 2: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c660f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)}], 0x3, 0x0, 0x310}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'irlan0\x00', &(0x7f00000000c0)=@ethtool_channels={0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}}) tkill(r1, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:47:32 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYRES32=r0, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYPTR64, @ANYPTR64], @ANYPTR=&(0x7f0000000c80)=ANY=[@ANYRESHEX=r1, @ANYPTR, @ANYRES64, @ANYBLOB="8580ef002b0255e92e867c46cfa81f3d557db8ffb4d01ebd3dc1e15f", @ANYRES32=r1, @ANYRESOCT=r0, @ANYBLOB="077f9071c33c2e8e9ffd58220cf9754c268b3539a750ed074b4f46fe09e803f4db5334d8245d06a003a4d7268f8f5216ec960cd20bbd8f743e152d96c28c310c27e9cc0ebd7a5a6198d575d1a166d36612dd3e25766d024b5066d587afe1f739970dcaf42f01e29b4f0a271d08d8a584b0234f7051ba11f6e5de0da61b432b4485d6f47b8bfc982890d6cec7e401ea02de29e2e9926493be10735d6a2976406af4cf54f241581cc8b3debed035b895a1292b7f663978a4515f4555ca9068f730a1b0b49e6d318c348c4b0e65d00e70192ea253734a21fc923e1bc31fee68c86b53e12616d276a6073397c8158885ec9229479e776ecf", @ANYBLOB="9134cdef236150a48c34c9557a5435fa82ad13b0509b65a2156b9cee194072fceeabb553b9ef237b620ae61109a98a4d9392a26f581e8436de2905038b5a2c8fcfcd2aebb1144e8ce6e03d6aaa6c54d7ef48340f573c7d72403a42d5c1b829981aaa638a639398c70f84d4ae6ab98ab9bb912dc7f92a2c9ae0e50d2a6bbe3e4ceb9f071e5582", @ANYRESDEC, @ANYRES32=r1], @ANYBLOB="8206158b777792f00f06941d57fb2bbd45e362d5ea2bd6661092f459e4d34a591afd79f0ec30a366a2469f7002a8f40b9f50debb0ed0247786aba6e9eeae7d6f52ed60a64109c9a5405d3e947ab625e2a25a99ec9b50b26f8aa4d685843d2bd594516ca83e65320a122b63a65815914c57c376f9d7c2b0c07d02f48432fd86ba50cdb48b99b1ac83ea0efc9fb475ab3ac65f7898f0cb91161814482aa2db997bc8bd50fe2efcc350bdb5ed7256b2d3d1a2f1ab28f048dac4f16b29338a07a0fc37ee0c38fc6914035c059d9e377a1817ba178bcc384d44fd03b1fd", @ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="00afba23fc492b249b7104d900b99a15cbed0680cfb8096a300cc1e323122e96706c6eb05ac4648e55730b9b0919c8a2bc849e7bbc1ec40e77b89300321784c8a9503db4a43609625b3023b12fa2ad5be826c7b0309675a1529df7fe", @ANYRESHEX], @ANYRESOCT], @ANYRESOCT, @ANYRESDEC, @ANYRESHEX=r1], 0x49) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2000fff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, 0x0) unlink(&(0x7f0000000640)='./file0\x00') pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000280)=@req3={0x8, 0x80000001, 0x800, 0x5, 0xfc, 0x3, 0x1ff}, 0x1c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000400)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000440)=0x12) clock_gettime(0x0, &(0x7f00000004c0)) 20:47:32 executing program 2: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) [ 195.498080] ptrace attach of "/root/syz-executor.2"[7489] was attempted by "/root/syz-executor.2"[7492] 20:47:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local}, &(0x7f00000000c0)=0x20) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) [ 195.546412] ptrace attach of "/root/syz-executor.5"[7500] was attempted by "/root/syz-executor.5"[7501] 20:47:33 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@alg, 0x0) semget$private(0x0, 0x2, 0x400) io_setup(0x0, &(0x7f0000000680)) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000540)={@mcast2, 0x0, 0x2, 0x0, 0x6, 0xff, 0x2}, 0x20) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x4400, 0x0) write$FUSE_INTERRUPT(r3, 0x0, 0xfdf3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000800)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x5, 0x39b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000180), &(0x7f00000008c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000050000000800000088e576657468305f746f5f62726964676500697036677265746170300000000000007369743000000000000000000000000079616d3000000000000000000000000000000000000000000000ffff109f9940d44800ffff0000ff6e0000006e000000b60000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a1d00000000000000000900000000760000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff02000000030000001000000088f765727370616e3000000000000000000076657468305f746f5f626f6e6400000073797a5f74756e00000000000000000067726530000000000000000000000000aaaaaaaaaaaa000000ffff00aaaaaaaaaaaa000000ff00ff9e000000160100004601000073746174650000000000000000000000000000000000000000000000000000b80f00000000000000860a0000000000004e464c4f470000000000000000000000000000000000000000000000000000005000000000000000000000000000080000000000b9159c9d6c1a54fec64a4e85c90f046b99bbcf1bfb68fd0a1c52f0a982fb47882d99e6e7776ae7cd89330a94badf6fe3225b19e420aba2c5f2562263c339e1e40000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000d0000004000000088f8767863616e3100000000000000000000766c616e300000000000000000000000697036746e6c300000000000000000007465716c300000000000000000000000aaaaaaaaaaaaff0000ff88ff0000000000000000ffff00ff08e69d37811558386c000000000000000000000000000000000000000000000000000000002800000000000000026d8583630c34057bfbec412ec71b2bf2610603c35911ed16f9de02b45bcb00010000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000"]}, 0x413) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000280)={0xb, 0x6, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10811, r1, 0x0) 20:47:33 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:47:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r0, r1) 20:47:33 executing program 2: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@remote={[], 0x0}, 0xb, 'syzkaller0\x00'}) io_setup(0x4, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000040)=""/96) 20:47:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 20:47:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, 0x0) close(r1) 20:47:33 executing program 5: socket$inet6(0xa, 0x0, 0x0) keyctl$session_to_parent(0x12) [ 196.173266] ptrace attach of "/root/syz-executor.5"[7524] was attempted by "/root/syz-executor.5"[7527] 20:47:33 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000180)=[{{}, 0x0, 0x5}, {{0x77359400}, 0x17, 0xe418}, {{r1}, 0x0, 0x7}, {{0x0, 0x7530}, 0x3}], 0x60) finit_module(r0, &(0x7f00000005c0)='}\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r3 = accept(r2, &(0x7f0000000840)=@can, &(0x7f0000000300)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000009c0)) r4 = geteuid() getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in6=@mcast2, 0x0, 0x401, 0x0, 0x0, 0xa, 0xa0, 0x80, 0x0, 0x0, r4}, {0x1, 0xfffffffffffffff8, 0x0, 0xf33a, 0x6, 0xa7, 0x0, 0x4}, {0x0, 0x8, 0x9, 0x2}, 0x0, 0x6e6bbf, 0x2, 0x1, 0x1}, {{@in6=@rand_addr="bb610e26a4849bab76857bee68f70d4c", 0x4d3, 0xff}, 0x0, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x7, 0x7bc, 0xb5}}, 0xe8) fcntl$getown(0xffffffffffffffff, 0x9) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) socket(0x0, 0x0, 0x0) 20:47:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) write$evdev(0xffffffffffffffff, &(0x7f0000000180)=[{{}, 0x0, 0x5}, {{0x77359400}, 0x17, 0xe418}, {{}, 0x0, 0x0, 0x3}, {{0x0, 0x7530}, 0x3}], 0x60) finit_module(r0, &(0x7f00000005c0)='}\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) accept(r1, &(0x7f0000000840)=@can, &(0x7f0000000300)=0x80) r2 = geteuid() getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in6=@mcast2, 0x0, 0x401, 0x0, 0x0, 0xa, 0xa0, 0x80, 0x0, 0x0, r2}, {0x1, 0xfffffffffffffff8, 0x0, 0xf33a, 0x6, 0xa7, 0x0, 0x4}, {0x0, 0x8, 0x9, 0x2}, 0x0, 0x6e6bbf, 0x0, 0x1, 0x1}, {{@in6=@rand_addr="bb610e26a4849bab76857bee68f70d4c", 0x4d3, 0xff}, 0x0, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x7, 0x7bc, 0xb5}}, 0xe8) fcntl$getown(0xffffffffffffffff, 0x9) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket(0x0, 0x0, 0x0) 20:47:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 20:47:33 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x0, 0x5}, {{0x77359400}, 0x17, 0x0, 0x5}, {{r1}, 0x0, 0x7}, {{0x0, 0x7530}, 0x3, 0x0, 0x8}], 0x60) finit_module(r0, &(0x7f00000005c0)='}\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r2, 0x0, &(0x7f0000000300)) geteuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@dev, @in6=@mcast2, 0x0, 0x401, 0x0, 0x0, 0xa, 0xa0, 0x80}, {0x1, 0xfffffffffffffff8, 0x0, 0xf33a, 0x6, 0xa7, 0x0, 0x4}, {0x0, 0x8, 0x9, 0x2}, 0x0, 0x6e6bbf, 0x2, 0x1, 0x1}, {{@in6=@rand_addr="bb610e26a4849bab76857bee68f70d4c", 0x4d3, 0xff}, 0x0, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x7, 0x7bc, 0xb5}}, 0xe8) fcntl$getown(0xffffffffffffffff, 0x9) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') 20:47:33 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) [ 196.344474] audit: type=1400 audit(1564433253.517:45): avc: denied { map } for pid=7526 comm="syz-executor.1" path="socket:[27799]" dev="sockfs" ino=27799 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 [ 196.566383] audit: type=1400 audit(1564433253.737:46): avc: denied { write } for pid=7571 comm="syz-executor.2" path="socket:[27167]" dev="sockfs" ino=27167 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:47:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1405bb000000000000000000000000030005000000000002000000e0000001"], 0x78}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 20:47:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 20:47:33 executing program 4: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002780)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 20:47:34 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x0, 0x5}, {{0x77359400}, 0x17, 0x0, 0x5}, {{r1}, 0x0, 0x7}, {{0x0, 0x7530}, 0x3, 0x0, 0x8}], 0x60) finit_module(r0, &(0x7f00000005c0)='}\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r2, 0x0, &(0x7f0000000300)) geteuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@dev, @in6=@mcast2, 0x0, 0x401, 0x0, 0x0, 0xa, 0xa0, 0x80}, {0x1, 0xfffffffffffffff8, 0x0, 0xf33a, 0x6, 0xa7, 0x0, 0x4}, {0x0, 0x8, 0x9, 0x2}, 0x0, 0x6e6bbf, 0x2, 0x1, 0x1}, {{@in6=@rand_addr="bb610e26a4849bab76857bee68f70d4c", 0x4d3, 0xff}, 0x0, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x7, 0x7bc, 0xb5}}, 0xe8) fcntl$getown(0xffffffffffffffff, 0x9) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') 20:47:34 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000080)=@generic={0xa, "ffd11b01521dfe80000000000000fa1037a80e29465907000000a6c593e6ef3d35a6b12233521f1f636c82483ced9b15aa88e89d87d0a87acb148d0b77a3d7bb288947cfc623e0afad275f4d5c79a6de39a113a85c44221a41d88b7d6c6b3af53503d46853b4e13a897e4d7c008782ee6d03488cea4dd54a9ee79ddc2994"}, 0x80, 0x0}, 0xf401) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="a8", 0x1}], 0x1}, 0x0) [ 196.871545] device nr0 entered promiscuous mode [ 197.007617] device nr0 entered promiscuous mode 20:47:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 20:47:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0xfdb9, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd', 0x60}]}, 0xfdef) 20:47:34 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x0, 0x5}, {{0x77359400}, 0x17, 0x0, 0x5}, {{r1}, 0x0, 0x7}, {{0x0, 0x7530}, 0x3, 0x0, 0x8}], 0x60) finit_module(r0, &(0x7f00000005c0)='}\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r2, 0x0, &(0x7f0000000300)) geteuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@dev, @in6=@mcast2, 0x0, 0x401, 0x0, 0x0, 0xa, 0xa0, 0x80}, {0x1, 0xfffffffffffffff8, 0x0, 0xf33a, 0x6, 0xa7, 0x0, 0x4}, {0x0, 0x8, 0x9, 0x2}, 0x0, 0x6e6bbf, 0x2, 0x1, 0x1}, {{@in6=@rand_addr="bb610e26a4849bab76857bee68f70d4c", 0x4d3, 0xff}, 0x0, @in6=@mcast2, 0x0, 0x3, 0x0, 0x0, 0x7, 0x7bc, 0xb5}}, 0xe8) fcntl$getown(0xffffffffffffffff, 0x9) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') 20:47:34 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f0000000880)=""/217, 0xd9}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) execve(0x0, 0x0, 0x0) 20:47:34 executing program 3: 20:47:34 executing program 3: 20:47:34 executing program 5: [ 197.167329] device nr0 entered promiscuous mode [ 197.258067] device nr0 entered promiscuous mode 20:47:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1405bb000000000000000000000000030005000000000002000000e0000001"], 0x78}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 20:47:34 executing program 0: 20:47:34 executing program 1: 20:47:34 executing program 5: 20:47:34 executing program 4: 20:47:34 executing program 3: 20:47:34 executing program 3: 20:47:34 executing program 1: 20:47:34 executing program 0: 20:47:34 executing program 5: 20:47:34 executing program 4: 20:47:34 executing program 1: 20:47:35 executing program 2: 20:47:35 executing program 3: 20:47:35 executing program 5: 20:47:35 executing program 4: 20:47:35 executing program 1: 20:47:35 executing program 0: 20:47:35 executing program 0: 20:47:35 executing program 3: 20:47:35 executing program 1: 20:47:35 executing program 2: 20:47:35 executing program 5: 20:47:35 executing program 4: 20:47:35 executing program 0: 20:47:35 executing program 1: 20:47:35 executing program 4: 20:47:35 executing program 3: 20:47:35 executing program 2: 20:47:35 executing program 0: 20:47:35 executing program 5: 20:47:35 executing program 3: 20:47:35 executing program 4: 20:47:35 executing program 1: 20:47:35 executing program 2: 20:47:35 executing program 5: 20:47:35 executing program 0: 20:47:35 executing program 1: 20:47:35 executing program 4: 20:47:35 executing program 3: 20:47:35 executing program 2: 20:47:35 executing program 5: 20:47:35 executing program 0: 20:47:35 executing program 1: 20:47:35 executing program 2: 20:47:35 executing program 3: 20:47:35 executing program 5: 20:47:35 executing program 4: 20:47:35 executing program 0: 20:47:35 executing program 4: 20:47:35 executing program 2: 20:47:35 executing program 3: 20:47:35 executing program 1: 20:47:35 executing program 5: 20:47:35 executing program 0: 20:47:35 executing program 4: 20:47:35 executing program 1: 20:47:35 executing program 2: 20:47:35 executing program 3: 20:47:35 executing program 5: 20:47:35 executing program 0: 20:47:35 executing program 2: 20:47:35 executing program 4: 20:47:35 executing program 1: 20:47:35 executing program 2: 20:47:35 executing program 3: 20:47:35 executing program 0: 20:47:35 executing program 5: 20:47:36 executing program 1: 20:47:36 executing program 4: 20:47:36 executing program 5: 20:47:36 executing program 0: 20:47:36 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x40, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 20:47:36 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 20:47:36 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:47:36 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x3) read(r0, &(0x7f0000001200)=""/4096, 0x1000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0)={0x2}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00000001c0)={0x2af, 0x8}) 20:47:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = epoll_create(0x689) r3 = epoll_create(0x400000000004) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) r5 = epoll_create(0xb969) r6 = epoll_create(0x5) r7 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x401, 0x40000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) 20:47:36 executing program 5: r0 = socket$inet(0x10, 0x3, 0x6) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x80800, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) fstat(r0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r2, r1) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 20:47:36 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0xffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x115}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:47:36 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2804100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x403) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x5, 0x40800) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f00000003c0)=0x1) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/71) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$evdev(r2, &(0x7f0000000600)=[{{0x0, 0x7530}}], 0x18) r3 = accept4$nfc_llcp(r2, &(0x7f0000000300), &(0x7f0000000000)=0x60, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={r0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = open(&(0x7f0000000180)='./bus\x00', 0x4000, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) sendfile(r2, r4, 0x0, 0x8000fffffffe) write$evdev(r4, &(0x7f0000000280)=[{{0x77359400}, 0x11, 0x4, 0x7fffffff}, {{0x0, 0x7530}, 0x1f, 0x6, 0x80}, {{0x0, 0x2710}, 0x15, 0x7f92, 0xfbc5}, {{0x77359400}, 0x17, 0xa2e, 0x1ff}], 0x60) write$FUSE_BMAP(r2, &(0x7f0000000140)={0x18, 0x0, 0x5, {0x4}}, 0x18) 20:47:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1a) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@initdev, @in=@initdev}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[]}}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) arch_prctl$ARCH_GET_CPUID(0x1011) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) [ 199.148289] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 20:47:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$BLKRAGET(r2, 0x1263, 0x0) 20:47:36 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000002010000000000000000000000000200"/32], 0x20}}, 0x0) [ 199.212602] audit: type=1804 audit(1564433256.367:47): pid=7787 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir754325853/syzkaller.cR2OUs/41/bus" dev="sda1" ino=16650 res=1 20:47:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) [ 199.332281] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:47:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') memfd_create(0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r1, r0, 0x0, 0x2000005) prctl$PR_MCE_KILL_GET(0x22) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) [ 199.379710] audit: type=1800 audit(1564433256.387:48): pid=7787 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=16650 res=0 [ 199.384117] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:47:36 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r1, 0x14, &(0x7f0000000000)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) [ 199.560446] audit: type=1400 audit(1564433256.507:49): avc: denied { write } for pid=7801 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:47:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'Pql\x00\x00\x00\x00@\x00', 0x43732e5398416f1d}) r1 = memfd_create(&(0x7f00000002c0)='/d-\x1b\xb3\x82\xf9/J\xb0p*\xd8\x00\xea\x03\x83\xd8\x16\x88Qt\xceh\xeb\xb2\xc4\xfbf\xe1\xd5\xe5\x9aS\x964\xb5L/\xdb\xb4\xec\xd7C\xed\xcf\f\x01\x15\xae!T\x9eU\xee\xc6]3\xdb\xadx\x19\xf0w}y\x0f\xc3\xf2\xea;\x93\xe9\x13\x97E\xd8i\f6\xb6\xf9\\\xbd\xd1\\\x19\x0e\x93\x05\nC\x1b8)\xe3\x9b{\x8bT\x8a\xec\a\xc9-;\xf55n\xd1~\x7f\xa8eB\xc40&l\'a\x19\xdf\xad\x9aan\xaa\xc1h\x9e\x9a\xa94\xdcI{G\xf3\x00u\xfb\x83\xa2An\x1cN\x05w\xcb\x811A\x98G\x87j\x02\x8cC\xed#\xb8+\xf2G6\xe5\xe8\x88<2\x92\x13&\x96\xe6\xdbl\xb0\x99\x9eR/\xe8Q\xd3\xe9S0\xb9\xb0\'\xf5\x05\xecV}\x89Z\n\xc5.\xf5\xa7\xe1\x97\x9dq\xe8\xa6\x99\x9d8b\xd3\xd9\xbe\x02D\x13\x19b\x7fm2\xed\xa2\x04\x80\x12GM\x9dZ@=\xc9\x14\xf8\xdcb\x92@\xd1\xbb\xd2\xa331\x19\x8a\xc8:\xa1\xe6\xc2)nCl\xbdI\xe9\x8f\xe9\xc6\xdc\xf9Cq\xe26\xebX\xd6\xc2\xdb\xc4l\xf2J;2(\xef\xefH\x94b[\xf2\n~4r\xce\x02\x186\xc5\xe5\xc6\x1a\xa3\x9b\x1a\xcfNi\xf0Cb\"P\xfc\xebx$\x02\xca\xc7[J\xcb\x7f\x13\x9a\xbe\xac\x9e\x0eL!Xr\xc3\xa3\x85\x87\xa1\xa3\x10\x1bc\b\xddV\xa1\xed\xd1\x06p\xf1\x94\xba\x16|<\xc6\x0e\t\xe6W\x9d\xf2p\x8d\xd2\x98\xeb\xa3Tq\xaaP\xf5\x1b)\xce\xde\x87\x92{\xd4\x95,\x15\xed\x16\x96\x97\x8ae\xbc\xdc`|\xee1?\xefr\x86\x03\x80\x19\xcb5\x11\xf8\xc2\xd6\x1d-\x1e\xb4\xc3\xe5\x1f\xb4\xb8\xca0\xaa\x84H\xe2G\x11\x02\x8f\xb9\xa9L\x05\xac\xbc\x108\xf4\x89IW\x95\xd5\xfb\xd9_\xe4e\x10\x83\xa9N\xbe\xa6o\xe0r\"\x81-\xf9\xaeq\xa3\xe3\x1aN\xf5\\\x10\x821\xd5\x16\x90-\x84\x82v', 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2fade36c65300a5803a2947b1f510236adcc2e1c31fb9398c1ea468a95b127a277da049028017f2f569db9907b42a4ce885968e1105f8f5305f3a995d7aafa31aeeb1b3bdb6eb4a005ce2714b0b4"], 0x52) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'netdevsim0\x00'}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000007c0)) getgid() gettid() geteuid() getresgid(0x0, 0x0, 0x0) geteuid() getgid() 20:47:36 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 199.861129] audit: type=1400 audit(1564433257.037:50): avc: denied { map } for pid=7826 comm="syz-executor.5" path=2F6D656D66643A2F642D1BB382F92F4AB0702AD8202864656C6574656429 dev="tmpfs" ino=28902 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 20:47:37 executing program 2: 20:47:37 executing program 2: 20:47:37 executing program 5: 20:47:37 executing program 2: 20:47:37 executing program 5: 20:47:37 executing program 5: 20:47:37 executing program 2: 20:47:37 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:47:37 executing program 1: 20:47:37 executing program 4: 20:47:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$BLKRAGET(r2, 0x1263, 0x0) 20:47:37 executing program 2: 20:47:37 executing program 5: 20:47:37 executing program 5: 20:47:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000300)={r3, 0x0, 0x2, r2}) 20:47:37 executing program 2: geteuid() shmctl$IPC_SET(0x0, 0x1, 0x0) uname(0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, 0x0) close(0xffffffffffffffff) r1 = fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$unix(0xffffffffffffffff, &(0x7f0000006f80)={0x0, 0x0, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000006f40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20, 0x48040}, 0x4000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) add_key(&(0x7f0000000040)='logon\x00', 0x0, &(0x7f0000000740)="23c21a35e498e8d4fdb6f434f616ed90ded66a51b5c2af61dfa192cf05ae549d1ad654b97899cacb8b6a92b50d35f0363d99e918b9652c5fd88ea560768ac3de2a429efc55fc840168a0bc6906fba1ccc73ca488f889c26f4f8de93dac34d66c63f428c4a45e4c0175be4bee72c37f6576f031ca6e441202", 0x78, 0x0) keyctl$assume_authority(0x10, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x40002002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)={@multicast2, @rand_addr, @remote}, &(0x7f0000000680)=0x289) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8200003) 20:47:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:47:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000100)) 20:47:37 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:47:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000200), 0x12) 20:47:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:47:37 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x2}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) [ 200.648947] audit: type=1400 audit(1564433257.817:51): avc: denied { map } for pid=7893 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=29740 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 20:47:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 20:47:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) socket$inet6(0xa, 0x0, 0x0) 20:47:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:47:38 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) listen(0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40100, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) 20:47:38 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:47:38 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r1, r0) [ 201.255810] kasan: CONFIG_KASAN_INLINE enabled 20:47:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) [ 201.283290] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 201.343801] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 201.349778] kobject: 'kvm' (ffff8880a6eac250): kobject_uevent_env [ 201.350073] Modules linked in: [ 201.350089] CPU: 1 PID: 7923 Comm: syz-executor.1 Not tainted 4.14.134 #30 [ 201.350096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.350102] task: ffff88805b2a0100 task.stack: ffff88805b2a8000 [ 201.350119] RIP: 0010:rxrpc_connect_call+0xc9/0x41a0 [ 201.350125] RSP: 0018:ffff88805b2af738 EFLAGS: 00010206 [ 201.350134] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90007e5d000 [ 201.350144] RDX: 0000000000000003 RSI: ffffffff8593c089 RDI: 0000000000000018 [ 201.358706] kobject: 'kvm' (ffff8880a6eac250): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 201.359567] RBP: ffff88805b2af880 R08: 0000000000000001 R09: ffff88805b2a09a0 [ 201.423135] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888092ecac00 [ 201.430402] R13: ffff8880610904a0 R14: ffff888061090490 R15: ffff88805b2af998 [ 201.437669] FS: 00007f0720942700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 201.445886] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 201.451763] CR2: 0000000000738008 CR3: 000000008b0dd000 CR4: 00000000001426e0 [ 201.459085] Call Trace: [ 201.461690] ? release_sock+0x14a/0x1b0 [ 201.465666] ? rxrpc_discard_expired_client_conns+0x7e0/0x7e0 [ 201.471542] ? __local_bh_enable_ip+0x99/0x1a0 [ 201.476114] ? trace_hardirqs_on_caller+0x400/0x590 [ 201.481119] ? release_sock+0x14a/0x1b0 [ 201.485095] ? trace_hardirqs_on+0xd/0x10 [ 201.489235] ? __local_bh_enable_ip+0x99/0x1a0 [ 201.493810] ? _raw_spin_unlock_bh+0x31/0x40 [ 201.498224] rxrpc_new_client_call+0x8f7/0x1420 [ 201.502890] ? rxrpc_do_sendmsg+0x91a/0x1103 [ 201.507323] rxrpc_do_sendmsg+0x91a/0x1103 [ 201.511572] ? rxrpc_kernel_send_data+0x470/0x470 [ 201.516424] rxrpc_sendmsg+0x48a/0x650 [ 201.520306] ? security_socket_sendmsg+0x89/0xb0 [ 201.525082] ? rxrpc_sock_destructor+0x130/0x130 [ 201.529831] sock_sendmsg+0xce/0x110 [ 201.533548] ___sys_sendmsg+0x349/0x840 [ 201.537526] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 201.542280] ? __fget+0x210/0x370 [ 201.545730] ? retint_kernel+0x2d/0x2d [ 201.549614] ? trace_hardirqs_on_caller+0x400/0x590 [ 201.554624] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 201.559377] ? check_preemption_disabled+0x3c/0x250 [ 201.564403] ? retint_kernel+0x2d/0x2d [ 201.568289] ? sockfd_lookup_light+0xc7/0x160 [ 201.572773] ? sockfd_lookup_light+0xe3/0x160 [ 201.577256] ? sockfd_lookup_light+0xb4/0x160 [ 201.581743] __sys_sendmmsg+0x152/0x3a0 [ 201.585713] ? SyS_sendmsg+0x50/0x50 [ 201.589423] ? retint_kernel+0x2d/0x2d [ 201.593304] ? trace_hardirqs_on_caller+0x400/0x590 [ 201.598314] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 201.603069] ? check_preemption_disabled+0x3c/0x250 [ 201.608089] SyS_sendmmsg+0x35/0x60 [ 201.611717] ? __sys_sendmmsg+0x3a0/0x3a0 [ 201.615856] do_syscall_64+0x1e8/0x640 [ 201.619737] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 201.624577] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 201.629762] RIP: 0033:0x459829 [ 201.632960] RSP: 002b:00007f0720941c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 201.640666] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 201.647955] RDX: 0000000000000001 RSI: 0000000020005c00 RDI: 0000000000000003 [ 201.656187] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 201.663565] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07209426d4 [ 201.670829] R13: 00000000004c6fe8 R14: 00000000004dc518 R15: 00000000ffffffff [ 201.678118] Code: e8 03 80 3c 18 00 0f 85 6f 39 00 00 48 8b 85 28 ff ff ff 48 8b 18 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 18 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 8a 39 00 00 48 8b 5b 18 48 8d bb 00 02 00 00 [ 201.697335] RIP: rxrpc_connect_call+0xc9/0x41a0 RSP: ffff88805b2af738 [ 201.706047] kobject: 'tap1' (ffff88805c409030): kobject_add_internal: parent: 'net', set: 'devices' [ 201.718525] kobject: 'tap1' (ffff88805c409030): kobject_uevent_env [ 201.725018] kobject: 'tap1' (ffff88805c409030): fill_kobj_path: path = '/devices/virtual/net/tap1' [ 201.743572] ---[ end trace ac255180bd6a04a8 ]--- [ 201.763395] kobject: 'queues' (ffff888099c7d048): kobject_add_internal: parent: 'tap1', set: '' [ 201.767037] Kernel panic - not syncing: Fatal exception [ 201.775021] kobject: 'queues' (ffff888099c7d048): kobject_uevent_env [ 201.779380] Kernel Offset: disabled [ 201.789477] Rebooting in 86400 seconds..